Security | Service Express https://serviceexpress.com/resources/topics/security/ Global Data Center Solutions & Support Mon, 28 Jul 2025 12:47:47 +0000 en-US hourly 1 https://wordpress.org/?v=6.8.2 https://serviceexpress.com/wp-content/uploads/2023/04/cropped-Favicon-400x400.png Security | Service Express https://serviceexpress.com/resources/topics/security/ 32 32 IBM i 7.6 raised the bar on security: See what’s new https://serviceexpress.com/resources/ibmi-7-6-raised-the-bar-on-security-see-whats-new/ Mon, 23 Jun 2025 19:06:37 +0000 https://serviceexpress.com/?p=77752 From built-in MFA to ASP Encryption, IBM i 7.6 packs new features to take security to the next level. IBM Champion Steve Pitcher explains why it's time to upgrade.

The post IBM i 7.6 raised the bar on security: See what’s new appeared first on Service Express.

]]>
With the arrival of IBM i version 7.6, IBM is once again proving that this platform is not only alive and well but actively evolving. 

What are some slick features inside IBM i 7.6?

Security is finally at the forefront of everyone’s minds, rightfully so. With breaches, ransomware and cyberattacks making daily headlines, companies are under increasing pressure to tighten how they protect their data. Just yesterday, I sat in a CFO’s office describing a Disaster Recovery as a Service (DRaaS) proposal. His biggest question? “How do you protect my data?” 

My most favorite new feature? Well, there’s two: 

Built-in multi-factor authentication (MFA)

First, IBM i 7.6 offers built-in multi-factor authentication (MFA).

That means you can now require users to confirm their identity with a secondary factor, like with an app on their phone. The integrated MFA is an additional layer that validates a user is who they say they are and strengthens the IBM i overall security posture. This extra layer of protection doesn’t cost one penny extra or require any additional software. It just works right out of the can.

Auxiliary storage pool (ASP)

Second, we now can encrypt the system Auxiliary Storage Pool (ASP).

Before this, to encrypt the system ASP, you’d need to purchase external storage and encrypt those disks before presenting logical unit numbers (LUNs) to the IBM i. Customers on the smaller end of the spectrum can’t usually justify purchasing a SAN, so this feature is tipping the hat to the smaller shops. The only requirement to encrypt the system ASP is option 45 of the operating system licensed program, Encrypted ASP Enablement. The feature is accessed from inside Service Tools and doesn’t require any downtime to enable.

Additional honorable mentions

The CFGHOSTSVR command

Another cool feature is the CFGHOSTSVR command, which enables and even forces encrypted connections to IBM i host servers, such as database, file, network print and sign-on servers.

Previously, to prevent your host servers from operating on unencrypted ports, you’d have to mess around with TCP/IP port restrictions; this has never been a simple or straightforward task for the average administrator.

IBM Navigator for i

IBM Navigator for i (the main web-based interface for managing the system) continues to improve steadily. It’s become a clean, more intuitive interface. It includes helpful wizards for setting up things like TLS encryption, managing digital certificates, enabling those new MFA options and managing the host servers we just discussed. Administrators will love how much easier it is to see what’s happening at a glance, especially when managing multiple systems. Some significant new dashboards track license expirations, security events and performance trends.

Is that all there is? Not in the slightest!

In fact, there are a whole bunch of features that I haven’t even touched on here, including many related to security. Digital Certificate Manager had a facelift. IBM Debugger clients can now secure their connections. The ability to view (not change) specific system parameters previously required *IOSYSCFG special authority.

Stronger AES encryption is enabled out of the gate instead of the older DES and triple-DES encryption for Kerberos and Enterprise Identity Mapping configurations. The security PTF group apply date is visible on the WRKPTFGRP screen to show you how old your security fixes are.

However, because of the two main features (in my opinion) of System ASP encryption and multi-factor authentication, the question shouldn’t be whether you should upgrade to IBM i 7.6. It should be when.

And the answer is: yesterday.

The post IBM i 7.6 raised the bar on security: See what’s new appeared first on Service Express.

]]>
iAdmin 2025: Top 12 Session Recordings https://serviceexpress.com/resources/iadmin-2025-top-12-session-recordings/ Fri, 09 May 2025 14:11:47 +0000 https://serviceexpress.com/?p=77673 Missed iAdmin 2025? Watch the top 10 most-attended session recordings from the virtual conference, now available on demand for IBM i professionals.

The post iAdmin 2025: Top 12 Session Recordings appeared first on Service Express.

]]>
iAdmin 2025 Header
iAdmin Logo

iAdmin 2025: Top 12 Session Recordings

Clean Up Your IBM i | iAdmin

Clean Up Your IBM i

Deconstructing and IBM i Penetration Test | iAdmin

Deconstructing an IBM i Penetration Test

Fortifying IBM i Malware Prevention, Identification and Remediation | iAdmin

Fortifying IBM i – Malware Prevention, Identification and Remediation

I Never Though of That – I Do Need HA! | iAdmin

I Never Thought of That, I Do Need HA!

Intro to PTFs and OS Upgrades | iAdmin

Intro to PTFs and OS Upgrades

Rapid Fire Admin | iAdmin

Rapid Fire Admin

Reading a Job Log | iAdmin

Reading a Job Log

What You Need to Know to Depoy Access Client Solutions (ACS) | iAdmin

What you need to know to deploy ACS

What's New with IBM i and IBM FlashSystem Storage | iAdmin

What’s New with IBM i and IBM Flashsystem Storage?

Worst Practices in System Security | iAdmin

Worst Practices in System Security

Selecting Your Hosting Environment | iAdmin

Selecting Your Hosting Environment

Psychology of a Bad Password | iAdmin

Psychology of a Bad Password

The post iAdmin 2025: Top 12 Session Recordings appeared first on Service Express.

]]>
Ransomware recovery: Why immutable data and isolated recovery environments 
are your best defense https://serviceexpress.com/resources/ransomware-recovery-immutable-data-isolated-recovery-environments/ Thu, 17 Apr 2025 20:40:52 +0000 https://serviceexpress.com/?p=77618 Ransomware is becoming more sophisticated than ever. Discover how you can defend your organization’s data with Immutable Data and Isolated Recovery Environments.

The post Ransomware recovery: Why immutable data and isolated recovery environments 
are your best defense appeared first on Service Express.

]]>

Ransomware attacks have become one of the most disruptive threats in today’s digital landscape, affecting organizations of all sizes and sectors. While reports indicate a decline in ransomware payments, dropping to approximately $813 million in 2024 — a 35% decrease from the previous year’s record of $1.25 billion, the number of reported ransomware incidents has hit an all-time high. Attackers target more victims, even if fewer give in to their demands. 

The rise of Ransomware as a Service (RaaS) has made launching sophisticated attacks easier than ever. Cybercriminals can now purchase or lease ransomware tools, lowering the barrier to entry and dramatically increasing the frequency of attacks. Organizations must prepare to defend their data, not just their infrastructure. 

What is recovery assurance? 

Recovery assurance is the ability to confidently restore IT systems after a ransomware attack or data loss event. Traditional backup strategies often assume that hardware failure is the primary concern, meaning recovery focuses on reinstalling software and restoring backups. However, ransomware and other cyber threats invert the problem: your hardware is fine, but your software, applications and data can no longer be trusted. This shift highlights the difference between traditional disaster recovery (DR) and cyber recovery.

  • Traditional DR assumes backups and software are intact, but infrastructure has failed.    
  • Cyber recovery assumes infrastructure is fine, but software and data are compromised.      

Organizations must implement regular recovery testing to validate that backups aren’t compromised before they’re restored to ensure safe and trustworthy recovery. Doing so requires a dedicated, secure testing environment that ransomware cannot reach.    

Incident response plans also play a crucial role in recovery assurance. A strong plan includes a well-trained Incident Response Team (IRT) skilled in penetration testing, forensic analysis and network security. Regular training ensures employees know how to identify and respond to threats, reducing human errors that can lead to infections. 

What is RTO and RPO? 

Two critical metrics define an organization’s ability to recover from an attack: Recovery Time Objective (RTO) and Recovery Point Objective (RPO). RTO measures how quickly operations must be restored to prevent severe disruption, while RPO defines how much data loss is acceptable. Organizations must move beyond traditional backups and embrace solutions for modern cyber threats to achieve the lowest possible RTO and RPO.   

RPO and RTO Infographic

How to safeguard valuable data 

Data is an organization’s most valuable asset, and cybercriminals know it. Whether it’s customer records, financial transactions or intellectual property, losing access to data can be catastrophic. Immutable data storage and Isolated Recovery Environments (IREs) provide a robust defense by ensuring data remains untouched, accessible and instantly recoverable.    

What is immutable data storage? 

Immutable storage is a game changer in ransomware defense because data cannot be modified, encrypted or deleted once written, even by administrators, protecting it from malicious attacks. Unlike traditional backups, which can be encrypted or erased by ransomware if attackers gain access, immutable data guarantees there’s always a clean, untampered copy available.    

Instead of relying on nightly backups, which can leave organizations vulnerable to 24+ hours of data loss, immutable data solutions create multiple snapshots during the day. This approach allows organizations to restore data from a precise point before an attack, minimizing disruption and reducing an organization’s RPO to near zero.  

Key benefits of immutable data storage include:  

  • Protection against cyberattacks: Prevents data loss and ensures quick and easy data restoration.  
  • Maintains compliance: Meet various regulatory requirements, including General Data Protection Regulation (GDPR) and others, while ensuring the integrity and confidentiality of personal data.  
  • Faster recovery times: Significantly decreases the time needed to recover from a data loss event. 
  • Scalability and flexibility: Easily add additional storage capacity as data and business requirements grow.  
  • Reduces risk: Removes the ability to modify or delete backups once created, so data is always protected.  

What are isolated recovery environments (IREs)? 

An IRE takes immutable data storage one step further by creating a secure, offline environment to test, validate and restore business-critical systems. This environment is An IRE takes immutable data storage one step further by creating a secure, offline environment to test, validate and restore business-critical systems. This environment is separate from the primary network, ensuring ransomware cannot infect or corrupt recovery points.    

Key features of IREs include:    

  • Unalterable data: Ensures backups cannot be encrypted, manipulated or erased  
  • Multiple copies for fast recovery: Reduce RTO by allowing businesses to restore systems rapidly using multiple recovery points  
  • Robust reporting and visibility: Provides insight into backup integrity and potential security risks, allowing IT teams to make informed decisions  

One of the biggest mistakes organizations make is storing their incident response plan on internal systems, only to find it encrypted and inaccessible after an attack. A simple but effective solution is maintaining a “lockbox” copy of critical response documentation in a secure, offline location, such as an IRE. This ensures IT teams can access clear recovery instructions immediately without wasting time searching for missing files.    

When time is critical, you need a fast solution 

Ransomware recovery is a race against time. The longer systems remain locked, the greater the financial and operational impact will be. Whether it’s lost productivity, missed revenue or compliance fines, the consequences escalate quickly. A slow or uncertain recovery process is no longer an option.    

An IRE provides the fastest and most secure way to restore operations. When combined with immutable storage, it delivers a clean, trustworthy recovery solution that can be deployed in minutes.   

Combining forces 

The technical advantages of immutable storage and IREs lead to significant business benefits:   

  • Minimized downtime: Faster recovery reduces operational disruption and financial losses 
  • Regulatory compliance: Supports data protection regulations like GDPR, PCI-DSS and ISO 27001 
  • Cyber resilience and business continuity: Ensures businesses can withstand and recover from attacks without lasting damage 
  • Cost savings: Eliminates the need to pay ransoms, reduces legal exposure and protects brand reputation 

When combined, these solutions transform ransomware recovery from a reactive scramble to a proactive, well-structured strategy that guarantees business continuity. By investing in these technologies, businesses shift from hoping their backups will work to knowing their recovery strategy is bulletproof.   

Modernizing disaster recovery

Ransomware is no longer a question of if but when. As cyberattacks become more sophisticated and relentless, businesses must move beyond traditional disaster recovery approaches and adopt solutions explicitly designed for cyber resilience. Immutable data and IREs provide the strongest line of defense, ensuring your data remains untampered, your recovery process is tested and reliable and your downtime is minimized. 

By implementing immutable storage, organizations can guarantee that their critical data remains untouched by ransomware, preventing attackers from holding data hostage. Pairing this with an IRE ensures recovery in a secure, air-gapped environment free from lingering risks of reinfection. Automated testing, forensic analysis and detailed reporting ensure that organizations can restore operations quickly and confidently when disaster strikes. 

Traditional disaster recovery is no longer enough. Cyber threats have changed the game, and businesses need a modern, proactive recovery strategy that keeps them one step ahead of attackers. By integrating immutable data and IREs, organizations can eliminate uncertainty, take control of their recovery and ensure ransomware never dictates their future. 

The post Ransomware recovery: Why immutable data and isolated recovery environments 
are your best defense appeared first on Service Express.

]]>
IBM i security: Malware prevention and remediation https://serviceexpress.com/resources/ibm-i-security-malware-prevention-and-remediation/ Wed, 13 Nov 2024 13:34:11 +0000 https://serviceexpress.com/?p=77310 IBM Champion, Steve Pitcher, shares tips to prevent IBM i security risks, how to ensure a successful remediation and more in our on-demand session.

The post IBM i security: Malware prevention and remediation appeared first on Service Express.

]]>

Do you think remediating a malware or ransomware attack includes a simple restore? Think again. Originally presented at iAdmin 2024, one of our IBM Champions, Steve Pitcher shares the following:  

  • How to limit and prevent your IBM i risk  
  • Actions to take in the event of a breach 
  • Tips for a seamless and successful recovery  

The post IBM i security: Malware prevention and remediation appeared first on Service Express.

]]>
Secure data destruction and disposal methods https://serviceexpress.com/resources/secure-data-destruction-and-disposal-methods/ Tue, 03 Oct 2023 18:19:41 +0000 https://serviceexpress.com/?p=76293 Just because hardware with sensitive data is out of sight doesn’t mean your files aren’t at risk. Keep reading to know why data destruction is important.

The post Secure data destruction and disposal methods appeared first on Service Express.

]]>

Companies worldwide frequently comb through their IT hardware to dispose of and recycle unused or decommissioned equipment; this process is called IT Asset Disposition (ITAD). Before equipment is recycled, reused, or safely destroyed, it’s critical to take precautions to protect sensitive information on retired devices.

What is data destruction?

Data destruction is the process of disposing of and ensuring vital data is irretrievable.

Why is data destruction important?

Just because hardware with sensitive data is recycled doesn’t mean the files are magically unretrievable. Below are several reasons why secure data disposal is essential: 

  • Protects against cyberattacks, data breaches, etc.
  • Upholds your company’s reputation.
  • Supports legal and compliance requirements.

Common data destruction methods

There are several methods for secure data destruction; however, all techniques aim to destroy data, so it doesn’t end up in the wrong hands.

Wiping, overwriting and erasing

Wiping, overwriting and erasing all fall under the same data destruction umbrella. Each method involves overwriting data by writing a sequence of ones and zeros over existing information, rendering it unreadable. 

Degaussing

Degaussing uses magnetic force to neutralize and permanently destroy data. This method demagnetizes the device, erasing the data and making it unrecoverable. Degaussing works for tape storage, flopping disks, VHS, etc. It’s important to note that degaussing permanently damages the device, making it impractical for repurposing devices. 

Physical destruction and shredding

As you can imagine, physical destruction and shredding use excessive force to destroy physical hardware, making it unrecoverable. Like a paper shredder, physical shredding destroys hard drives, circuit boards and storage devices by turning them into small, shredded pieces.

Data destruction standards and compliance

ITAD specialists follow regulations and policies for secure data destruction. The standards vary between country and region, but all aim to establish safe and compliant data destruction practices.

The most common data destruction standards in North America and Europe:

As you can imagine, it’s critical to have a reputable and experienced provider assist with your data destruction needs. Make sure to verify their experience, methods, certificate of data destruction, guidelines, security measures and more. Partnering with a reputable vendor for data disposal will protect your organization from potential threats or vulnerabilities.

The post Secure data destruction and disposal methods appeared first on Service Express.

]]>
6 ways to enforce ransomware attack prevention https://serviceexpress.com/resources/6-ways-enforce-ransomware-attack-prevention/ Mon, 21 Nov 2022 13:00:00 +0000 https://serviceexpress.com/?p=72996 Ensuring your organization doesn't fall victim to ransomware doesn't mean attaining a technology. We have 6 essential ransomware attack prevention methods to address vulnerabilities that this malware usually exploits.

The post 6 ways to enforce ransomware attack prevention appeared first on Service Express.

]]>

Ensure you’re not a victim of this increasing malware trend

There were 304.7 million ransomware attacks in the first half of 2021, a 151% increase since 2020, so reports an infographic from SonicWall. The phenomenon of this malware shows no sign of stopping.

For the attackers, the financial rewards can be huge, and for the victims, the losses can run into the millions, even forcing some to bankruptcy.

With that in mind, we’ve put together 6 tips for recognizing and dealing with vulnerabilities that ransomware typically will exploit.

1. Keep your systems and applications updated

If your operating system (OS) or applications are not up to date, it could become a point of entry for ransomware. Without any security patches, a hacker can deploy common methods to access to your IT environment.

No matter how much those security patches and OS upgrades bug you, it’s vital to take them seriously. Most attackers target the low-hanging fruit, so applications and systems must be updated regularly.

2. Perimeter shields are not the be-all and end-all of cybersecurity

When implementing cybersecurity, a common thought is that activity from outside is bad and your staff’s internal activity is above board. While this is understandable, it fails when ransomware attackers deploy phishing emails or malicious links on websites, potentially bringing in an attack through one of your workers.

3. Reshape your network topology

If your IT estate is sitting on a flat network topology, you need immediate action. Flat network topology is where all devices are connected to a single switch instead of separate switches.

Sure, the upside of a flat network topology is a reduction of cost and maintenance, plus it provides better ease of use, but the security risk is immense. This lack of a hierarchal design can enable ransomware and other malware to spread quickly from system to system.

Our advice is to introduce scalable network segmentation. This design reduces the attack surface and prevents lateral movements, resulting in a breach being contained rather than affecting all your IT infrastructure.

4. Establish air-gapped backups

We’re not against online backups. They’re speedy, convenient and rapidly get you back on your feet. Our concern is when an organization is fully dependent on them, which we don’t recommend.

Ransomware aims to attack every connected system and has no mercy for backups. If you’re able to restore your IT infrastructure from a backup, then the purpose of ransomware is practically nullified. It’s why such threats are designed to take out as many backups as possible.

A combination of offline and off-site backups is ideal. Utilizing both increases reliability, as they’re insulated against ransomware attacks. Never abandon your online backups but complement them with a backup strategy outside your network, which will truly galvanize your IT security.

5. Stamp out network and system vulnerabilities

Unused services and open ports are an attacker’s dream. Outdated or default configurations provide an easy entry point.

Ransomware variants like to target Remote Desktop Protocol (RDP) port 3389 and Server Message Block (SMB) port 445. You may have these ports open for your purposes, but you should take practical steps to limit connections only to trusted hosts. Review the settings for both on-premises and cloud environments, working with your cloud service provider to disable unused RDP ports.

6. Ensure your staff are informed about IT security risks

It’s vital that every member of your workforce can easily spot the common tactics and traps of malware. Bring in mandatory security training for every member of staff. Through this, you’ve created your frontline of defense.

In recent years, phishing simulations have been used in workplaces to teach employees about emerging tactics used in phishing emails.

Ransomware will cost victims over $265 billion annually by 2031.

Cybersecurity Ventures Magazine

Why investing in ransomware is important

You may well be already implementing some, if not most, of the above pointers. With the ever-shifting landscape of IT security, we can’t stress enough how the above advice is crucial to any organization in any industry. The most common ransomware victims are in the industrial goods and services sector, but without adequate protection, you’re not immune from this problem.

The post 6 ways to enforce ransomware attack prevention appeared first on Service Express.

]]>
Transforming to a secure, vigilant and resilient model https://serviceexpress.com/resources/transforming-to-secure-vigilant-and-resilient-model/ https://serviceexpress.com/resources/transforming-to-secure-vigilant-and-resilient-model/#respond Mon, 07 Nov 2022 13:00:00 +0000 https://serviceexpress.com/?p=72921 Countering modern threats and vulnerabilities means going beyond traditional disaster recovery (DR). Here's a look at the solutions that ensure you can quickly recover information and applications.

The post Transforming to a secure, vigilant and resilient model appeared first on Service Express.

]]>

Learn what disaster recovery as a service (DRaaS) can do for your IT infrastructure.

It’s vital to keep your IT infrastructure protected with a solution that can recover your business data in the event of a disaster or a cyberattack. Speed must be a top priority of any disaster recovery (DR) solution, as each hour of downtime can cost revenue and jeopardize customer confidence.

Therefore, industries are turning to DRaaS, which performs much faster than traditional DR and has far more capabilities for resilience. No matter what’s behind a disruption, DRaaS reacts quickly to recover information and applications, keeping the impact to a minimum.

What is disaster recovery as a service (DRaaS)?

First, if you’re not familiar with disaster recovery, it’s the practice of restoring IT infrastructure after a cyberattack or any other event resulting in unexpected downtime.

Simply put, DRaaS is cloud-based disaster recovery. It’s slicker, stronger and speedier. Conventional backup and recovery plans take a lot longer to stand your IT estate up after a disruption.

Why DRaaS is important?

A study of over 500 UK businesses, conducted by Beaming, found nearly 50% of companies risk losing critical data and nearly four million companies put their very existence in danger by having inadequate backup and recovery strategies.

93% of companies filed for bankruptcy after significant data loss, according to an investigation by Texas A&M University. These findings applied to businesses that were without their data center for ten days or more.

In the traditional sense, disaster recovery starts with the setup of a dedicated physical site, which needs essential maintenance and support to maximize protection, meaning it can prove to be a rather costly and resource-intensive method.

According to IDG research, 77% of CIOs say they wish to reduce the overall costs of DR solutions, and many are looking to DRaaS providers to do so. The DRaaS advantage over conventional DR is that it comes with best practices, and it sits on the provider’s purpose-built infrastructure.

If the cost of downtime to your business would result in bankruptcy within a day – then a solution that fits those needs must be in place.

These are the serious risks to your data. Data loss is not always the result of a sophisticated cyberattack. Businesses can struggle to recover from a variety of disasters, such as:

  • Hardware or system malfunction
  • Human errors, such as accidental deletion or misfiling
  • Software crashes
  • Malware virus infections
  • Software corruption
  • Virus attacks
  • Natural disasters such as fire, floods and hurricanes

Why should your company have a DRaaS plan?

No business should be without DRaaS. It’s a combination of tough security and a speedy reaction, ensuring optimal protection for your digital assets.

When delivered “as a service,” DR becomes lighting fast and has extra resilience at a stronger level. DRaaS can rapidly replicate critical portions of your IT infrastructure — or even your entire IT environment — to another location. With multiple replication target host sites, it ensures geographic diversity.

DRaaS ensures the time to return applications to production is reduced because the data does not need to be restored over the internet. The service can be especially useful for small and medium-sized businesses that lack the necessary expertise to provision, configure and test an effective disaster recovery plan. Using DRaaS also means your organization doesn’t have to invest in – and maintain – its own off-site DR environment.

Create the best defense for your business

By working with you to respond to IT complexities across all cloud and on-premises resources, Service Express can help improve your ability to respond and recover from disruptive or disastrous events, minimizing economic impact, brand damage, or potential for legal liability.

We also offer support for a wide range of operating systems, including IBM i, AIX, Linux and Windows, whilst supporting your x86 and AMD hardware, along with storage, network, private and public cloud environments.

If you’re looking to reduce costs, increase agility and maximize uptime, we can meet your needs with a completely personalized, proactive and cost-effective service, making your IT work harder and smarter for your business.

The post Transforming to a secure, vigilant and resilient model appeared first on Service Express.

]]>
https://serviceexpress.com/resources/transforming-to-secure-vigilant-and-resilient-model/feed/ 0
Why a typical disaster recovery (DR) plan isn’t enough to defeat ransomware https://serviceexpress.com/resources/why-a-typical-disaster-recovery-plan-isnt-enough-to-defeat-ransomware/ https://serviceexpress.com/resources/why-a-typical-disaster-recovery-plan-isnt-enough-to-defeat-ransomware/#respond Mon, 07 Nov 2022 13:00:00 +0000 https://serviceexpress.com/?p=72927 Many businesses are unaware of the right approach to combat ransomware. Relying solely on a disaster recovery (DR) process can leave you highly vulnerable.

The post Why a typical disaster recovery (DR) plan isn’t enough to defeat ransomware appeared first on Service Express.

]]>

A simple backup option may not be enough to rescue your business.

There’s been an explosion in ransomware activity over recent years, up 715% across the twelve months ending June 2020. Analysts point to the increase in remote working and insecure Wi-Fi connections as key factors for this boom in cyberattacks.

Thankfully, Service Express has the expertise to expand your DR strategy to include a vital component shielding your business from the worst outcomes of a ransomware attack.

Here in the information age, where data is regarded as “the new oil,” a cybersecurity breach can cause widespread financial losses and even result in bankruptcy.

The looming risks for finance, retail and healthcare

“There are increasing attacks on production systems and their backups. If you’ve only got one copy of production data and you’re in the financial industry, that will hold your only copy of client and transaction records. If it gets attacked, encrypted or stolen, and you have no secondary backup, then you will be at the mercy of whoever attacked you.”

When it comes to banks, fintech and other highly regulated organizations, inadequate protection can land you in trouble with the regulators as well as lose you significant amounts of money.

“The Prudential Regulation Authority (PRA) regulates and supervises the UK’s financial sector. You must meet their requirements. Not only have you been attacked, and the data gets encrypted or stolen, but there’s a lot of brand damage. Customers might not trust you. You’re going to lose a lot of money, and it will be quite a public event. There was an increased focus on healthcare during the pandemic. Valuable data such as medical records caused an increase of ransomware aimed at the NHS and other healthcare providers.”

Product Manager at Service Express

Small and medium businesses are often exposed

Ransomware attacks are up against small and medium businesses because they can’t or haven’t invested in the level of cybersecurity that protects both production and backup environments.

There’s understandable reluctance from ransomware victims and negotiators to disclose payment amounts. According to IBM’s Definitive Guide to Ransomware 2022, ransom amounts have gone from small double-digit demands to jaw-dropping seven-figure and eight-figure amounts.

The rise of ransomware, in numbers

The following statistics may be chilling reading for those looking after IT infrastructure, but we’re on hand to provide advice for those seeking to boost their cybersecurity.

The typical perception of a hacker is that they go into your system and bang! They’ve immediately launched an attack and wiped out your business.

Real life isn’t like that, as most attackers will come into your system quietly and reside there for quite a while, perusing your information and collecting what they need to cause maximum harm to you. When they’re ready, they launch their attack, and it’s always on their terms.

The reality of cybersecurity is that the attacker only must be right once, whereas you must be right every time as a defender. Thankfully, as cybersecurity tools develop, this paradigm is changing where the attacker must be perfect to avoid detection once on the system, but these tools may be expensive.

Gambling with tape

For many decades, IT infrastructures have backed data up onto tape. Many businesses still rely on this traditional method. In optimal conditions, there’s nothing wrong with this solution, but it often takes a long time to get back online because you’ve got to find the tape, plug it in and stand everything up.

Quite a few system administrators have stories of tape failures. It’s not the most reliable backup method when compared to modern storage such as solid-state disk.

The answer is in an offsite backup

An offsite backup is vital in ensuring complete backup and DR. This establishes data redundancy. Service Express has considerable skills and resources, along with the technology partnerships, to set up the required hardware and networking that fits into your existing IT estate.

This strategy brings in a substantial degree of resilience when it comes to cybersecurity threats aimed at your industry. It’s a difference maker that no company should be without.

The post Why a typical disaster recovery (DR) plan isn’t enough to defeat ransomware appeared first on Service Express.

]]>
https://serviceexpress.com/resources/why-a-typical-disaster-recovery-plan-isnt-enough-to-defeat-ransomware/feed/ 0
Mitigating the risk of ransomware attacks with a disaster recovery plan https://serviceexpress.com/resources/mitigating-risk-of-ransomware-attacks-with-disaster-recovery-plan/ https://serviceexpress.com/resources/mitigating-risk-of-ransomware-attacks-with-disaster-recovery-plan/#respond Tue, 18 Oct 2022 16:34:24 +0000 https://serviceexpress.com/?p=72902 Watch to learn about the key considerations when building a disaster recovery plan to ensure business continuity and reduce the risk of ransomware attacks.

The post Mitigating the risk of ransomware attacks with a disaster recovery plan appeared first on Service Express.

]]>

How organizations are mitigating the risk of ransomware attacks with the right disaster recovery plan

How are organizations thinking about protecting their data from ransomware attacks? Hear from a panel of experts from Service Express, IBM and Veeam as they discuss how cyberattacks can impact organizations in different industries.

Watch now to learn more about:

  • The current and growing cybersecurity trends and challenges
  • The risk of ransomware attacks
  • How to build a disaster recovery plan that could save you from financial loss and reputation damage and ensure business continuity

This 45-minute webinar provides a holistic view of cybersecurity and ransomware trends with practical guidance on what organizations need to think about in terms of disaster recovery.

The post Mitigating the risk of ransomware attacks with a disaster recovery plan appeared first on Service Express.

]]>
https://serviceexpress.com/resources/mitigating-risk-of-ransomware-attacks-with-disaster-recovery-plan/feed/ 0
Strengthening cyber resilience to meet Prudential Regulation Authority (PRA) policies https://serviceexpress.com/resources/whats-next-for-pra-regulated-businesses/ https://serviceexpress.com/resources/whats-next-for-pra-regulated-businesses/#respond Mon, 26 Sep 2022 12:00:00 +0000 https://serviceexpress.com/?p=58674 No business is free of cyber threats, or physical threats to systems or buildings, that could effect a business's technology. With increasing risk to businesses, the Prudential Regulation Authority (PRA) set the deadline for earlier this year, March 2022, for institutions under their regulation to identify their important business services, define, and outline their impact tolerances.

The post Strengthening cyber resilience to meet Prudential Regulation Authority (PRA) policies appeared first on Service Express.

]]>

Cyber resilience is a growing concern for many organizations around the world. In the UK alone, 39% of businesses reported cyberattacks in 2021.

No business is immune to cyber threats, or physical threats to systems or buildings. To address the increasing risk to businesses, the Prudential Regulation Authority required institutions under their regulation to identify their important business services, define, and outline their impact tolerances by March 2022.

Important Business Services (IBS) 

Firms will identify their IBS and identify importance based on “a service being provided to an external end user and having the potential to threaten regulatory objectives in the event of a disruption”.

Impact Tolerances 

Firms will set impact tolerances for their IBS and provide “time-based metrics, and well-defined thresholds, at which the disruption would threaten regulatory objectives”. 

What’s next for PRA-regulated businesses?

PRA-regulated institutions must meet the third and final policy expectation in March 2025. The additional time allows for planning, testing, redefining and improving processes, as well as ensuring the monitoring of risks – cyber, physical, and societal/political.

Mapping and Testing

Firms will be able to demonstrate the ability to stay within their impact tolerances. Testing strategies should be based on relevant risks and vulnerabilities and “inform how firms monitor risks to their operational resilience and increase the maturity of their overall processes”.

How can businesses strengthen cyber resilience?

There are a number of ways businesses can safeguard against a cyber threat and comply with the PRA’s policies using secure technology.

Earlier this year IBM announced their new FlashSystem storage offering, IBM Cyber Vault. Cyber Vault uses IBM FlashSystem Safeguarded Copies to validate and verify copy data so that your IT department knows they are free of corruption.

Safeguard copies are automatically created snapshots giving a point-in-time view, set by the system administrator. These snapshots are designed to be immutable copies, protecting you against ransomware, malware and even the risk of a disgruntled employee. Cyber Vault is constantly running and checking your systems and the snapshots for any changes, running hand-in-hand with your systems.

Cyber Vault has several benefits specific to those working under PRA guidance and towards the 2025 deadline. Combined with your FlashStorage system, Cyber Vault has the potential to reduce your cyber recovery time down to hours, not days. The system alerts you to your corrupted snapshot and it also finds the last unchanged or uncorrupted snapshot to speed up your recovery process.

As a long-standing IBM storage reseller and end-user, with disaster recovery suites across our data centers, Service Express helps you safeguard and minimize risk to your systems and business. We can advise you on the best storage system to partner with Cyber Vault and your current IT estate, as well as how best to set up your Cyber Vault and ensure an almost seamless recovery plan if disaster strikes.

The post Strengthening cyber resilience to meet Prudential Regulation Authority (PRA) policies appeared first on Service Express.

]]>
https://serviceexpress.com/resources/whats-next-for-pra-regulated-businesses/feed/ 0
Hospital increases resiliency and ensures patient services remain accessible during global pandemic https://serviceexpress.com/resources/hospital-pandemic-case-study/ https://serviceexpress.com/resources/hospital-pandemic-case-study/#respond Thu, 01 Sep 2022 12:00:00 +0000 https://serviceexpress.com/?p=58620 Service Express assists hospital with data center equipment upgrades, process improvements, and a disaster recovery solution during COVID-19.

The post Hospital increases resiliency and ensures patient services remain accessible during global pandemic appeared first on Service Express.

]]>

At the beginning of 2020, reoccurring hardware failures compromised the hospital’s resiliency and ability to process increased quantities of COVID-19 and additional pathology tests. Before the pandemic, the hospital’s IT team knew its systems were at capacity and unable to tackle a large-scale challenge. It was clear that equipment upgrades, process improvements and a disaster recovery solution were urgently needed to ensure systems remained up and running to support patient care.

The Head of IT Project Delivery approached Service Express to address the hospital’s mission-critical needs to ensure clinical services were not jeopardized.

System failures posed a significant risk to hospital data and operations

The pandemic accelerated the demand to develop a long-term solution to ensure IT infrastructure meets the facility’s growing needs. Service Express identified the following challenges:

  • Outdated operating systems and SQL databases
  • Systems at capacity and frequently running out of disk space
  • Unable to upload and share data with two-way communication to partner hospitals due to outdated systems and limited resources
  • Lack of disaster recovery systems or processes requiring the team to manually copy and paste data in the event of a significant event or failure

Industry:
Healthcare

Location:
Ipswich, UK

“If the system goes down for a significant amount of time – a matter of hours – all clinical services come to a grinding halt which puts patients at risk. We asked Service Express and the application system suppliers to help us accelerate this at an unprecedented speed. The team came up with solutions to anything we threw at them!”

– Head of IT Project Delivery

New hardware was tested, delivered and implemented in less than one month

The hospital previously underwent a similar hardware refresh, albeit on a smaller scale, the project took the team around six months to complete. Due to the project’s urgency, the team challenged Service Express to accomplish the necessary refresh within a limited timeframe. Service Express’ delivery team worked around the clock to design and implement a solution remotely to limit face-to-face contact during the pandemic.

  • Upgraded hardware, operating systems, SQL databases and antivirus
  • Created a custom two-way API to share and receive data from partner hospitals
  • Addressed disaster recovery concerns with a parallel server, ensuring patient data remains available in the event of downtime

Gained peace of mind knowing patients’ data is secure and easily accessible

By partnering with Service Express to upgrade systems, address disaster recovery processes and connect data to partner facilities, the hospital can now scale its existing environment without impacting productivity. With reliable equipment, clinicians can continue to plan for future initiatives and treat their patients without worry.

The post Hospital increases resiliency and ensures patient services remain accessible during global pandemic appeared first on Service Express.

]]>
https://serviceexpress.com/resources/hospital-pandemic-case-study/feed/ 0
Understanding On-Premises Data Center Security vs. Cloud Security https://serviceexpress.com/resources/understanding-on-prem-vs-cloud-security/ https://serviceexpress.com/resources/understanding-on-prem-vs-cloud-security/#respond Wed, 12 Aug 2020 09:32:00 +0000 https://serviceexpress.com/?p=23388 Prioritizing Data Center Security It takes a whole host of resources and know-how to address the complexities of data center security. Preventing attacks and securing operations require a substantial budget to keep pace with existing and future challenges. A report from Markets and Markets predicts that data center security spending will reach $13.77 billion next year. More than […]

The post Understanding On-Premises Data Center Security vs. Cloud Security appeared first on Service Express.

]]>

Prioritizing Data Center Security

It takes a whole host of resources and know-how to address the complexities of data center security. Preventing attacks and securing operations require a substantial budget to keep pace with existing and future challenges. A report from Markets and Markets predicts that data center security spending will reach $13.77 billion next year. More than 34% of CIO.com’s 2020 State of the CIO respondents agree, indicating security and risk management is already “the number one driver of IT spending.”

Increased spending indicates the need for ongoing protection against cyberattacks. In 2019, research conducted by the Ponemon Institute reported that the average breach cost $3.92 million. Reducing security threats, outages and downtime mean profits and reputations are saved.

Companies must be prepared to invest in the people, processes and technology to protect data centers from security breaches.

Read on to learn more about:

  • Fundamentals of security for on-premise and cloud data centers
  • On-premises vs. cloud security comparison
  • Data center security requirements and standards/best practices
  • How to implement data center defense
  • Top 8 on-premises & cloud security controls
  • What does the future of data center security hold?

Compare & Contrast: On-Premises vs. Cloud Service Security

The on-prem versus cloud security debate continues within the data center industry. The differences range from minor to substantial, but both on-prem and cloud advocates can agree that countless protections and threats exist in either environment. Beyond focusing solely on meeting IT security priorities, the question is: which is more secure for my organization and its business objectives?

On-Prem Security

PROS

Increased Control

More control over security is retained when a company manages services with its own on-prem servers.

Infinite Customization

On-Premises serves to allow network customization that is tailor-made for a company’s needs.

More Reliable

On-prem servers do not rely on an internet connection.

Quicker Learning Curve

The majority of IT professionals are better equipped to build security processes in this environment.

Lower Total Cost Of Ownership (TCO)

On-prem servers may require a larger upfront investment in hardware and installation, but in the long run, security is less expensive to maintain with a third-party support strategy.

CONS

Timely To Scale

Procurement of IT hardware can take time and research to scale security for on-prem data centers.

Increases The Need For On-Site Security

Without the right team and safety controls in place, some businesses may be more vulnerable to physical threats such as damage to physical property.

Security In The Cloud

PROS

Easier To Scale

Expanding storage for data in the cloud is as straightforward as upgrading a cloud storage package.

Faster Set-Up

Cloud-based security is more automated, which means set-up takes minutes rather than days.

Flexible Pricing Structure

Cloud computing often has a more flexible pricing structure with “pay-as-you-grow” fees.

CONS

Increased Vulnerabilities

The cloud’s larger attack surface can make it particularly vulnerable to cyberattacks.

Limited Control

An issue with one cloud-based data center customer could compromise another customer’s data.

Limited Customization

Traditional monitoring and security tools do not always work in cloud environments.

Regulation Issues

Some regulations require that the shared responsibility of multi-tenant hardware is not used.

More Expensive

Cloud computing often has a more flexible pricing structure with “pay-as-you-grow” fees, but is less predictable for forecasting unforeseen costs and is more expensive in the long term.

“The biggest challenge to data center security today is not physical threats but rather cyber threats. The proliferation of applications and burgeoning mounds of intellectual property and private information often governed by regulators — make data centers a central target for cybercriminals and even nation-states…the cyberattack surface for the data center is expanding and becoming increasingly harder to defend.

These threats can target physical devices and systems used to manage cooling and video surveillance, among others. They can also target personnel through spear phishing, gaps in authentication protocols, and other malicious means.”

– Digital Reality

Data Center Security Requirements & Standards

Requirements should be reviewed to understand how they will ensure and impact data center safety. Many industries demand unique security standards, involving a formal third-party auditing process to demonstrate compliance. Though complying with standards and requirements with all their details and steps appears daunting, these established best practices do shape a security response that can protect you from potential harm, downtime and data loss.

Industry security standards include:

  • NIST 800-88 Guidelines for Media Sanitization
  • HIPAA in healthcare
  • FERPA in educational institutions
  • PCI DSS for credit cards
  • ISAE 3402 for data center financial reporting
  • ISO 27001 Information Security Management System
  • Standard—most widely-accepted certification for supporting information security, physical security, and business continuity

Regardless of industry, IT professionals should, at a minimum, be familiar with data center tiers and the kill chain standards. Uptime Institute’s Tier Classification System serves as a benchmark for ensuring maximum uptime. Lockheed Martin’s six-step Cyber Kill Chain® helps align defense strategies against cybercriminals.

Implementing Data Center Defense

To protect data centers from new and expanding threats, IT leaders should layer security defenses for overlapping on-premises and cloud-based environments. Layering is a relatively simple concept. The idea is that all individuals should be forced to breach several layers of security before they reach data. In doing so, the “Zero Trust” framework is upheld: everyone is subject to the same high level of scrutiny.

Top 8 On-Premises & Cloud Security Controls | Service Express

Top Priority: Strengthening Security & Privacy

According to our 2021 Data Center & Infrastructure Report48% of respondents identified strengthening security and privacy as a top priority.

What Does the Future of Data Center Security Look Like?

Cloud technology is trending now, but factors such as rising costs and security vulnerabilities are impacting its adoption. With more experience and a better understanding of the pros and cons, IT leaders are looking to a hybrid model for bringing together the scalability of the cloud with the control of on-premises data centers.

The post Understanding On-Premises Data Center Security vs. Cloud Security appeared first on Service Express.

]]>
https://serviceexpress.com/resources/understanding-on-prem-vs-cloud-security/feed/ 0