29.06.2020 Views

NC May-Jun 2020

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

NETWORKcomputing<br />

I N F O R M A T I O N A N D C O M M U N I C A T I O N S – N E T W O R K E D www.networkcomputing.co.uk<br />

COMING OUT FROM<br />

UNDER THE RADAR<br />

How Supermicro has<br />

perfected its 'one-stop'<br />

total solutions approach<br />

STILL WFH?<br />

The cybersecurity impact<br />

of COVID-19<br />

BRA<strong>NC</strong>HING OUT<br />

The benefits of running<br />

an SD-Branch platform<br />

KEEPING COMPLIANT<br />

Smart policies for remote<br />

compliance and security<br />

MAY/JUNE <strong>2020</strong> VOL 29 NO 02


SUPERMICRO<br />

Better<br />

Cloud Infrastructure<br />

Up to 36% Better Performance with over 100 Systems Refreshed<br />

with the New 2 nd Gen Intel® Xeon® Scalable Processors<br />

Better. Faster. Greener.<br />

Learn More at www.supermicro.com<br />

© Supermicro and Supermicro logo are trademarks of Super Micro Computer, Inc. in the U.S. and/or other countries.


COMMENT<br />

COMMENT<br />

NETWORKING IN THE NEW NORMAL<br />

REVIEWS:<br />

Dave Mitchell<br />

Ray Smyth<br />

SUB EDITOR: Mark Lyward<br />

(netcomputing@btc.co.uk)<br />

PRODUCTION: Abby Penn<br />

(abby.penn@btc.co.uk)<br />

DESIGN: Ian Collis<br />

(ian.collis@btc.co.uk<br />

SALES:<br />

David Bonner<br />

(david.bonner@btc.co.uk)<br />

Julie Cornish<br />

(julie.cornish@btc.co.uk)<br />

Network Computing has a somewhat different look this issue. With the entire<br />

team still remote working to bring the issue together it seemed appropriate to<br />

dedicate a significant part of it to all things WFH, with a particular emphasis<br />

on the role of cybersecurity in our 'new normal'.<br />

According to a new report from Bitdefender, 'The indelible Impact of COVID-19 on<br />

Cybersecurity', "Half of infosec professionals (50%) revealed that their organisations<br />

didn't have a contingency plan in place, or didn't know if they did, for a situation like<br />

COVID-19 or a similar scenario. This lack of forward planning has come at great<br />

risk, as 86% of infosec professionals admitted that attacks in the most common attack<br />

vectors were on the rise during this period."<br />

The survey sought the opinions of 6,700 infosec professionals of which 23% were<br />

CISOs, CSOs and CIOs across the UK, US, Australia/New Zealand, Germany,<br />

France, Italy, Spain, Denmark and Sweden, and found that 81% of the respondents<br />

believe that COVID-19 will change the way their businesses operate in the long-term.<br />

Commenting on the survey findings Liviu Arsene, Global Cybersecurity Researcher at<br />

Bitdefender said "At least half of organisations admitted they were not prepared for a<br />

scenario such as this, whereas the attackers are seizing the opportunity. But within the<br />

current situation there is a great opportunity for positive change in cybersecurity."<br />

SUBSCRIPTIONS: Christina Willis<br />

(christina.willis@btc.co.uk)<br />

PUBLISHER: John Jageurs<br />

(john.jageurs@btc.co.uk)<br />

Published by Barrow & Thompkins<br />

Connexion Ltd (BTC)<br />

35 Station Square,<br />

Petts Wood, Kent, BR5 1LZ<br />

Tel: +44 (0)1689 616 000<br />

Fax: +44 (0)1689 82 66 22<br />

SUBSCRIPTIONS:<br />

UK £35/year, £60/two years,<br />

£80/three years;<br />

Europe:<br />

£48/year, £85/two years £127/three years;<br />

ROW:<br />

£62/year, £115/two years, £168/three years;<br />

Subscribers get SPECIAL OFFERS — see subscriptions<br />

advertisement; Single copies of<br />

Network Computing can be bought for £8;<br />

(including postage & packing).<br />

© <strong>2020</strong> Barrow & Thompkins<br />

Connexion Ltd.<br />

All rights reserved.<br />

No part of the magazine may be<br />

reproduced without prior consent, in<br />

writing, from the publisher.<br />

We will need to seize that opportunity with the same zeal as the cybercriminals if<br />

we're to continue to work remotely and safely for the foreseeable future, and in the<br />

following pages you'll find a wealth of guidance on how to ensure your business is<br />

doing just that.<br />

GET FUTURE COPIES FREE<br />

BY REGISTERING ONLINE AT<br />

WWW.NETWORKCOMPUTING.CO.UK/REGISTER<br />

WWW.NETWORKCOMPUTING.CO.UK @<strong>NC</strong>MagAndAwards<br />

MAY/JUNE <strong>2020</strong> NETWORKcomputing 3


CONTENTS<br />

CONTENTS<br />

M A Y / J U N E 2 0 2 0<br />

REMOTE WORKING...............10<br />

Our remote working feature this issue looks<br />

at the security and compliance challenges<br />

of working from home both during and<br />

beyond the COVID-19 pandemic<br />

SUPERMICRO........................8<br />

Network Computing speaks to Supermicro<br />

CEO Charles Liang about how the<br />

company has perfected its 'one-stop' total<br />

solutions approach<br />

COMMENT.....................................3<br />

Networking in the new normal<br />

INDUSTRY NEWS.............................6<br />

The latest networking news<br />

ARTICLES<br />

SECURING THE REMOTE<br />

WORKFORCE................................10<br />

By Steve Law at Giacom and Sébastien<br />

Gest at VadeSecure<br />

BRA<strong>NC</strong>HING OUT...........................12<br />

By Jordan Baker at ZPE Systems<br />

IS YOUR REMOTE WORKING MODEL<br />

COMPLIANT?...................................14<br />

By Mike Puglia at Kaseya<br />

THE DATA CENTRE DILEMMA...........16<br />

By Michael McNearney at Supermicro<br />

REMOTE WORKING IN A TIME<br />

OF CRISIS.......................................18<br />

By Tom Caldwell at Statseeker<br />

UNDER FIRE AT HOME..........24<br />

Bad actors have been taking advantage of<br />

the current crisis to create chaos, locking<br />

out employees and paralysing business<br />

operations, according to a new report from<br />

Neustar's International Security Council<br />

THE CYBERSECURITY IMPACT<br />

OF COVID-19......................22<br />

Addressing the need for cybersecurity<br />

training and preparedness during the<br />

ongoing lockdown is critical, as Deshini<br />

Newman at (ISC) 2 explains<br />

RANSOMWARE SOARS..........32<br />

Working from home can make IT systems<br />

far more susceptible to attack, without the<br />

right security measures firmly in place<br />

YOU'VE GOT MAIL..........................26<br />

By Chris Blood at Swiss Post Solutions Limited<br />

REMOTE WORKING: DO IT RIGHT...28<br />

By Phil Underwood and Chris Cassell at<br />

SecurEnvoy<br />

A CYBERSECURITY EDUCATION.......31<br />

By Aman Johal at Your Lawyers<br />

MASTERCLASS<br />

BUSINESS CONTINUITY AND CRISIS<br />

MANAGEMENT DURING COVID-19...30<br />

by Kev Brear, Director of Consulting;<br />

Technology Risk Management, at Xcina<br />

Consulting<br />

PRODUCT REVIEWS<br />

ZPE NODEGRID SERVICES<br />

ROUTER........................................13<br />

NETALLY ETHERSCOPE NXG................15<br />

SOLARWINDS APPOPTICS...................20<br />

4 NETWORKcomputing MAY/JUNE 2019 @<strong>NC</strong>MagAndAwards<br />

WWW.NETWORKCOMPUTING.CO.UK


Pragmatic and experienced<br />

risk management professionals<br />

Xcina Consulting provides high quality business and technology risk assurance and<br />

advisory services, which only comes from years of experience in our clients’ shoes.<br />

We help to ensure an organisation’s key risks are appropriately managed; its processes<br />

and controls are robust and fit for purpose; it remains compliant with legislation<br />

and regulation and wherever feasible it leverages industry standards as part of<br />

good practice.<br />

Accredited by the Payment Card Industry’s Security Standards Council as a Qualified<br />

Security Assessor (QSA) company and a British Standards Institution (BSI) platinum<br />

member for the provision of services related to ISO27001 (Information Security) and<br />

ISO22301 (Business Continuity).<br />

All our consultants have 10+ years minimum experience and have held senior level<br />

positions.<br />

Our services can be customised to your needs.<br />

• Business Continuity and Crisis Management<br />

• Data Protection<br />

• Financial Processes & Procedures<br />

• Information Security / Cyber Security<br />

• IT & OT Security<br />

• Payment Card Industry<br />

• Project & Change<br />

• Risk Management<br />

• Control Assurance (ISAE3402 / SSAE18)<br />

• Due Diligence<br />

• Governance<br />

• Internal Audit<br />

• Operational Processes & Procedures<br />

• Process Management<br />

• Regulatory Compliance (finance services)<br />

• Third Party Management<br />

020 3985 8467<br />

www.xcinaconsulting.com<br />

info@xcinaconsulting.com


INDUSTRYNEWS<br />

NEWSNEWS<br />

NEWS NEWS<br />

NEWS NEWS NEWS NEWS<br />

NEWS NEWS<br />

Securing the new normal with Zyxel firewalls for SMBs<br />

Zyxel Networks has announced the USG FLEX, a new series of<br />

mid-range firewalls designed for SMBs to keep up with the<br />

workplace mobility, connectivity and security requirements postpandemic.<br />

The USG FLEX 100/200/500 firewalls feature<br />

upgraded hardware and software power that level up SMB security<br />

with up to 125 percent of firewall performance and up to an<br />

additional 500 percent Unified Threat Management (UTM)<br />

performance. In addition to providing robust, scalable network<br />

security for SMBs, the new firewalls also provide VPN remote<br />

access, WiFi access point management, and comprehensive<br />

hotspot functions to fulfill business needs within one-box.<br />

The USG FLEX series supports Zyxel's Cloud Query service, which<br />

is based on a multi-source, continuously growing cloud database<br />

that covers billions of malware samples from industry-leading thirdparty<br />

sources and from threats identified by every other Zyxel<br />

firewalls worldwide to increase the malware detection rate.<br />

"As the spread of COVID-19 continues to impact companies<br />

around the world, the need to protect the network while providing<br />

secure access to the network from remote locations to continue<br />

operations becomes even more critical," explained Nathan Yen,<br />

AVP of Zyxel's Gateway Business Unit. "The USG FLEX series is<br />

designed to provide the security, flexibility, and ease-of-use that<br />

makes this an ideal solution for SMBs in this new business reality."<br />

WatchGuard acquires Panda Security<br />

WatchGuard Technologies has closed the acquisition of the<br />

advanced endpoint protection provider, Panda Security.<br />

Panda is now a wholly-owned subsidiary of WatchGuard, and<br />

the combined company will enable its current and future<br />

customers and partners to consolidate their fundamental<br />

security services for protection from network to endpoint under<br />

a single company.<br />

WatchGuard resellers will gain immediate access to Panda Adaptive<br />

Defense 360, which includes both endpoint protection platform and<br />

endpoint detection and response capabilities, and Advanced<br />

Reporting Tool products via the Panda Security Early Access Program,<br />

launching on 1 <strong>Jun</strong>e <strong>2020</strong>.<br />

"The completed acquisition of Panda Security, and the subsequent<br />

integration of its portfolio into WatchGuard Cloud, represents a<br />

significant milestone for the company and will result in both<br />

immediate and long-term benefits for our customers and partners<br />

that will address common challenges with security complexity, rapidly<br />

changing network topologies, purchasing models, and more," said<br />

Prakash Panjwani, CEO of WatchGuard Technologies.<br />

Insight cloud-based management offer from NETGEAR<br />

NETGEAR are offering the inclusion of a free 1-year Insight<br />

subscription with the registration of selected Insight Managed<br />

switches, Insight Wireless Access Points and routers. With a mix of<br />

home and limited office working and social distancing still likely to<br />

be a major factor affecting businesses nationwide for many months<br />

to come, the importance of secure, effective remote network<br />

management has never been greater.<br />

"Insight simplifies network management at a time when the<br />

power and importance of remote network visibility and control<br />

cannot be overstated," said Shaheen Kazi, Director of Product Line<br />

Management for Insight. "In addition to allowing network<br />

managers to work effectively without needing to visit premises onsite,<br />

we are confident that our customers will find the Insight<br />

remote management solution to be a valuable asset to their<br />

business in general." The 1-year free NETGEAR Insight offer<br />

applies to selected devices added on or after April 27, <strong>2020</strong>, for<br />

both new and existing Insight accounts.<br />

Thermographic fever-screening camera solution<br />

D-Link has launched the DCS-9500T Group Temperature<br />

Screening Camera to help businesses mitigate against the<br />

spread of Coronavirus. The solution has been designed to<br />

support a wide range of industries including busy entrances at<br />

schools, hospitals, transportation hubs and office buildings. It is<br />

a complete kit that includes thermographic camera with<br />

intelligent temperature detection, blackbody calibrator and<br />

management software and can screen up to 30 people at the<br />

same time with a rapid response time of less than 30 ms and<br />

accuracy within 0.3°C.<br />

06 NETWORKcomputing MAY/JUNE <strong>2020</strong> @<strong>NC</strong>MagAndAwards<br />

WWW.NETWORKCOMPUTING.CO.UK


INDUSTRYNEWS<br />

Securing against identity theft with ID PROTECTION<br />

F-Secure has launched ID PROTECTION, a new solution that<br />

provides a comprehensive approach to securing personal<br />

information and accounts. The solution continuously monitors<br />

and detects exposed personal information online, responds<br />

quickly to threats to users' identity, and doubles as a password<br />

manager to prevent account takeovers. It offers offers a powerful<br />

combination of human intelligence and real-time monitoring that<br />

helps track down breached data. Key features of F-Secure ID<br />

PROTECTION include:<br />

Identity management provides instant alerts and guidance on<br />

how to respond when personal information has been found as<br />

part of a breach or data leak<br />

Comprehensive breach database consisting of billions of<br />

recovered assets and plain text passwords<br />

Combination of human intelligence and Dark Web monitoring<br />

to recover breach data up to 6 months faster<br />

Protection for the entire family with a single subscription<br />

Password management that makes it easy to create unique,<br />

strong passwords that are automatically synchronised and<br />

auto-filled on all devices.<br />

F-Secure ID PROTECTION is available both with monthly and<br />

yearly subscriptions and is now included as part of the F-Secure<br />

TOTAL premium cybersecurity package.<br />

Highest performance DDoS protection from A10<br />

A10 is launching its highest-performance DDoS protection<br />

appliance, the A10 Thunder Threat Protection System (TPS)<br />

7655, helping service providers and MSSPs mitigate the largest<br />

DDoS attacks, providing up to 1.2Tbps blocking capacity and<br />

380 Gbps scrubbing capacity. Combining Zero-day Automated<br />

Protection (ZAP) powered b ymachine learning (ML) and advanced<br />

software mitigations, Thunder TPS delivers unprecedented<br />

protection in a compact 1.5U form factor, enabling customers to<br />

efficiently scale-out their DDoS defenses as the threat landscape<br />

expands. The Thunder 7655 TPS will be available in Q3 <strong>2020</strong>.<br />

HornetSecurity set to create buzz in the UK<br />

Hornetsecurity, the German email cloud security provider, is<br />

expanding its presence in the UK through a strategic<br />

partnership with cybersecurity distributor Brigantia. The new<br />

partnership - which follows Hornetsecurity's acquisition of the<br />

Poole-based email security provider Everycloud in January - will<br />

give the company access to Brigantia's network of resellers<br />

throughout the UK and Ireland and support its plans to become<br />

the UK market leader within 12 months. Brigantia, which has<br />

offices in London and Yorkshire, will now work with Hornetsecurity<br />

to establish its channel distribution strategy in the UK, following its<br />

success in other markets including Spain and Germany.<br />

Hornetsecurity's product is unique in covering all the key areas of<br />

email security, including spam and virus filters, legally compliant<br />

archiving and encryption and including best in class technologies.<br />

It offers advanced threat protection for users of Microsoft 365 as<br />

well as other email systems. Daniel Blank, COO of Hornetsecurity,<br />

said "We see great potential for our innovative cloud security<br />

services in the UK and are really excited about our new partnership<br />

with Brigantia, whose large reseller network will allow us to extend<br />

our footprint and partner base."<br />

Daniel Blank, Hornetsecurity<br />

Nuvias Appointed European Distributor for ColorTokens<br />

Cybersecurity solutions provider ColorTokens has appointed the<br />

Nuvias Group as their EMEA high-value distributor.<br />

ColorTokens delivers a comprehensive cybersecurity platform that<br />

manages security posture from data centre to edge, including<br />

public clouds. The platform delivers business agility and flexibility<br />

by enabling rapid delivery of IT services such as remote access,<br />

without compromising security and compliance, while maintaining<br />

desired control and governance.<br />

The ColorTokens platform is architected to the NIST-ZTA (Zero<br />

Trust Architecture) specifications, securing workloads and<br />

endpoints through proactive, policy-based enablement. The ZTA<br />

approach is designed to help protect business data and assets by<br />

preventing a whole range of data breaches – from phishing<br />

attacks, ransomware and zero-day attacks. In addition to<br />

protecting enterprise 'crown jewels' and offering end point client<br />

protection, ColorTokens enables customers to quantify risk.<br />

NEWS NEWSNEWS<br />

NEWS<br />

NEWS NEWS NEWS NEWS NEWS<br />

NEWS<br />

WWW.NETWORKCOMPUTING.CO.UK @<strong>NC</strong>MagAndAwards<br />

MAY/JUNE <strong>2020</strong> NETWORKcomputing 07


PROFILE:SUPERMICRO<br />

SUPERMICRO: COMING OUT FROM UNDER THE RADAR<br />

NETWORK COMPUTING SPEAKS TO SUPERMICRO CEO CHARLES LIANG ABOUT HOW THE COMPANY<br />

HAS PERFECTED ITS 'ONE-STOP' TOTAL SOLUTIONS APPROACH<br />

For a company that has been around<br />

for over 25 years, Supermicro is<br />

something of a best-kept secret outside<br />

of the IT industry where it has been<br />

quietly - and very successfully - expanding<br />

its portfolio and its customer base<br />

throughout that time. When Network<br />

Computing spoke with CEO and founder<br />

Charles Liang (via online video chat, of<br />

course), his enthusiasm for the company<br />

he has built was evident from our opening<br />

conversation.<br />

What, he asked us, did Supermicro<br />

have in common with Tesla? The management<br />

at Tesla did something unique,<br />

and he explained: as most automobile<br />

manufacturers shifted everything offshore,<br />

Tesla stayed in Silicon Valley, where<br />

they've continued to grow and thrive.<br />

Liang went on: "The Supermicro story is<br />

more similar than you might think: most<br />

companies selling servers, storage, IoT<br />

and even 5G hardware have moved to<br />

offshore operations over the last 30<br />

years or so - but we've been in Silicon<br />

Valley for 27 years. The US today has<br />

hardly any server, cloud, or 5G design<br />

and manufacturing, and more importantly,<br />

no one here is seeing any real growth<br />

in those markets - except, that is, for<br />

Supermicro."<br />

Charles Liang, CEO, Supermicro<br />

GLOBAL GROWTH<br />

Around ten years ago, Supermicro saw<br />

increasing manufacturing and engineering<br />

costs but also saw expanding market<br />

opportunities overseas, especially in Asia.<br />

Supermicro decided then to extend its<br />

operations to Taiwan, and it has aggressively<br />

grown market share, and now has<br />

a large and solid foundation in Taipei.<br />

08 NETWORKcomputing MAY/JUNE <strong>2020</strong> @<strong>NC</strong>MagAndAwards<br />

WWW.NETWORKCOMPUTING.CO.UK


PROFILE:SUPERMICRO<br />

Liang explains: "This expansion allowed<br />

us to really scale our offerings. That's<br />

how we are now able to provide the<br />

industry with not only world-beating<br />

design and solutions but also high-volume<br />

products. We have extended and<br />

increased our capacity to serve the<br />

broader IT industry regionally, and we<br />

want to share our message more widely,<br />

not just in the US but increasingly across<br />

Europe. Historically, our successful<br />

growth has been on that foundation: the<br />

technology and the products, and now<br />

we feel we have solutions that are ready<br />

to serve the industry globally."<br />

BUILDING A ONE-STOP-SHOP<br />

We asked Charles Liang if there had<br />

been a particular go-to-market strategy<br />

that has allowed Supermicro to thrive in<br />

such a competitive - and often cost-driven<br />

- market, and his answer was surprisingly<br />

straightforward: "I have always<br />

wanted Supermicro to offer a one-stopshop<br />

opportunity for our customers. It<br />

shouldn't matter if we're talking about<br />

cloud, storage, IoT, or smart edge<br />

devices - Supermicro can provide a total<br />

solution suited to our customers' requirements<br />

combining US-based engineering,<br />

superior global manufacturing, and fast<br />

time-to-market operations."<br />

The Supermicro story today is certainly<br />

not just about hardware - with management<br />

software offerings and global onsite<br />

service, the company in <strong>2020</strong> is a<br />

true one-stop-shop for IT, telco, and AI<br />

clients around the world. Liang summarised<br />

it neatly: "Supermicro has a<br />

uniquely broad product line, based on a<br />

building-block solution approach. It<br />

means we can offer a comprehensive<br />

portfolio of optimised solutions to customers<br />

such as cloud service providers,<br />

for instance. Also, we work with all sorts<br />

of major players globally, in scale, in<br />

total solutions, including 5G telcos."<br />

ENGINEERED TO BE GREEN<br />

Charles Liang came from a background<br />

as an engineer, and engineering judgment<br />

has, therefore, always been a critical<br />

focus - as well as a key long-term<br />

advantage - for Supermicro. That engineering<br />

vision has also coloured Liang's<br />

passion for reducing e-waste and<br />

improving the environmental credentials<br />

of the industry. "We operate in a very<br />

sophisticated and complicated market,<br />

of course," he explains, "And again this<br />

is part of why we have taken our time in<br />

developing our market offerings not just<br />

in terms of product quality but also<br />

service, and the capacity for production<br />

and support. As a business, we have<br />

always focused on energy and resource<br />

savings as part of our efforts to ensure<br />

we are offering the most optimised<br />

hardware possible for our customers.<br />

Obviously, we are first and foremost an<br />

engineering company, a design, and<br />

manufacturing business - but we have<br />

always aimed to provide the 'greenest'<br />

solutions in the world in terms of energy<br />

savings and resource savings. We are<br />

absolutely dedicated to that vision."<br />

Supermicro was one of the earliest<br />

companies to focus on 'green computing',<br />

long before it became a buzzword<br />

a few years ago: high-efficiency power<br />

supplies, high-efficiency designs able to<br />

work at high temperatures, cooling systems<br />

and far more. Many of their customers<br />

are achieving a PUE (Power<br />

Usage Effectiveness: the most popular<br />

method of calculating energy efficiency<br />

for data centres) rating of 1.1 or 1.05<br />

in their data centres - the accepted<br />

industry 'ideal' PUE is 1.0 - reflecting<br />

how seriously the company takes the<br />

need for environmental efficiencies in<br />

the tech sector.<br />

Emphasising the resource-saving<br />

aspects of their offerings helps<br />

Supermicro customers to reduce their IT<br />

waste over the lifetime of their investments,<br />

and Liang is keen to explain the<br />

company's approach: "Our subsystems<br />

are built from components that have<br />

longevity designed in. It is not unusual<br />

for many items to have a lifetime of ten<br />

or even twelve years, whether that is the<br />

chassis, the power supply, the cooling<br />

fan, the cooling system, or the I/O subsystem.<br />

Customers buying from us can<br />

upgrade the parts they need: - CPU,<br />

memory, storage - as frequently as they<br />

want while keeping most of the critical<br />

subsystems in place for up to twelve<br />

years. This can save them a lot of<br />

money over those twelve years in hardware,<br />

depreciation, and upgrade costs."<br />

MARKET-READY<br />

We ended our conversation with a discussion<br />

of the way that the Supermicro<br />

brand has been something of a bestkept<br />

secret in the past - even though the<br />

company has been selling to most of the<br />

major players in the global market for a<br />

very long time.<br />

We wondered if Charles Liang had<br />

made a conscious decision to take a<br />

more proactive stance in getting his<br />

message out to the market: "It is true<br />

that we intentionally chose to 'stay<br />

under the radar' somewhat in the past<br />

as we quietly grew the business over<br />

time, and developed and perfected our<br />

total solutions approach," he admitted.<br />

"We didn't want to make a big splash<br />

too early - but I am confident that<br />

Supermicro is ready now to promote our<br />

unique one-stop shopping approach to<br />

the whole IT market. Every aspect of the<br />

business is set up to succeed - hardware,<br />

software, and service, and<br />

Supermicro is supremely well-prepared<br />

after 27 years to take the next steps and<br />

broaden our appeal even further." <strong>NC</strong><br />

WWW.NETWORKCOMPUTING.CO.UK @<strong>NC</strong>MagAndAwards<br />

MAY/JUNE <strong>2020</strong> NETWORKcomputing 09


FEATUREREMOTE WORKING<br />

SECURING THE REMOTE WORKFORCE<br />

ORGANISATIONS OF ALL SIZES HAVE BEEN THROWN INTO THE<br />

DEEP END DUE TO THE COVID-19 OUTBREAK, LEADING TO<br />

SIGNIFICANTLY I<strong>NC</strong>REASED SECURITY RISKS AND CO<strong>NC</strong>ERNS,<br />

AS STEVE LAW, CTO, GIACOM AND SÉBASTIEN GEST,<br />

VADESECURE, EXPLAIN<br />

Workforces may not have access to the<br />

necessary devices from their homes<br />

such as work laptops, the correct<br />

video conference solutions or collaboration<br />

tools in place to perform their role. As a result,<br />

employees who are working from home will<br />

have to do so from their own devices. This<br />

'Bring Your Own Device' (BYOD) phenomenon<br />

creates a security concern as not all personal<br />

electronic devices will have the correct level of<br />

security installed on them – the software may<br />

not be up to date, they may have an older<br />

version of Windows installed or no antivirus<br />

software available.<br />

This creates an issue for both the consumer<br />

and the professional, as the same credentials<br />

are often used across multiple accounts at the<br />

same time. Hackers' creativity is limitless and is<br />

becoming more sophisticated over time. Vade<br />

Secure has seen a shift in cyber criminals'<br />

strategies, changing from attacking individuals<br />

with ransomware to instead using these<br />

individuals as a backdoor to gain access to<br />

corporate networks, and there is no better<br />

opportunity to do this than via individuals using<br />

their personal devices from home. However, by<br />

implementing the correct software and security<br />

solutions across all employees' devices, these<br />

risks can be mitigated.<br />

EVOLVING THREATS<br />

The number of cyber attacks has continued to<br />

increase over time, withup to 88% of UK<br />

companies being targets of breaches in the last<br />

12 months. However, hackers are taking<br />

advantage of the current coronavirus situation<br />

by sending phishing emails purporting to be<br />

PPE suppliers or medication. Recent statistics<br />

have found that since January <strong>2020</strong>, there<br />

have been over 4,000 coronavirus-related<br />

domains registered globally, with 3% found to<br />

be malicious and 5% suspicious. These results<br />

heighten the importance of ensuring your<br />

workforce are securely remote working.<br />

Over the last three months, as the coronavirus<br />

outbreak has unfolded, Vade Secure has seen<br />

a surge in spear-phishing and malware<br />

activities. Examples of this which have been<br />

found include capitalising on psychological<br />

aspects of the victims, including Covid-19<br />

charity campaigns, fake mask and sanitiser<br />

suppliers, as well as stock and medications for<br />

purchases which don’t exist.<br />

With 91% of cyber attacks using emails as<br />

their first vector, it's more important than ever to<br />

ensure that your employees have a secure<br />

email network in place. No organisation is<br />

immune to the threat and companies which<br />

don’t have the right security software in place<br />

need to act now before it's too late. By adding<br />

these security elements, companies can benefit<br />

from detecting and blocking features and using<br />

Artificial Intelligence to secure their networks<br />

and become notified when a non-legitimate<br />

email appears.<br />

SECURING THE WEAKEST LINK<br />

Often, the weakest link of an organisation is<br />

the employee, as 88% of UK data breaches<br />

are caused by human error. Employees are<br />

not security experts and can fall foul to<br />

phishing scams if they don’t have the right<br />

level of education or awareness. When<br />

working from home, your workforce is under<br />

more pressure to work both faster and harder,<br />

which can lead to mistakes being made. Staff<br />

members don't have the time to check every<br />

Steve Law<br />

email before they open them, but this one click<br />

can make all the difference.<br />

Instead, by educating employees and making<br />

them more vigilant, they will be able to spot<br />

scams and cyber attacks before the damage is<br />

done. Combined with the right security<br />

software that uses techniques such as alert<br />

'pop-ups' to prompt users to check emails<br />

before clicking on links, for example, the<br />

workforce will become more aware of the signs<br />

to look out for. By enabling users to make an<br />

informed decision about the nature and<br />

legitimacy of their email before acting on it,<br />

organisations can now mitigate against this<br />

high-risk area.<br />

CO<strong>NC</strong>LUSION<br />

In order for organisations to limit the number<br />

of insider data and security breaches,<br />

particularly when working remotely, it's crucial<br />

for employees to understand the role they<br />

play in keeping the company's information<br />

secure. By preparing in advance and having a<br />

secure contingency plan in place which<br />

provides employees with the necessary<br />

devices and security, companies will be in a<br />

stronger position to defend their systems<br />

against hackers. In addition to this,<br />

supporting employees with training will allow<br />

workforces to understand the evolving risks<br />

they face, and how to keep their information<br />

and systems secure. <strong>NC</strong><br />

10 NETWORKcomputing MAY/JUNE <strong>2020</strong> @<strong>NC</strong>MagAndAwards<br />

WWW.NETWORKCOMPUTING.CO.UK


One Platform for<br />

Digital Business<br />

• Process<br />

• Content<br />

• Governance<br />

Modern Architecture<br />

• Developer-friendly<br />

• Open<br />

• Cloud-ready<br />

Faster Time to Value<br />

• Deploy<br />

• Adopt<br />

• Build<br />

Learn more at alfresco.com | Contact us at info@alfresco.com<br />

Alfresco EMEA: +44 (0) 1628 876 500 | Alfresco Americas: +1 888 317 3395<br />

Alfresco Asia Pacific: +61 2 8607 8539


OPINION<br />

WHY IT'S CRITICAL TO USE A COMPREHENSIVE SD-BRA<strong>NC</strong>H PLATFORM<br />

IMAGINE ENTERPRISE NETWORKING WITHOUT CUMBERSOME STACKS, EXHAUSTING ON-SITE<br />

SUPPORT, OR COSTLY BACKUP CONNECTIVITY. JORDAN BAKER, SR. TECHNOLOGY WRITER + IT NERD<br />

AT ZPE SYSTEMS EXPLAINS ALL<br />

Even during the most stable global conditions,<br />

IT staff face a monumental<br />

hurdle when deploying and maintaining<br />

branch networks. However, having the<br />

right SD-Branch platform can breathe new<br />

life into what's possible at remote sites. This<br />

is achievable when you choose an SD-<br />

Branch solution that offers:<br />

Fast, consistent deployments using<br />

automation<br />

Remote OOB for convenient, off-site<br />

management<br />

Reliable cellular failover for more<br />

uptime<br />

DEPLOYMENT<br />

Deploying any branch location is a chore.<br />

But when you introduce consolidated<br />

devices and zero touch provisioning<br />

(ZTP), the deployment process becomes<br />

virtually effortless.<br />

At the very least, all-in-one appliances<br />

save you money on shipping expenses. You<br />

no longer need to haul large inventories to<br />

each location, and can instead send a single<br />

box capable of performing the work of<br />

three, four, five, or more devices. Choose<br />

an SD-Branch platform that supports<br />

Docker containers, network function virtualization,<br />

and modular add-ons, and you've<br />

got a compact solution for your whole<br />

branch network.<br />

Take even more work and expenses off<br />

your hands with support for ZTP. Common<br />

tools such as Ansible, Chef, and Python<br />

allow you to script your entire deployment<br />

for plug-n-play simplicity. It doesn't get<br />

easier than connecting devices and watching<br />

the network build itself, while ongoing<br />

configuration management is done automatically<br />

via the cloud.<br />

REMOTE MANAGEMENT<br />

After deploying a new location, maintenance<br />

can bog down a lot of your<br />

resources. You typically need on-site support<br />

to troubleshoot issues, resolve outages,<br />

or perform something as simple as<br />

rebooting a router.<br />

SD-Branch with remote out-of-band<br />

(OOB) management eliminates the need<br />

for all this, and instead gives you an indepth<br />

virtual presence throughout your<br />

network. The level of visibility and control<br />

can be astounding, putting granular control<br />

at your fingertips. The right platform<br />

can give you complete command of routing,<br />

switching, security, and even power<br />

cycling - even if you're halfway across the<br />

globe.<br />

Faraway issues no longer require plane<br />

tickets, lodging expenses, and time-consuming,<br />

on-site support. SD-Branch lets<br />

you manage your network from anywhere.<br />

UPTIME<br />

Branch locations can be subjected to disasters<br />

and outside forces that cause downtime.<br />

Nearby construction crews (even your own)<br />

might accidentally send a backhoe bucket<br />

through your main connection, or local<br />

storms might easily knock out connectivity for<br />

your entire zip code. But comprehensive SD-<br />

Branch safeguards you with cellular failover.<br />

When your main connection goes down,<br />

your failover device (equipped with one or<br />

more SIM cards) automatically switches to<br />

your provider's 3G, 4G, or 5G wireless network.<br />

With the right platform, you can<br />

choose plans from any major carrier, cover<br />

an entire location using a single failover<br />

appliance, and even use your wireless connection<br />

as a reliable OOB path. This kind of<br />

seamless backup and remote branch management<br />

means downtime isn't much of a<br />

threat any longer.<br />

When you consider enterprise networking,<br />

remember that a comprehensive SD-Branch<br />

solution addresses your biggest problem<br />

areas. Be on the lookout for a platform that<br />

helps you streamline and simplify your<br />

branch management efforts. From consolidated<br />

devices that let you deploy at the press<br />

of a button, to remote OOB and cellular<br />

failover that keep your business running, the<br />

right SD-Branch platform can turn your network<br />

into a powerful asset. <strong>NC</strong><br />

12 NETWORKcomputing MAY/JUNE <strong>2020</strong> @<strong>NC</strong>MagAndAwards<br />

WWW.NETWORKCOMPUTING.CO.UK


PRODUCTREVIEW<br />

ZPE Systems<br />

Nodegrid Services<br />

Router<br />

PRODUCT REVIEW<br />

PRODUCT<br />

REVIEWPRODUCT RE<br />

In these challenging times support staff<br />

demand secure remote access to critical<br />

infrastructure devices, as it accelerates<br />

troubleshooting and negates the need for onsite<br />

visits. There are plenty of appliances that<br />

offer these services but we've yet to see any that<br />

can match the sheer versatility of those from<br />

ZPE Systems.<br />

Not content with offering high-level OOB<br />

(out-of-band) access to core devices, the<br />

modular Nodegrid Services Router (NSR) on<br />

review can be customised to provide a wealth<br />

of on-site network services. This 1U rack<br />

appliance presents five multi-service card slots<br />

that accept an impressive range of plug-in<br />

expansion modules.<br />

Along with 16-port serial USB and RJ-45<br />

OOB access modules, you have 8-port<br />

10GbE SFP+ and 16-port SFP Gigabit<br />

switches, 16-port copper Gigabit and 8-port<br />

PoE+ switches, storage and compute modules<br />

plus a combined M.2/cellular/WiFi/SATA<br />

version. With this much choice, the NSR can be<br />

easily equipped to run a host of network<br />

services including switching and routing, SD-<br />

WANs, SDNs, firewalls, 4G/LTE failover and<br />

even application virtualisation.<br />

A major issue with fixed-port OOB appliances<br />

is they have to be replaced as the number of<br />

managed devices exceeds their capabilities.<br />

The NSR overcomes these issues as you<br />

increase its port count with extra modules as<br />

demand dictates and group multiple<br />

appliances in clusters. Even better, the NSR is<br />

vendor agnostic so you can use it to access<br />

legacy OOB solutions allowing businesses to<br />

phase them out gradually.<br />

The NSR has plenty of power on tap as it's<br />

equipped with a 2.2GHz 8-core Intel Atom<br />

C3758 CPU partnered by 8GB of DDR4<br />

memory. Its 32GB mSATA SSD can be easily<br />

upgraded or you can add the storage module<br />

that supports standard SFF hard disks and SSDs.<br />

Deployment is a breeze as we connected one<br />

of the NSR's Gigabit management ports to the<br />

lab network, powered it up and pointed a<br />

browser at it. Zero-touch deployment for<br />

distributed sites is also available as you declare<br />

the NSR to the ZPE Cloud portal and send it to<br />

the site, where it connects to the portal for<br />

enrolment and remote management.<br />

The local web console is very intuitive, and we<br />

started by running a discovery of the lab<br />

network and creating managed device entries<br />

for our various infrastructure systems. Each port<br />

on the OOB modules can be configured with<br />

the desired serial settings and we also added<br />

network devices such as our Dell server iDRAC9<br />

IP addresses, which were then directly accessible<br />

from the console's access page.<br />

Switch module ports are enabled as required<br />

and used to connect devices such as IPMI<br />

controllers, UPS management ports and PDUs<br />

and as they function as standard switches, any<br />

other device you want. Add a Docker license<br />

and you can create lightweight containers on<br />

the NSR and run just about any app that's<br />

available on the Docker Hub.<br />

Access security is tight as the NSR supports<br />

authentication servers such as Active Directory<br />

and RADIUS along with 2FA and SSO. User<br />

access can be fine-tuned by placing them in<br />

groups that are assigned specific devices with<br />

read/write and power control permissions plus<br />

authorised PDU power outlets.<br />

The NSR offers integral intrusion prevention<br />

which blocks hosts with multiple authentication<br />

failures and enforces system BIOS password<br />

protection to stop unauthorised changes<br />

being made. Businesses worried about<br />

compliance can rest easy as the extensive<br />

auditing services include keystroke logging for<br />

all remote sessions.<br />

The Nodegrid Services Router seamlessly<br />

delivers joined up infrastructure management<br />

and network services. It's easy to use with<br />

extremely tight remote access security, and its<br />

smart modular design allows businesses to cut<br />

costs and complexity by using it to replace<br />

multiple point solutions. <strong>NC</strong><br />

Product: Nodegrid Services Router<br />

Supplier: ZPE Systems<br />

Web site: www.zpesystems.com<br />

Telephone: +353 (01) 631 9164<br />

WWW.NETWORKCOMPUTING.CO.UK @<strong>NC</strong>MagAndAwards<br />

MAY/JUNE <strong>2020</strong> NETWORKcomputing 13


FEATUREREMOTE WORKING<br />

IS YOUR REMOTE<br />

WORKING MODEL<br />

COMPLIANT?<br />

BY MIKE PUGLIA, CHIEF<br />

STRATEGY OFFICER, KASEYA<br />

With data collected by the Office for<br />

National Statistics (ONS) indicating<br />

that almost 50 per cent of Great<br />

Britain's workforce was working from home in<br />

mid-April, and with many organisations looking<br />

to consider permanent remote working<br />

models as the lockdown eases, the need to<br />

effectively manage a secure and compliant<br />

remote workforce is increasingly vital.<br />

Yet, that mass migration to working from<br />

home has inevitably made achieving these<br />

goals more challenging. Of the 2,000 homeworking<br />

British people surveyed in recent<br />

research by IT support company, ILUX, for<br />

example, one in ten believed that their expected<br />

working practices are not GDPR compliant.<br />

But the issue is not just about GDPR, it is<br />

about compliance and security more generally<br />

and it is also about support. As James Tilbury,<br />

managing director at ILUX, puts it: "Asking<br />

employees to work from home and then not<br />

providing the right computer systems and<br />

security measures is a recipe for disaster. The<br />

last thing any business needs at this time is to<br />

lose valuable data, leave themselves open to<br />

cyber-attacks or phishing and leave themselves<br />

vulnerable to the unknown."<br />

In ensuring compliance, it is critically important<br />

that businesses provide their employees<br />

with the right computer systems and security<br />

measures. If possible, they should not be<br />

using their own personal devices for work purposes.<br />

However if they do, IT needs to be<br />

able to verify the readiness of these devices to<br />

be connected to the corporate network. If they<br />

are working on the organisation's network<br />

through a secure VPN, their business will be<br />

able to secure all the endpoints on their network<br />

to ensure they're patched and secured<br />

properly to mitigate the risk of a data breach.<br />

They can integrate the right security including<br />

anti-virus, anti-malware and backup. They<br />

can ensure routine, reliable (and encrypted)<br />

backup and recovery as part of a complete<br />

layered security approach.<br />

Remote solutions can also be key in ensuring<br />

security remains tight and in enforcing compliance.<br />

Dark web monitoring is one example.<br />

Keeping an eye on the Dark Web is prudent<br />

because it's the most likely place for bad actors<br />

to get the illicit password lists, stolen logins,<br />

ransomware, and hacking software that are<br />

the tools of their trade. Reams of sensitive personal<br />

and business data are also available on<br />

the Dark Web to bolster phishing attacks.<br />

That's why dedicated Dark Web monitoring is<br />

a smart choice. A quality Dark Web monitoring<br />

service can quickly get experts to hunt<br />

through the Dark Web and discover if a company's<br />

data or passwords are in circulation,<br />

enabling businesses to prevent a problem from<br />

becoming a catastrophe.<br />

Compliance reporting remains key in this<br />

context also. Under GDPR, organisations are<br />

responsible for how they manage and protect<br />

the privacy of EU citizens' user data (Article 5).<br />

Organisations need to ensure they choose<br />

backup, recovery and cloud software solutions<br />

that provide robust compliance reporting<br />

built into the user interface, including outage<br />

impact predictions and comprehensive<br />

data recoverability reports that are available<br />

in formats that can be shared with leadership<br />

or auditors.<br />

Businesses should remember too that compliance<br />

should not just be imposed from the top.<br />

Working from home can be too comfortable<br />

sometimes. Relaxing the dress code can<br />

encourage workers to relax their standards,<br />

creating potentially expensive compliance disasters.<br />

Many industries have adopted strict<br />

compliance standards for the secure storage<br />

and transmission of sensitive data, with equally<br />

burdensome penalties for failure. Enforcing<br />

compliance can be a challenge when a company's<br />

workforce isn't centralised.<br />

It is important that organisations don't give<br />

staffers the opportunity to fail at compliance -<br />

and don't give regulators a reason to come<br />

calling. Instead, they need to automate compliance<br />

as much as possible to make it easy<br />

for compliance specialists to ensure everyone<br />

is meeting the necessary standards. An automated<br />

compliance assistant can also have a<br />

key role to play in keeping up with the minutiae<br />

of changes to regulations so that no detail<br />

gets overlooked; making sure that everything is<br />

ship-shape and alerts staffers to potential<br />

issues quickly.<br />

Becoming fully remote ready is not easy for<br />

any business of course. But in terms of becoming<br />

compliant and secure, there are several<br />

steps they can take to help streamline the<br />

process. Creating smart policies and backing<br />

them up with the right solutions will help businesses<br />

to rapidly mitigate risks to their systems<br />

and data and remain secure in this new<br />

remote working world. <strong>NC</strong><br />

14 NETWORKcomputing MAY/JUNE <strong>2020</strong> @<strong>NC</strong>MagAndAwards<br />

WWW.NETWORKCOMPUTING.CO.UK


PRODUCTREVIEW<br />

NetAlly<br />

EtherScope TM nXG<br />

PRODUCT REVIEW<br />

PRODUCT<br />

REVIEWPRODUCT RE<br />

NetAlly's EtherScope nXG sets new<br />

standards for network analysis as it<br />

delivers a remarkably powerful set of<br />

diagnostics and troubleshooting features in a<br />

ruggedised handheld device. Ease of use is<br />

another key feature as it runs an Androidbased<br />

OS, so if you can use a smartphone<br />

you'll have no problems with the EtherScope<br />

nXG, making it ideal for network technicians<br />

and engineers alike.<br />

Wired network features abound as it<br />

supports 10GbE copper and fibre, multi-<br />

Gigabit NBase-T and Gigabit connections<br />

plus it can analyze PoE++ switch ports. For<br />

wireless networks, you have integral 4x4 MU-<br />

MIMO 11ac capabilities with Wi-Fi 6 11ax<br />

device visibility, and a unique feature is its<br />

ability to simultaneously display data gathered<br />

from wired and wireless networks.<br />

Using the device couldn't be easier as its big<br />

5'' colour touchscreen presents a range of<br />

icons for instant access to all tasks. We<br />

connected its 10GbE copper port to the lab<br />

network and a tap on the AutoTest icon took<br />

us to a set of customisable profiles.<br />

Three profiles are provided by default so we<br />

could quickly test our wired network for<br />

connectivity and device discovery, review Wi-Fi<br />

air quality to pinpoint oversubscribed channels<br />

or interference and test selected wireless APs.<br />

You can easily customise AutoTest profiles,<br />

place them in groups and add new ones using<br />

the screen's FAB (floating access button).<br />

For Wi-Fi profiles, you simply view the results<br />

from the main network discovery app and<br />

connect to an SSID where a new profile is<br />

automatically created. We also connected the<br />

EtherScope to a fibre 10GbE switch port, used<br />

the Performance app to test the line rate and<br />

ran another app for packet capture.<br />

The AirMapper app can be used for indoor<br />

and outdoor Wi-Fi site surveys and creating<br />

signal heatmaps. We copied a site map JPEG<br />

to the EtherScope using its USB 3 port,<br />

created a new survey and took a walk around<br />

our site, tapping on the screen to add position<br />

datapoints as we went along.<br />

On completion, one tap uploads the site<br />

survey directly to the NetAlly Link-Live cloud<br />

portal. The view can be filtered to show<br />

features such as specific APs or SSIDs and<br />

shared with other users that have been invited<br />

to join your organisation.<br />

The Live-Link portal is a stand-out service<br />

as once you've claimed the EtherScope for<br />

your account, you can upload test results<br />

and packet capture data. Many test results<br />

are uploaded automatically to the portal and<br />

all can be used for further analysis and<br />

report creation.<br />

It gets better, as the EtherScope can be<br />

remotely controlled from Link-Live or via V<strong>NC</strong>,<br />

where you are presented with an exact<br />

representation of its screen. This makes it<br />

perfect for secure remote site troubleshooting<br />

as you don't even need anyone present to run<br />

your tests.<br />

The network discovery app provides a<br />

complete rundown of every wired and wireless<br />

device it finds. You can drill down into each<br />

entry for more detail and if errors have been<br />

detected, it provides a problem analysis and<br />

sage advice on remediation.<br />

The EtherScope can do much more as it<br />

can run many other Android apps. Installed<br />

from the NetAlly App Store, you have a<br />

multitude of choices ranging from remote<br />

support and SNMP monitoring to email<br />

clients and Office apps.<br />

The powerful NetAlly EtherScope nXG takes<br />

network analysis to new levels as it combines<br />

a stunning range of diagnostics features with<br />

extreme ease of use. It delivers joined up<br />

wired and wireless network testing in a single<br />

device and teaming it up with NetAlly's Link-<br />

Live web portal adds extra versatility, making it<br />

a must-have tool for swift network<br />

troubleshooting and fault remediation. <strong>NC</strong><br />

Product: EtherScope nXG<br />

Supplier: NetAlly<br />

Web site: www.netally.com<br />

Telephone: +44 (0)141 816 9600<br />

Price: From $8,250<br />

WWW.NETWORKCOMPUTING.CO.UK @<strong>NC</strong>MagAndAwards<br />

MAY/JUNE <strong>2020</strong> NETWORKcomputing 15


OPINION<br />

THE DATA CENTRE DILEMMA<br />

MICHAEL MCNERNEY, VP OF MARKETING AND NETWORK<br />

SECURITY AT SUPERMICRO ASKS: "IS OUR DATA DESTROYING<br />

THE ENVIRONMENT?"<br />

Adoption of new technologies like<br />

smartphones and wearables may<br />

have slowed significantly in the last<br />

few years, but data usage is only continuing<br />

to grow - massively. In 2012, there were<br />

500,000 data centres worldwide, but today<br />

there are more than 8 million according to<br />

IDC. The rapid rise in smartphone usage,<br />

IoT adoption, and big data analytics have<br />

led to massive growth in data centres, and<br />

they come with a cost. So - is our data<br />

destroying the environment?<br />

SHORT ANSWER: YES<br />

Every year, millions of data centres<br />

worldwide are purging metric tons of<br />

hardware, draining country-sized amounts<br />

of electricity, and generating as much<br />

carbon emissions as the global airline<br />

industry. Technological advancements are<br />

challenging to forecast, but several models<br />

predict that data centres could be using over<br />

10% of the worldwide electricity supply by<br />

2030. Such growth would indicate similar<br />

increases for both gas emissions and e-<br />

waste produced.<br />

Britain's foremost data centre expert Ian<br />

Bitterlin notes that despite hardware<br />

innovations, the amount of energy used by<br />

data centres continues to double every<br />

four years.<br />

Together, this paints a challenging picture<br />

for the future of our environment. Luckily,<br />

some forward-thinking industry leaders<br />

have been innovating their way around<br />

this conflict.<br />

LONG ANSWER: NOT ANY MORE<br />

The U.S. Department of Energy found that<br />

rapidly increasing Internet traffic and data<br />

loads were being countered by new<br />

technologies. The Lawrence Berkeley<br />

National Laboratory estimated that if 80% of<br />

servers in the U.S. were moved over to<br />

optimised hyperscale facilities, this would<br />

result in a 25% drop in their energy usage.<br />

For the enterprises that don't need or can't<br />

afford to establish a hyperspace data centre,<br />

a new category of resource-optimised<br />

systems for data centres have arisen on the<br />

market. These solutions look to further<br />

design improvements, rethinking how<br />

standard data centres are built to achieve<br />

breakthrough performance and efficiencies.<br />

One big area of improvement is to develop<br />

superior cooling techniques. A popular<br />

answer is simply to locate data centres in<br />

cold or windy climates. Another is leaving<br />

fewer servers on so as not to waste time<br />

idling: Facebook invented a system called<br />

Autoscale in 2014 that reduces the number<br />

of servers that need to be on during lowtraffic<br />

hours, leading to power savings of<br />

about 10-15%. Some companies, like<br />

Google, have turned to AI to optimise their<br />

internal cooling systems by matching weather<br />

and operational conditions, reducing cooling<br />

energy usage by almost 40%.<br />

Another recent innovation is disaggregated<br />

system designs that break the 3-5 year<br />

"forklift upgrade" model by building a<br />

modular, sustainable infrastructure that<br />

allows the upgrade of only the improved<br />

elements of the system (e.g. memory and<br />

CPU); this delivers sustained optimal<br />

performance over multiple generations and<br />

reduces e-waste issue created by full data<br />

centre upgrades. For example, Intel has<br />

been heavily deploying disaggregated<br />

system designs with its latest generation of<br />

CPUs, contributing significantly to e-waste<br />

reduction.<br />

THE STORY ISN'T OVER YET<br />

NASA's centre for Environmental Research<br />

has been implementing data centre solutions<br />

that are in line with green computing efforts.<br />

Lesley Ort from NASA's Global Modeling<br />

and Assimilation Office noted that "[NASA]<br />

doesn't want to be creating the problem of<br />

greenhouse gas pollution at the same time<br />

that we are studying it". While organisations<br />

like NASA are making strides in researching<br />

and tackling the environmental dilemma of<br />

data centres, many technology companies<br />

have yet come to grips with this<br />

environmental impact.<br />

These technologies are available and ready<br />

to use. They deliver the double benefit of<br />

optimising performance, and TCO while also<br />

reducing environmental impact. Engineers<br />

and data centre architects in Silicon Valley<br />

and around the world should be asking how<br />

they can optimise the data centre while also<br />

reducing environmental impact. <strong>NC</strong><br />

16 NETWORKcomputing MAY/JUNE <strong>2020</strong> @<strong>NC</strong>MagAndAwards<br />

WWW.NETWORKCOMPUTING.CO.UK


FREE CISSP<br />

WEBCAST SERIES<br />

Get a Look Inside the CISSP Domains.<br />

Watch Now!<br />

isc2.org/Certifications/CISSP/Webcast-Series<br />

Inspiring a Safe and Secure<br />

Cyber World


FEATUREREMOTE WORKING<br />

REMOTE WORKING IN A TIME OF CRISIS<br />

ORGANISATIONS HAVE BEEN RAPIDLY GROWING THEIR REMOTE-<br />

ACCESS NETWORKS AND MOVING MUCH OF THEIR OPERATIONS<br />

INTO A VIRTUAL WORLD. TOM CALDWELL, STATSEEKER CTO,<br />

DISCUSSES HOW MANY ARE RESPONDING TO THESE NEW<br />

CHALLENGES IN UNPRECEDENTED TIMES<br />

Almost overnight network traffic has<br />

completely changed due to the Covid-<br />

19 outbreak. With a significant<br />

increase in video conferencing, users taking<br />

different routes to their SaaS apps from home<br />

and traffic going over firewalls and interfaces<br />

that it didn't before, many organisations are<br />

scrambling to understand and manage dramatic<br />

changes in network traffic. The bottom<br />

line is that performance is being impacted and<br />

staff start to complain when the network runs<br />

slow or video quality is poor.<br />

While different organisations might be more<br />

prepared than others, network engineering<br />

teams are under pressure to deliver a clear<br />

view on the availability and performance of<br />

their remote network connections, which are<br />

now deemed critical to ongoing business success.<br />

Senior management is demanding<br />

reports which give almost real-time insight into<br />

the quality and user experience of their remote<br />

workers. Network managers need to rapidly<br />

discover if corporate firewalls and VPN concentrators<br />

can handle the additional network<br />

load, especially from video-based services.<br />

WHAT'S THE CHALLENGE?<br />

NetOps teams need immediate answers to<br />

these questions, and what we're seeing in the<br />

market is that VPNs are obviously front of<br />

mind. But for the Covid-19 urgency, not all<br />

organisations have a clear view of their<br />

IPSEC VPNs, SSL client VPNs, or other types<br />

of VPN connections.<br />

The problem is more than just logging into<br />

firewalls and VPN concentrators and trying to<br />

view the siloed network statistics. Network<br />

managers are trying to view the end-to-end<br />

network connectivity from remote clients,<br />

through VPN devices, across the switch links,<br />

then through the core to a business-critical<br />

destination, which could be private datacentres,<br />

SaaS clouds, ERP systems, collaboration<br />

systems, etc. Furthermore, they need the ability<br />

to monitor and predict key availability and<br />

performance indicators as more and more<br />

staff work remotely.<br />

WHY IS THERE A PROBLEM TODAY?<br />

Many organisations are feeling the impact as<br />

they're simply not used to having so many<br />

staff or students working remotely. Major corporations<br />

may have larger teams and budgets<br />

compared to smaller businesses or an<br />

educational institution and therefore be more<br />

prepared to add VPN to their network monitoring<br />

capabilities. But others are finding it<br />

more of a challenge.<br />

Many NetOps teams don't usually have to<br />

monitor everything, everywhere, rather focusing<br />

on the key areas such as the datacentre.<br />

But the new 'normal' means that VPNs have to<br />

be closely monitored, almost in real-time, for<br />

capacity planning purposes and answering<br />

the key questions of "do I have enough<br />

capacity?" and "do I have enough network<br />

infrastructure to keep our remote workers productive<br />

and collaborating?"<br />

Existing VPN firewalls and concentrators may<br />

not be up to the task due to throughput limitations<br />

and license restrictions. NetOps teams in<br />

the past have not been mandated to monitor<br />

jitter and delay for latency-sensitive applications<br />

like video and voice, on top of the more<br />

usual congestion and usage levels. Some<br />

companies and institutions are having to<br />

install new methods of monitoring these types<br />

of applications to obtain the required visibility,<br />

then extract the data via SNMP polling and<br />

visualise it in operational dashboards.<br />

SO WHAT DOES BEST PRACTICE<br />

LOOK LIKE?<br />

Visibility of VPN metrics is rapidly becoming<br />

the new standard and delivering the end-toend<br />

network visibility that network managers<br />

require today is critical. Displaying vital information<br />

such as latency and utilisation across<br />

all key VPN interfaces, including throughput<br />

graphs showing when a pipe is full, we're<br />

finding that customers need these intelligent<br />

dashboards. They're helping them keep up<br />

with their evolving networks, without having<br />

to manually check VPN appliances or bandwidth<br />

usage.<br />

Offering access to new performance metrics<br />

in this way helps them look into the future for<br />

VPN capacity planning, plan for growth in the<br />

new 'normal' and provide the deeper visibility<br />

that many have been missing. <strong>NC</strong><br />

18 NETWORKcomputing MAY/JUNE <strong>2020</strong> @<strong>NC</strong>MagAndAwards<br />

WWW.NETWORKCOMPUTING.CO.UK


PRODUCTREVIEW<br />

SolarWinds<br />

AppOptics<br />

PRODUCT REVIEW<br />

PRODUCT<br />

REVIEWPRODUCT RE<br />

Infrastructure and application performance<br />

monitoring (APM) are essential tools for<br />

enterprises and yet many solutions are overly<br />

complex and require high levels of expertise to<br />

understand. SolarWinds simplifies these<br />

processes immensely as its AppOptics SaaS<br />

solution is designed to provide deeper insights<br />

and intelligent analysis for swifter problem<br />

resolution.<br />

This latest version introduces service and<br />

trace-level root cause analysis to highlight<br />

applications that are not behaving normally<br />

and show precisely what the underlying cause<br />

is. SolarWinds also scores over the<br />

competition by offering a simplified pricing<br />

structure with no hidden costs, making it<br />

easier to control expenditure.<br />

AppOptics infrastructure monitoring supports<br />

an impressive range of platforms with Windows,<br />

Kubernetes, Amazon Linux and all other key<br />

Linux distributions on its guest list. Installing the<br />

host agent on our Windows Server systems was<br />

simple as we downloaded it from the portal,<br />

added the API token provided during agent<br />

installation and waited for it to send host metrics<br />

to the portal.<br />

We could view all hosts in the portal's<br />

Infrastructure page and drill down for more<br />

detail. The level of information is extensive with<br />

graphs showing CPU, memory, disk and<br />

network utilisation along with a complete readout<br />

of host process and resource usage.<br />

Log monitoring is also provided and<br />

AppOptics can pass system and service logs<br />

directly to the SolarWinds Loggly and PapertTrail<br />

log analysis and management platforms.<br />

AppOptics makes log analysis even easier as<br />

the agents can automatically insert unique trace<br />

IDs making it much easier to search for and<br />

follow specific transactions.<br />

For service monitoring, AppOptics offers<br />

agents for nine programming languages<br />

including .NET, Java, PHP, Ruby and Python.<br />

Again, installation is simple as you choose your<br />

language from the portal, pick a platform,<br />

name the service and follow the instructions for<br />

installing and configuring it.<br />

SolarWinds provides plenty of host agent plugins<br />

ranging from Apache, Docker and IIS to<br />

SQL Server, Oracle and ZooKeeper plus the<br />

portal gives access to a huge catalogue of<br />

open-source community plug-ins on GitHub.<br />

Hosted services are present too, as you can<br />

monitor AWS and Azure environments with the<br />

former providing CloudWatch integrations for<br />

importing metrics from 35 different web services<br />

The level of information presented is<br />

staggering as AppOptics provides full stack<br />

views and all service traces. If, for example,<br />

you're running IIS web services with SQL<br />

backend databases, it displays everything that is<br />

going on in relation to each other and presents<br />

heatmaps to highlight unusual activity.<br />

AppOptics makes light work of troubleshooting<br />

complex web applications by presenting<br />

individual traces so you see how different<br />

components tie in together and easily spot<br />

which one is causing problems. Errors for<br />

specific transactions are provided and a slick<br />

map view shows service dependencies making it<br />

even easier to identify issues.<br />

AppOptics full application visibility allows you<br />

to view activity at the host level, drill right down<br />

to individual transactions and see exception<br />

categories where similar errors are grouped<br />

together. Code profiling goes even further as it<br />

shows you the classes and attributes of<br />

application code to provide a deeper<br />

understanding of performance and further<br />

opportunities for optimisation.<br />

AppOptics stands out for its integrated<br />

machine learning (ML) capabilities as it uses<br />

insights based on historical data to make<br />

informed decisions about detected issues and<br />

their likely cause. It's also great for monitoring<br />

the impact of application modifications as you<br />

can view traces and logs from different time<br />

periods.<br />

SolarWinds AppOptics offers an innovative<br />

approach to infrastructure and application<br />

performance monitoring making it accessible to<br />

a much wider audience. It cuts through the<br />

APM data fog and presents clear insights and<br />

analysis for swift, accurate application<br />

troubleshooting. <strong>NC</strong><br />

Product: AppOptics<br />

Supplier: SolarWinds<br />

Web site: www.appoptics.com<br />

Price: From $20 per host per month<br />

20 MAY/JUNE <strong>2020</strong> @<strong>NC</strong>MagAndAwards<br />

WWW.NETWORKCOMPUTING.CO.UK<br />

NETWORKcomputing


SECURITYUPDATE<br />

VOICE OF HOPE<br />

WHAT IS HAILED AS A<br />

SIGNIFICANT STEP FORWARD<br />

IN THE UK'S FIGHT AGAINST<br />

ONLINE HARMS HAS BEEN<br />

TAKEN, WITH THE LAU<strong>NC</strong>H OF<br />

THE ONLINE SAFETY TECH<br />

INDUSTRY ASSOCIATION<br />

(OSTIA)<br />

First OSTIA meeting in early <strong>2020</strong>, with Caroline Dinenage,<br />

Minister of State for Digital and Culture, centre front<br />

The industry body OSTIA has been<br />

launched with the aim of bringing<br />

together companies operating in the<br />

field of online safety, who believe the UK<br />

is at the forefront of safety tech, and the<br />

development of products and solutions<br />

that will make a significant contribution<br />

to online safety.<br />

The concept of OSTIA emerged at a<br />

roundtable event in 2019 organised by<br />

Cyan Forensics and PUBLIC, chaired by<br />

Baroness Shields OBE. The event brought<br />

tech companies, government and charity<br />

organisations together to share ideas and<br />

to discuss collective issues and solutions<br />

to many of the online harms-related<br />

problems faced today. To date, 14 tech<br />

companies have joined the association.<br />

<br />

<br />

<br />

The association has three key aims:<br />

Provide a voice of hope by informing<br />

policy makers, technology providers<br />

and the general public about online<br />

safety technologies<br />

Create collective influence on policy,<br />

regulation and broader support for<br />

the sector<br />

Provide a forum for companies<br />

contributing towards the goal of<br />

online safety.<br />

The association has received backing<br />

and support from across government,<br />

campaign bodies and charities, as well<br />

as organisations including the Internet<br />

Watch Foundation (IWF) and NSPCC.<br />

Organisation representatives will meet<br />

regularly with government representatives<br />

to explore ways to support innovation<br />

and growth in UK safety tech.<br />

Ian Stevenson, OSTIA chair and Cyan<br />

Forensics CEO and co-founder, says:<br />

"The topic of online safety is wideranging<br />

and hugely complex.<br />

Unfortunately for regulators and<br />

providers, it is made up of many<br />

individual problems; there is no silver<br />

bullet that will solve the whole issue.<br />

That's why we wanted to establish this<br />

industry association - to create a<br />

powerful collective voice to enact<br />

change. By focusing on specific,<br />

actionable areas, we can work together<br />

to demonstrate how the thriving safetyrelated<br />

products and services market will<br />

play a significant role in helping<br />

companies protect the most vulnerable<br />

from accessing harmful content, while<br />

driving digital growth. Together, we can<br />

ensure that the public, technology<br />

companies and policy makers are aware<br />

of these lifelines."<br />

Caroline Dinenage, Minister of State for<br />

Digital and Culture, comments: "We are<br />

determined to make the UK the safest<br />

place in the world to be online and have<br />

set out world-leading proposals to put a<br />

duty of care on online companies,<br />

enforced by an independent regulator."<br />

Traditionally, debate in online safety has<br />

been between those who seek change,<br />

and those who fear it will be costly and<br />

difficult to implement. OSTIA will<br />

represent new voices, it states: the<br />

companies that have built the technology<br />

that can deliver the much-needed<br />

transformation. <strong>NC</strong><br />

Ian Stevenson, OSTIA chair and Cyan<br />

Forensics CEO and co-founder<br />

WWW.NETWORKCOMPUTING.CO.UK @<strong>NC</strong>MagAndAwards<br />

MAY/JUNE <strong>2020</strong> NETWORKcomputing 21


TRAINING& EDUCATION<br />

SHEDDING NEW LIGHT<br />

ON VIRUS IMPACT<br />

ADDRESSING THE NEED FOR<br />

CYBERSECURITY TRAINING<br />

AND PREPAREDNESS DURING<br />

THE ONGOING<br />

LOCKDOWN IS CRITICAL, AS<br />

DESHINI NEWMAN,<br />

MANAGING DIRECTOR EMEA,<br />

(ISC) 2 , EXPLAINS<br />

The COVID-19 outbreak has caused<br />

unprecedented disruption for individuals<br />

and organisations alike. The acceleration<br />

to a global pandemic reaching the<br />

UK arguably caught many off guard, leaving<br />

little time to prepare for the wholesale shift of<br />

the economy to working-from-home, and the<br />

temporary suspension of many businesses<br />

and services we take for granted.<br />

To keep the economy working as much as<br />

possible, organisations and governments put<br />

business continuity plans into action at short<br />

notice, developed new approaches to deal<br />

with an unprepared scenario and pushed<br />

remote working capabilities to previously<br />

untested levels. The result has been a distinct<br />

shift in the responsibilities of cybersecurity<br />

professionals and the challenges of workload<br />

that is being experienced.<br />

Keen to understand the extent of the<br />

impact, we recently surveyed cybersecurity<br />

professionals globally to understand exactly<br />

how things have changed and how they are<br />

being affected on the cybersecurity front line.<br />

The (ISC)² COVID-19 Cybersecurity Pulse<br />

Survey's findings shed light on the adjustments<br />

that organisations and their cybersecurity<br />

professionals have made in the last<br />

two months, in order to maintain their business<br />

operations and mitigate the impact on<br />

cybersecurity.<br />

UNDERSTANDING THE CYBERSECURI-<br />

TY IMPACT OF COVID-19<br />

The survey revealed that 81% of respondents,<br />

all responsible for securing their<br />

organisations' digital assets, indicated that<br />

their job function has changed during the<br />

pandemic. On top of that, 90% indicated<br />

they themselves are now working remotely<br />

full-time, while trying to address the cybersecurity<br />

needs of their organisations. Added to<br />

this, a third stated they had confirmation of<br />

someone in their organisation having contracted<br />

COVID-19, further illustrating the<br />

impact the virus has had on society.<br />

As expected, almost all of the organisations<br />

surveyed (96%) have closed their physical<br />

workplaces, moving to remote working to<br />

maintain as much operational capability as<br />

possible. That 96% is comprised of 47% that<br />

said all staff from closed facilities were now<br />

remote working, while 49% said that some -<br />

but not all - employees are working remotely.<br />

The sudden change in circumstances has<br />

resulted in a marked effect on cybersecurity<br />

threats, with a quarter reporting that incidents<br />

have increased since the change in<br />

working practices. Some organisations are<br />

tracking as many as double the number of<br />

incidents, compared with pre-lockdown<br />

times. It is not a surprise that four out of<br />

every five respondents view security as an<br />

essential function at this time.<br />

The need to adapt to the sudden change in<br />

operations and workplaces has seen almost<br />

half of cybersecurity professionals being<br />

taken off some or all of their typical security<br />

duties to assist with other IT-related tasks,<br />

such as equipping a mobile workforce, and<br />

implementing new applications and platforms<br />

to enable mass remote working and<br />

communication. The sudden and sometimes<br />

improvised solutions that have enabled businesses<br />

to transition so quickly to remote<br />

working have caught 15% of respondent<br />

organisations off guard, as they suggested<br />

their teams do not have the resources they<br />

need to support the sudden appearance of a<br />

22 NETWORKcomputing MAY/JUNE <strong>2020</strong> @<strong>NC</strong>MagAndAwards<br />

WWW.NETWORKCOMPUTING.CO.UK


TRAINING& EDUCATION<br />

remote workforce. A third said they are managing<br />

- for now at least!<br />

Some 40% are making use of security best<br />

practices, even while compromised by the<br />

lockdown conditions. Meanwhile, 50% said<br />

they could be doing more than they are to<br />

maintain security standards.<br />

MAKING CYBERSECURITY TRAINING<br />

AVAILABLE DURING THE LOCKDOWN<br />

The industry has responded by realising that<br />

more needs to be done to ensure a safe<br />

and secure cyber world. The sector needs to<br />

remain on top of new and changing threats<br />

and challenges. This is motivating the industry<br />

to provide more options and support to<br />

the professional community.<br />

As the world's largest non-profit association<br />

of certified cybersecurity professionals, (ISC)²<br />

has put a variety of measures in place to<br />

support cybersecurity professionals through<br />

the current situation. Being acutely aware of<br />

the workload pressures facing some, and the<br />

financial impact of furloughing and shutdowns<br />

on others, we've made available a<br />

variety of resources to help with education<br />

and training to support people as they reenter<br />

the workforce after lockdowns ease<br />

and to support professional development<br />

during the COVID-19 disruption period.<br />

We have made available our award-winning<br />

webinar series for free. It features<br />

expert-led discussions on a wide range of<br />

security topics and we are continuing to add<br />

new content even during the current period.<br />

It means there is both a wide range of<br />

knowledge to tap into to help learn and deal<br />

with the cybersecurity issues facing organisations<br />

today, as well as boosting the opportunities<br />

for members to meet their CPE needs<br />

without having to travel or attend in-person<br />

meetings or conferences.<br />

(ISC)² has also taken the decision to offer<br />

many of our certification training options for<br />

online consumption at reduced cost. We<br />

realise that some people will be looking for<br />

a new role now and after the lockdown period<br />

is relaxed. That is why we are making<br />

recognised certification, such as the Certified<br />

Information Systems Security Professional<br />

(CISSP) and Certified Cloud Security<br />

Professional (CCSP), available using online<br />

self-paced training at a 33% discounted<br />

price. This is intended to help IT and non-IT<br />

staff alike develop and verify their skills and<br />

knowledge, supporting them as they seek<br />

new opportunities in the cybersecurity sector.<br />

Online instructor-led courses are also available<br />

for those who prefer a more structured<br />

online learning experience. Alongside this,<br />

we are making our Professional<br />

Development Institute (PDI) courses available<br />

to non-members at a discounted rate,<br />

including free access for all to the recently<br />

released 'Utilising Big Data' course. The PDI<br />

library currently comprises 35 courses.<br />

Expanding access to PDI courses is another<br />

way we are working to help the community<br />

expand its collective knowledge and understanding<br />

of complex and topical issues and<br />

technologies. This is a challenging time for<br />

many, inside and outside the cybersecurity<br />

profession. The need for professional development<br />

is more important than ever as a<br />

result of COVID-19, and the unique business<br />

and community conditions we currently face.<br />

We hope these resources will prove valuable<br />

to the larger cybersecurity community and<br />

encourage them to continue to develop their<br />

skills during this time.<br />

Our heartfelt thanks goes to (ISC)² members<br />

and the wider cybersecurity community<br />

for the efforts being made to keep us all safe<br />

in the digital world during the pandemic and<br />

when we get to the other side.<br />

For more details about how COVID-19 is<br />

impacting (ISC)² members and exam candidates,<br />

and how the association is responding<br />

to support members and the wider community,<br />

please visit:<br />

https://www.isc2.org/notice/COVID-19-<br />

Response<br />

Deshini Newman, managing director<br />

EMEA, (ISC) 2<br />

WWW.NETWORKCOMPUTING.CO.UK @<strong>NC</strong>MagAndAwards<br />

MAY/JUNE <strong>2020</strong> NETWORKcomputing 23


SECURITYUPDATE<br />

UNDER FIRE AT HOME<br />

BAD ACTORS HAVE BEEN TAKING ADVANTAGE OF THE CURRENT<br />

CRISIS TO CREATE CHAOS, LOCKING OUT EMPLOYEES AND<br />

PARALYSING BUSINESS OPERATIONS<br />

Due to the sudden shift to a workfrom-home<br />

model as a result of<br />

the COVID-19 pandemic, nearly<br />

two-thirds (64%) of companies have<br />

experienced at least moderate<br />

disruptions to their network security<br />

business practices - and nearly a quarter<br />

(23%) have suffered major disruptions.<br />

The report from Neustar's International<br />

Security Council, based on a recent<br />

survey of cybersecurity professionals,<br />

also reveals that 29% of companies did<br />

not have a fully executable business<br />

plan in place to keep their network<br />

secure, in the event of a major crisis<br />

such as the current pandemic.<br />

In addition, survey responses indicate<br />

that only 22% of corporate virtual<br />

private networks (VPNs) have handled<br />

the work-from-home shift with no<br />

connectivity issues, while 61%<br />

experienced minor connectivity issues.<br />

"Social distancing measures that call<br />

for employees to work from home when<br />

possible have dramatically changed<br />

patterns of connection to enterprise<br />

networks," says Rodney Joffe, chairman<br />

of NISC, SVP and fellow at Neustar.<br />

"More than 90% of an organisation's<br />

employees typically connect to the<br />

network locally, with a slim minority<br />

relying on remote connectivity via a<br />

VPN, but that dynamic has flipped. The<br />

dramatic increase in VPN use has led to<br />

frequent connectivity issues, and -<br />

especially considering the disruption to<br />

usual security practices - it also creates<br />

significant risk, as it multiplies the<br />

potential impact of a distributed denialof-service<br />

(DDoS) attack. VPNs are an<br />

easy vector for a DDoS attack."<br />

With IT teams stretched particularly<br />

thin at the moment, bad actors can take<br />

advantage of the chaos to exploit any<br />

vulnerabilities and launch volumetric<br />

attacks, network protocol attacks or<br />

application-layer attacks - locking out<br />

employees and paralysing business<br />

operations. In addition to this,<br />

volumetric attacks are increasing in size.<br />

Recently, Neustar mitigated a 1.17<br />

terabyte attack, which required a unique<br />

and diverse set of tactics in order to<br />

successfully fend off the attack. "In times<br />

like these," continues Joffe, "an alwayson<br />

managed DDoS protection service is<br />

critical. A purpose-built mitigation<br />

solution like Neustar's cloud-based<br />

UltraVPN Protect can keep remote<br />

workforces connected and productive,<br />

and ensure that business continues<br />

without interruption."<br />

SHARP RISE IN THREATS<br />

The latest NISC report reveals a sharper<br />

than usual uptick in threats over the two<br />

months covered by the most recent<br />

Rodney Joffe, Neustar: the dramatic<br />

increase in VPN use has multiplied the<br />

potential impact of a distributed denial-ofservice<br />

(DDoS) attack<br />

survey. In fact, the International Cyber<br />

Benchmarks Index, which reflects the<br />

overall state of the cybersecurity<br />

landscape, reached a new high of 331<br />

back in March this year. When asked<br />

which cyber threats had caused the<br />

highest level of concern over the<br />

previous two months, the security<br />

professionals who were surveyed ranked<br />

DDoS attacks as their greatest concern<br />

(23%), followed by system compromise<br />

(22%) and ransomware (18%). <strong>NC</strong><br />

24 NETWORKcomputing MAY/JUNE <strong>2020</strong> @<strong>NC</strong>MagAndAwards<br />

WWW.NETWORKCOMPUTING.CO.UK


FEATUREREMOTE WORKING<br />

THE DOUBLE-EDGED<br />

THREAT<br />

IT'S NOT JUST CYBER SECURITY<br />

THAT IS AT STAKE WHEN<br />

WORKING FROM HOME. YOUR<br />

PHYSICAL SAFETY NEEDS TO BE<br />

TAKEN CARE OF AS WELL<br />

In order to support businesses in<br />

managing their security during the<br />

pandemic, Secured by Design, the<br />

Police Digital Security Centre and the<br />

National Counter Terrorism Security<br />

Office have put together a leaflet<br />

containing the 'Top 10 Cyber Security<br />

Tips for Working at Home' and the latest<br />

counter terrorism advice.<br />

The leaflet is aimed at businesses that<br />

have either been instructed by the<br />

government to close, in line with the<br />

Covid-19 guidance, or have chosen to<br />

close, and provides advice and guidance<br />

to assist them review both their physical<br />

and cyber security to reduce the chances<br />

of falling victim to criminals.<br />

The top 10 tips for working at home<br />

offer this advice:<br />

<br />

Strong password policy for all devices<br />

and social media accounts. Change<br />

default passwords on all your devices<br />

when initially installed (especially<br />

your Wi-Fi router at home or any<br />

Internet of Things devices you may<br />

have) and consider using password<br />

managers to store and protect your<br />

passwords<br />

<br />

<br />

<br />

<br />

<br />

<br />

2FA: turn on the two-factor<br />

authentication setting on all your<br />

accounts and devices<br />

VPN: use a Virtual Private Network<br />

(VPN) to protect and encrypt the data<br />

you send or receive. It will also scan<br />

devices for malicious software<br />

Software update: set all your devices<br />

and apps to download and install<br />

updates automatically to ensure that<br />

any crucial fixes are not missed and<br />

the risk of your devices being infected<br />

with malware is reduced<br />

Backup: to safeguard your important<br />

personal data and information, back<br />

them up to an external hard drive or<br />

cloud-based storage system<br />

Phishing emails: cyber criminals are<br />

targeting people and businesses with<br />

fake emails about the coronavirus.<br />

Phishing emails are embedded with a<br />

virus that could compromise your<br />

device, as well as manipulate you<br />

into sharing personal or financial<br />

information<br />

Install anti-virus: install and activate<br />

anti-virus software on all your device<br />

and preferably set it to update<br />

automatically. This will help you to<br />

run a complete scan of your system<br />

and check for any malware infections<br />

<br />

<br />

<br />

Safe online browsing: only visit<br />

trusted websites. Keep an eye out for<br />

a padlock sign in the address bar,<br />

showing that the connection and your<br />

personal information (eg, credit card<br />

information) is encrypted and secure<br />

Social media: it is important to review<br />

the privacy, password and security<br />

settings for all your social media<br />

accounts to ensure they are as secure<br />

as possible<br />

Communication: maintain contact<br />

with your team, as it is easy to feel<br />

isolated or lose focus when working<br />

at home.<br />

Despite the current threat emanating<br />

from Covid-19, it is still important to<br />

remain alert and vigilant to terrorist<br />

activity. Live-time information from<br />

counter terrorism policing, plus all the<br />

very latest protective security advice, is<br />

now available at your fingertips 24/7 -<br />

wherever you are.<br />

Via your 'phone, you can keep updated<br />

where and when it matters most - all<br />

through the new easy-to-navigate Action<br />

Counters Terrorism (ACT) app, which is<br />

free for businesses and available from<br />

Google Play or the App Store. <strong>NC</strong><br />

WWW.NETWORKCOMPUTING.CO.UK @<strong>NC</strong>MagAndAwards<br />

MAY/JUNE <strong>2020</strong> NETWORKcomputing 25


FEATUREREMOTE WORKING<br />

YOU'VE GOT MAIL: A<br />

DIGITISED MAILROOM<br />

THAT'S FIT FOR THE<br />

RETURN TO WORK<br />

WORKING FROM HOME IS HERE<br />

TO STAY. STAY CONNECTED IN<br />

THE NEW NORMAL<br />

The life-changing disruption of<br />

COVID-19 has impacted all<br />

businesses, employees and<br />

customers, and, whilst so much of the<br />

future remains unknown, it's clear that a<br />

more long-term plan is needed to<br />

facilitate remote working as we start to<br />

define the 'new normal'.<br />

Swiss Post Solutions initially developed a<br />

Crisis Management Solution, in response<br />

to its clients' facing up to the challenge of<br />

maintaining communications using the<br />

traditional model of on-site mail.<br />

Suddenly, complex, hybrid environments<br />

made up of both the physical and digital,<br />

and that require social distancing to be<br />

adhered to at every stage, are here to<br />

stay, as the country awaits the call to<br />

return to work.<br />

"Meeting this challenge head on with a<br />

simple, yet crucial, Return to Work Digital<br />

Documents Solution means teams need<br />

never miss an item of post or a piece of<br />

printed communication whilst working<br />

remotely," states SPS. The solution is a<br />

web-based application that is securely<br />

hosted within the cloud and can be swiftly<br />

deployed within seven days, delivering<br />

digital mail to a homeworker or officebased<br />

worker's desktop or mobile and<br />

offering guaranteed access during<br />

extended working hours.<br />

The centralised Digital Documents<br />

Portal allows teams to create numerous<br />

digital desks, with a user permissions<br />

hierarchy, to ensure swift and accurate<br />

distribution of mail and documents.<br />

Users can:<br />

Download and view mail<br />

Take/relinquish ownership of mail<br />

Add comments<br />

Forward to colleagues or teams<br />

Close or complete a mail item<br />

Delete a mail item.<br />

The system maintains a full audit log of<br />

every mail item interaction by any user,<br />

and is built on a tried and tested, highly<br />

secure, fully compliant and pre-existing<br />

technology platform. Very little software<br />

installation is needed in a set-up process<br />

that simply involves connecting a<br />

scanner(s) to a workstation on customer<br />

premises and connecting to an online<br />

application to scan and deliver the<br />

documents.<br />

Mail is scanned either by on-site staff or<br />

Swiss Post Solutions mailroom staff,<br />

ensuring a business can be serviced<br />

whatever their social restrictions.<br />

Alternatively, post can be collected from<br />

customer premises and scanned at one of<br />

SPS' secure and certified Document<br />

Processing Centres (DPCs).<br />

Clients are reportedly already seeing<br />

reductions in mail handling costs of 15%,<br />

mail processing times coming down by<br />

75% and document management costs<br />

reduced by 30%.<br />

"These unprecedented times leave a lot<br />

unknown, but, with Swiss Post Solutions,<br />

you could not be in a safer pair of hands<br />

for the return to work," states the<br />

company. With over 90 years' experience<br />

of managing mailrooms for some of the<br />

world's most demanding organisations,<br />

and currently operating over 500<br />

mailrooms worldwide, it handles around<br />

120 million items of mail for clients each<br />

year. "And with a 96% contract renewal<br />

rate and a 'World Class' customer<br />

satisfaction Net Promoter Score of 78, it's<br />

fair to say that these are happy clients,"<br />

adds the company. <strong>NC</strong><br />

Do you need urgent digital access to<br />

mail items, but have no current process in<br />

place? Then it's time to talk to Swiss Post<br />

Solutions. As soon as this time next week,<br />

you could have peace of mind. Contact<br />

us for more information<br />

info.sps.uk@swisspost.com.<br />

26 NETWORKcomputing MAY/JUNE <strong>2020</strong> @<strong>NC</strong>MagAndAwards<br />

WWW.NETWORKCOMPUTING.CO.UK


SUCCESSSTORIES<br />

LEADING THE CHARGE<br />

HOW SAVVY BUSINESSES HAVE FLIPPED THE DIGITAL SWITCH<br />

Efficient communications were an issue<br />

for the insurance industry, even before the<br />

COVID-19 crisis, where paper has<br />

always been the dominant communication<br />

channel. "For ERS Insurance, our mailroom<br />

solution was off-site, replacing two traditional<br />

mailrooms. It focused on converting mail<br />

to digital at the earliest opportunity, before<br />

processing it either to an individual or to a<br />

'digital desk', which all team members can<br />

access." The benefits were immediate: 87%<br />

faster processing of incoming mail, along with<br />

improved access and tracking, to create vastly<br />

more efficient processes.<br />

The Co-operative Bank was looking for a<br />

new, digital solution for storing and accessing<br />

correspondence, as access could take up<br />

to five days to achieve. "The solution<br />

implemented by us included a day forward<br />

scanning operation and web portal,<br />

based around our Document Management<br />

software to provide instant access to all<br />

correspondence." The result? The time to<br />

access to correspondence was reduced to<br />

an average of just five seconds, dramatically<br />

improving efficiency, business continuity and<br />

the customer experience.<br />

A final example would have to be Zurich<br />

Insurance Group. Zurich receives high volumes<br />

of diverse forms of mail that previously were<br />

handled as part of a labour-intensive, manual<br />

process. "We proposed a scanning solution<br />

Chris Blood,<br />

Head of Business<br />

Services UK,<br />

Swiss Post<br />

Solutions<br />

Limited.<br />

that would centralise and automate the<br />

scanning and processing of FinOps mail. This<br />

technology allows users to receive, view,<br />

process and archive digital mail documents,<br />

essentially replacing the physical delivery<br />

process." This new quick-to-implement solution<br />

achieved a 6x faster processing time and 5x<br />

faster access to business-critical documents.<br />

STAY CONNECTED TO YOUR<br />

CUSTOMERS AND EMPLOYEES<br />

Our document management solution supports your business<br />

continuity as you return to work.<br />

SPS’ proven digital mail solution enables your business to quickly<br />

<br />

<br />

<br />

Fast roll out<br />

<br />

<br />

24/7 Access<br />

Employees are able to access<br />

incoming mail and generate printed<br />

<br />

<br />

Secure and Compliant<br />

Service delivered in an SPS secure<br />

<br />

cleared to BPSS and SC Government<br />

<br />

Reporting<br />

<br />

<br />

<br />

SPS TECHNOLOGY SOLUTION<br />

CLIENT REMOTE WORKING<br />

SPS PRINTING FACILITY<br />

Contact us for more information<br />

<br />

A0562A0320_HybridMail-DigitalMail Advert v5b.indd 1 05/05/<strong>2020</strong> 11:07:46


FEATUREREMOTE WORKING<br />

REMOTE WORKING: DO IT RIGHT<br />

HOW DO YOU ENSURE YOUR BUSINESS REMAINS SECURE DURING REMOTE WORKING?<br />

PHIL UNDERWOOD, CHIEF INFORMATION OFFICER, SECURENVOY, AND CHRIS CASSELL,<br />

TECHNICAL SPECIALIST, SECURENVOY, OFFER THEIR INSIGHTS<br />

Over the years, there has been an<br />

increase in remote working, as<br />

organisations look to promote<br />

flexible working. With technology<br />

constantly improving, employees are no<br />

longer restricted to working in a traditional<br />

office space.<br />

However, the current global pandemic<br />

has forced businesses worldwide to rapidly<br />

implement remote working across their<br />

workforce while travel restrictions are in<br />

place. In its current form of remote<br />

working, few businesses were ready for<br />

supporting the complete workforce<br />

remotely, in case of an emergency such as<br />

the pandemic.<br />

Even fewer conducted a readiness event<br />

to understand, prepare and provide<br />

remediation to cover the shortfalls and<br />

problem areas that would impact their<br />

day-to-day operations. In such situations,<br />

hackers are fully ready to take advantage,<br />

whether this is for financial gain, to<br />

damage a company's reputation or steal<br />

sensitive assets. Thus, the various security<br />

challenges that remote working brings need<br />

to be addressed to ensure business data is<br />

not put at risk. The following are some of<br />

the topics that need to be considered to<br />

ensure your business remains secure during<br />

remote working.<br />

USE OF BYOD<br />

With a surge in requirements to support<br />

non-typical mobile workers, it is all too easy<br />

to allow use of a home machine to fulfil<br />

a need. Yet, this approach brings its own<br />

issues, namely the integrity of the machine,<br />

whether the OS type and patching are up<br />

to date and supported, browser type and<br />

support are allowed and secure, the<br />

firewall is active or not, and if there is antivirus<br />

and malware capability. Home<br />

computers are also more likely to have<br />

been used by non-security trained people<br />

at some point. Therefore, use of BYOD can<br />

increase vulnerability to cyber threats.<br />

PROTECTING YOUR ENDPOINTS<br />

Now that you are discouraged from<br />

allowing BYOD devices, securing your<br />

endpoints is key. As users are using their<br />

current corporate machines, most of this<br />

can be managed remotely for firewall, antivirus,<br />

malware and OS patching, in<br />

addition to password management policies.<br />

When we discuss endpoint protection,<br />

ideally having a solution that provides data<br />

28 NETWORKcomputing MAY/JUNE <strong>2020</strong> @<strong>NC</strong>MagAndAwards<br />

WWW.NETWORKCOMPUTING.CO.UK


FEATUREREMOTE WORKING<br />

loss protection is key, as now the corporate<br />

machine is most likely to be exposed to<br />

threats upon the home network. Finally,<br />

protecting the endpoint is not just about<br />

cybersecurity, but also physical security.<br />

Ideally, the same policies should be<br />

executed at home, such as screen locking,<br />

invoking MFA for laptop access and<br />

securely storing the laptop when not used.<br />

USER ACCESS<br />

To enable remote working, users require<br />

access to applications. Typically, access<br />

is granted with a username-password<br />

combination. However, multiple<br />

applications require users to remember<br />

multiple passwords which, if they forget,<br />

can lead to locked accounts or end up with<br />

users writing them down. A single sign-on<br />

solution (SSO- identity provider) can<br />

resolve most of these issues, but ideally<br />

multi-factor authentication (MFA) should<br />

augment the login process, as an SSO<br />

solution allows a single password to access<br />

a plethora of applications.<br />

EMAIL SECURITY<br />

All too often email security solutions allow<br />

a phishing or similar bad email to be<br />

delivered to a recipient. These may have<br />

a bad payload or embedded link to a<br />

compromised site. Hackers are getting<br />

more imaginative on setting up new email<br />

domain and locations, in order to send<br />

their spam messages. The best piece of<br />

advice is, if in doubt, delete the email. If it<br />

is someone you do not know or conduct<br />

business with, delete the email. If the sender<br />

persists, pass it to your IT security team who<br />

can check the message for validity.<br />

Aside from the technical working<br />

environment, the physical working<br />

environment also needs to be considered.<br />

The level of focus that employees have in<br />

an office takes time to develop in a home<br />

environment: patience, dedication and<br />

routine are not achieved overnight. The<br />

home environment can provide<br />

distractions you might not otherwise have<br />

in the office, which can lead to human<br />

error. You attach the wrong version of a<br />

file, or send it to the wrong person, and<br />

there is the breach. That's how data leaks.<br />

It is a situation that is less likely to happen<br />

in an office, as there is less distraction.<br />

Hence, alongside antivirus and endpoint<br />

protection, businesses also need data<br />

governance and data loss prevention<br />

solutions. Generally, employees are not<br />

focused on security when doing their job<br />

and that is understandable. Lack of focus<br />

on security is even more prevalent in<br />

environments when they are juggling<br />

several other priorities at once.<br />

This is why tools that can enforce and<br />

educate the security policy interactively are<br />

so much more important. By controlling<br />

what users can access and then, in turn,<br />

what they can do with that data once they<br />

receive access, you can ensure that it is<br />

not going to be subject to those minor<br />

human errors. This can stop the accidental<br />

attachment of the wrong version of a file,<br />

provide a reminder to check the recipients<br />

of an email and stop data transfer to<br />

external media to work on it on home<br />

devices, all of which can help prevent<br />

breaches.<br />

Finally, having clear, defined policies and<br />

guidelines for staff ensures a smooth and<br />

trouble-free remote working deployment.<br />

Provide education sessions to reinforce safe<br />

working practices from time to time and<br />

support staff who are completely new to<br />

this concept. Teach them about physical<br />

security, as well as cybersecurity, as they<br />

both go hand in hand with a successful<br />

remote access strategy. Lastly, detail a<br />

simple escalation path for when things may<br />

and do go wrong. In this way, mitigation<br />

steps can be applied quickly and any<br />

potential damage is limited.<br />

Remote working during the current time<br />

is essential and highly beneficial, so the<br />

need to ensure your business is secured<br />

during this time is crucial. <strong>NC</strong><br />

Phil Underwood, Chief Information Officer,<br />

SecurEnvoy<br />

Chris Cassell, Technical Specialist,<br />

SecurEnvoy<br />

WWW.NETWORKCOMPUTING.CO.UK @<strong>NC</strong>MagAndAwards<br />

MAY/JUNE <strong>2020</strong> NETWORKcomputing 29


MASTERCLASS<br />

Business continuity and crisis management in the time of Covid-19<br />

BY KEV BREAR, DIRECTOR OF CONSULTING; TECHNOLOGY RISK MANAGEMENT, AT XCINA<br />

CONSULTING<br />

The Covid-19 pandemic crisis has<br />

generated unprecedented<br />

challenges and, whilst it is entirely<br />

correct that the current focus is upon<br />

saving lives, life carries on and that<br />

sentiment applies most pressingly to<br />

global business operations and<br />

economic activities.<br />

The traditional approach used by<br />

many organisations to manage the<br />

effects of business disruptions has been<br />

to employ business continuity solutions<br />

to ensure that their critical business<br />

activities, or services, continue to<br />

operate at acceptable levels.<br />

However, it has been suggested in<br />

many forums that business continuity<br />

solutions are best designed to deal with<br />

operational level disruptions, such as<br />

technology failures, physical damage<br />

and supply chain disruptions. These<br />

types of disruptive events are often<br />

described as high frequency, with low<br />

or medium levels of impact incidents.<br />

The response to these types of incidents<br />

can often be effectively managed,<br />

following predefined plans and<br />

procedures, with little or no input from<br />

the strategic management team of the<br />

organisation dealing with the situation.<br />

The potential limitations of business<br />

continuity solutions become quite<br />

apparent when responding to the<br />

challenges that arise from lifethreatening,<br />

existential or reputational<br />

crises. By contrast, these types<br />

of crises are low frequency and have<br />

high or catastrophic levels of impacts.<br />

These crises always require flexible and<br />

adaptive responses that can only be<br />

provided through appropriate<br />

leadership from the strategic<br />

management level of an organisation.<br />

It also seems quite apparent that it is<br />

possible to deploy a hybrid response,<br />

using both business continuity and<br />

crisis management solutions to tackle<br />

those rare situations that require an<br />

extraordinary response. The current<br />

Covid-19 crisis is exactly the sort of<br />

unprecedented event that requires such<br />

a response.<br />

The most obvious challenges that<br />

arise in using a hybrid response<br />

strategy lie in the areas of leadership,<br />

coordination and communication, but<br />

these areas always represent<br />

challenges in any adverse situation and<br />

the organisation merely has to leverage<br />

its proven arrangements, whilst bearing<br />

in mind the additional complexities and<br />

conflicting priorities of the highly<br />

dynamic situation. Once the crisis<br />

management team (CMT) has defined<br />

its objectives and strategies, the CMT<br />

then has to convey the correct<br />

information and requests for action to<br />

the relevant members of the<br />

organisation, whilst also conveying the<br />

appropriate messaging to its wider<br />

group of stakeholders.<br />

The CMT must then work with the<br />

business continuity function and put in<br />

place the appropriate supporting<br />

business continuity activities. All these<br />

coordinated activities must then<br />

continue until the business is ready to<br />

transition back to a stable operating<br />

environment.<br />

It is difficult to anticipate the outcome<br />

or duration of the current crisis;<br />

however, it seems reasonable to<br />

assume that the recovery period may be<br />

protracted, before a stable state of<br />

operations may be achieved. It may<br />

also be reasonable to say that the next<br />

few months could be quite<br />

transformational for many organisations<br />

and lessons will have been learned,<br />

and will continue to be learned, as this<br />

global crisis unfolds. <strong>NC</strong><br />

Kev Brear: appropriate leadership at<br />

strategic management level is the key to<br />

steering a path through the current crisis<br />

Rob Treacey, MD; Co-Head of Xcina<br />

Consulting and Shearwater Group DPO<br />

30 NETWORKcomputing MAY/JUNE <strong>2020</strong> @<strong>NC</strong>MagAndAwards<br />

WWW.NETWORKCOMPUTING.CO.UK


OPINION<br />

A CYBERSECURITY EDUCATION<br />

ALMOST TWO YEARS HAVE PASSED SI<strong>NC</strong>E THE INTRODUCTION OF THE GDPR AND IT SEEMS<br />

BUSINESSES ARE STILL NOT TAKING CYBERSECURITY SERIOUSLY, CAUTIONS AMAN JOHAL, LAWYER<br />

AND DIRECTOR OF YOUR LAWYERS<br />

While the Coronavirus continues to<br />

dominate headlines everywhere,<br />

the fact that the General Data<br />

Protection Regulation is now two years old<br />

warrants close attention as well. Several<br />

businesses have felt the impact of failing to<br />

comply with its strictures, such as British<br />

Airways, which has been issued with a<br />

notice of intention to fine a record £183m<br />

for its 2018 data breaches, while several<br />

high-profile data breaches affected<br />

thousands of Travelex and Microsoft<br />

customers. History will continue to repeat<br />

itself, unless something is done, and a<br />

good place to start is with educating staff.<br />

The increased requirements for businesses<br />

to store, manage and protect customers'<br />

digital information leaves them vulnerable<br />

to attacks from highly skilled data hackers.<br />

This threat is not being met with training,<br />

however. Too often, employers are failing<br />

to educate their staff on how to avoid<br />

simple data leaks and the catastrophic<br />

consequences they could have. The 2019<br />

State of IT Security Survey, for example,<br />

revealed that the top issues faced by IT<br />

security professionals included email<br />

security and employee training. Despite<br />

this, a third of employees reportedly don't<br />

know what phishing or malware is - two<br />

basic forms of cyberattacks.<br />

Educating staff about cybersecurity is<br />

crucial. If they aren't adequately trained the<br />

business doesn't have a viable defence.<br />

Even worse, your staff could be the cause<br />

of a data leak themselves. A recent<br />

example includes the Virgin Media data<br />

breach which stemmed from a member of<br />

staff not following the correct procedures<br />

and "incorrectly configuring" a database.<br />

This led to the personal details of<br />

900,000 people being left unsecured<br />

and accessible online for ten months.<br />

With each customer potentially eligible<br />

for up to an estimated £5,000 in<br />

compensation, this entirely avoidable<br />

incident could cost Virgin Media a total<br />

pay-out of £4.5bn.<br />

It's the responsibility of the employer to<br />

ensure employees are educated about<br />

data leaks and how to avoid them. Such<br />

events are typically considered 'human<br />

error' breaches. However, the reality is<br />

that they arise from systemic failures by<br />

organisations to protect themselves and<br />

staff from data breaches. Educating<br />

employees about data leaks and security<br />

threats, including how they might look<br />

and the necessary procedures to follow to<br />

mitigate risks, will strengthen your<br />

business against breaches and attacks.<br />

It is now a legal requirement for all<br />

organisations to have reasonable<br />

defences in place, in order to prevent<br />

cybersecurity breaches. There should be a<br />

thorough defence strategy that starts with<br />

the basics, such as encrypted storage and<br />

processing, as well as the implementation<br />

of professional tools like firewall<br />

protection. Businesses that fail to take<br />

reasonable steps and experience a data<br />

breach can be issued with significant<br />

regulatory fines. Since the introduction of<br />

the GDPR, maximum penalties can be up<br />

to 20 million euros, or up to 4% of an<br />

organisation's global annual turnover. As<br />

well as the financial losses, businesses<br />

would also be wise to consider the<br />

damage to their reputation and loss of<br />

consumer trust that follows. <strong>NC</strong><br />

Aman Johal, Your Lawyers<br />

WWW.NETWORKCOMPUTING.CO.UK @<strong>NC</strong>MagAndAwards<br />

MAY/JUNE <strong>2020</strong> NETWORKcomputing 31


SECURITYUPDATE<br />

RANSOMWARE SOARS<br />

WORKING FROM HOME CAN<br />

MAKE I.T. SYSTEMS FAR MORE<br />

SUSCEPTIBLE TO ATTACK,<br />

WITHOUT THE RIGHT<br />

SECURITY MEASURES FIRMLY<br />

IN PLACE<br />

Ransomware attacks skyrocketed in<br />

2019, according to a newly released<br />

breach report, an annual update on<br />

cyber trends that is produced by cyber insurer<br />

Beazley - and the shift to home working<br />

has only heightened the risk of cyber breach<br />

via remote desktop protocol and phishing<br />

attacks, it states.<br />

Beazley's in-house team of breach experts,<br />

Beazley Breach Response (BBR) Services,<br />

reported the number of ransomware attack<br />

notifications against clients increased by<br />

131%, compared to 2018. Along with this<br />

growth in frequency, the sums of money<br />

demanded by cybercriminals also increased<br />

exponentially, sometimes reaching seven or<br />

even eight figures.<br />

Cybercriminals' methods of attack continue<br />

to evolve, too. The two most common forms<br />

of attack to deploy ransomware are phishing<br />

emails and breaching poorly secured remote<br />

desktop protocol (RDP). RDP enables<br />

employees to access their work computer<br />

desktops or company's primary server from<br />

home with the press of a button, but the<br />

convenience also comes with added risks.<br />

MORE SUSCEPTIBLE<br />

"With the convenience of enabling employees<br />

to work from home, using RDP can<br />

make IT systems more susceptible to attack<br />

without the right security measures in place,"<br />

states Katherine Keefe, Beazley's global head<br />

of BBR Services. "The coronavirus has forced<br />

many more employees to work from home<br />

and, in this pressured environment, it is very<br />

important that companies take the right steps<br />

to reduce the vulnerability of their IT infrastructure.<br />

Always ensure employees can<br />

access their computer using a virtual private<br />

network with multifactor authentication. It is<br />

important to whitelist IP addresses that are<br />

allowed to connect via RDP, and make sure<br />

that unique credentials for remote access are<br />

in place - particularly for third parties."<br />

In 2019 and into <strong>2020</strong>, BBR Services<br />

recorded an increase in reported attacks<br />

by policyholders whose systems were<br />

breached via cyber-attacks against their IT<br />

managed service providers. In some cases,<br />

these attacks stopped the operations of<br />

hundreds of customers downstream from<br />

the IT provider.<br />

Keefe adds: "BBR Services handles thousands<br />

of breaches every year and our data<br />

demonstrates how ransomware has developed<br />

into a more serious and complex<br />

threat over the past four years. Early on,<br />

ransomware was typically used to encrypt<br />

data as leverage for a ransom demand.<br />

However, more recently, attackers have been<br />

using ransomware variants in tandem with<br />

banking Trojans such as Trickbot and<br />

Emotet. This two-pronged attack leaves<br />

organisations not only with the debilitating<br />

impact of its critical systems and data being<br />

encrypted, but with the added risk of data<br />

being accessed or stolen.<br />

"Although these attacks can be damaging<br />

and complex, some of the most effective<br />

preventative measures are relatively simple.<br />

More than ever, organisations need to<br />

ensure their IT security measures are a top<br />

priority and up to date, that they have<br />

access to authoritative, experienced risk<br />

management advice and, importantly, that<br />

employees are trained and alert to the<br />

potential threats."<br />

32 NETWORKcomputing MAY/JUNE <strong>2020</strong> @<strong>NC</strong>MagAndAwards<br />

WWW.NETWORKCOMPUTING.CO.UK


SECURITYUPDATE<br />

ATTACK, ATTACK<br />

The latest Breach Briefing provides detailed<br />

information on the most common forms of<br />

attack, including the two most common<br />

forms of attack used to deploy ransomware:<br />

phishing emails and poorly secured remote<br />

desktop protocol (RDP).<br />

Turning first to phishing, Beazley cites<br />

how direct email of malware and links to<br />

credential-stealing sites lead to a large<br />

number of incidents. "There are a lot of protections<br />

available, in the forms of email filters<br />

and added layers of authentication,"<br />

it says. "However, few of these solutions are<br />

broadly implemented. People have access<br />

to the information and technology that the<br />

attackers want, and attackers will continue<br />

to find new ways to reach people and<br />

exploit them. It would be incorrect to view<br />

phishing as the vulnerability; phishing just<br />

happens to be the most effective way of getting<br />

to the real vulnerability - people."<br />

Exactly how do you mitigate phishing risk,<br />

though? Beazley suggests the following:<br />

Enable multi-factor authentication (MFA)<br />

Force regularly scheduled password<br />

resets, preventing recycled passwords<br />

Train employees to recognise and report<br />

suspicious email traffic.<br />

Turning next to remote desktop protocol<br />

(RDP), Beazley describes this as "a very powerful<br />

tool that provides a lot of convenience<br />

to its users. It is also extremely easy to<br />

enable. If the computer you want to access<br />

is on the public internet, you gain immediate<br />

access to your work computer from<br />

home or your company's primary file server<br />

while you are on vacation with the press of<br />

a button."<br />

However, problems arise from these basic<br />

facts: RDP runs on a standard port<br />

(tcp/3389) and is easily identified while<br />

scanning; companies have very poor password<br />

policies, giving a brute force attack a<br />

high probability of success; more than 20<br />

vulnerabilities have been identified within<br />

RDP, many of which allow unauthenticated<br />

access to the target computer; companies<br />

tend to have very poor patching policies.<br />

"So, not only is it easy to turn on, it is also<br />

very easy to discover and break into." Ways<br />

of mitigating RDP risk it recommends<br />

include requiring access via a virtual private<br />

network (VPN) with MFA; whitelist IP<br />

addresses that are allowed to connect via<br />

RDP; and unique credentials for remote<br />

access, especially for vendors.<br />

RANSOMWARE<br />

Ransomware can be devastating to an individual<br />

or an organisation. Traditionally,<br />

these attacks were designed to deny access<br />

and interrupt business operations. However,<br />

the recent shift towards ransomware paired<br />

with banking trojans, and towards threats<br />

to expose data, changes the landscape.<br />

"Anyone with important data stored on their<br />

computer or network is a target - from<br />

municipalities or hospitals through to law<br />

firms," warns Beazley. "Important data at risk<br />

was traditionally thought to be personally<br />

identifiable information (PII) and protected<br />

health information (PHI), but it could also<br />

include intellectual property, litigation strategies,<br />

unpublished financials, and project<br />

bids. It is a myth that attackers are not interested<br />

in small companies. As our data<br />

shows, small and medium-sized business<br />

are often easier to exploit and therefore<br />

very attractive targets."<br />

VENDORS SINGLED OUT<br />

Many organisations rely on vendors to perform<br />

multiple services, which can help<br />

reduce overall costs and administrative burdens.<br />

But when you no longer control<br />

all of your data or when you provide third<br />

parties direct access to your systems, it<br />

inevitably increases your exposure to data<br />

privacy and security risks. "Third-party vendors<br />

were aggressively targeted by cybercriminals<br />

deploying ransomware in 2019,<br />

and at least 17% of all ransomware incidents<br />

reported to Beazley originated from<br />

attacks on vendors," says the cyber insurer.<br />

Katherine Keefe, Beazley: using a virtual<br />

private network with multifactor authentication<br />

is crucial.<br />

"These attacks caused business interruption<br />

to many downstream customers, ranging<br />

from the inability to access data housed in a<br />

software application, to a full-blown attack<br />

on the customer systems as well."<br />

Why are vendors targeted? Cybercriminals<br />

have come to realise that interrupting the<br />

dependent and deeply interconnected relationship<br />

between vendor and customer creates<br />

the most pressure. Hitting a single vendor<br />

can cause catastrophic interruptions for<br />

hundreds of companies, making it more<br />

likely for the vendor to pay. <strong>NC</strong><br />

To read the Beazley Breach Briefing in full,<br />

follow the link below :<br />

https://www.beazley.com/news/<strong>2020</strong>/beazley_breach_briefing_<strong>2020</strong>.html<br />

WWW.NETWORKCOMPUTING.CO.UK @<strong>NC</strong>MagAndAwards<br />

MAY/JUNE <strong>2020</strong> NETWORKcomputing 33


SECURITYUPDATE<br />

MALWARE MENACE<br />

A PRIVACY-FIRST BROWSER<br />

COMBINING A BUILT-IN VPN<br />

WITH COMPLETE E<strong>NC</strong>RYPTION<br />

AIMS TO GIVE USERS<br />

A FAST, SECURE AND PRIVATE<br />

EXPERIE<strong>NC</strong>E ON MOBILE<br />

In early March, Avast Threat Lab researchers<br />

found that the increasing use of mobile<br />

devices around the globe is fuelling the<br />

growth of mobile-related malware. To date,<br />

131 COVID-19 related apps have been<br />

detected as malicious through Avast's<br />

apklab.io platform, as cybercriminals look to<br />

exploit the pandemic using social engineering<br />

tactics.<br />

According to statistics gathered by the Avast<br />

researchers between October and December<br />

2019, adware (software that hijacks user<br />

devices to spam them with malicious ads) is<br />

responsible for 72% of mobile malware, with<br />

the remaining 28% of threats linked to banking<br />

trojans, fake apps, lockers and downloaders.<br />

Now Avast has released an Android version<br />

of Avast Secure Browser, extending its platform<br />

support beyond Windows and Mac on desktop<br />

to mobile. The introduction of a multi-platform<br />

browser is part of Avast's ongoing focus to<br />

converge security and privacy services to<br />

"enable a safer, more private and faster<br />

browsing experience across devices and<br />

operating systems", says the company.<br />

Avast Secure Browser for Android was<br />

developed following Avast's 2019 acquisition<br />

of Tenta, a private browser backed by<br />

Blockchain pioneer ConsenSys and has been<br />

built from the ground up by privacy and<br />

cybersecurity engineers focused on total<br />

encryption. At its core is strong encryption,<br />

including AES-256, ChaCha 256-bit and the<br />

latest TLS/SSL cryptographic protocols for the<br />

data transport layer. To ensure that user DNS<br />

requests are kept private and secure, the<br />

browser supports multiple DNS options straight<br />

out of the box, such as DNS over TLS,<br />

DNSSEC and decentralised DNS support.<br />

"Avast's core mission is to make the world a<br />

safer place by protecting the security and<br />

privacy of every customer, says Scott Curtiss,<br />

vice president and general manager of Avast<br />

Secure Browser. "Our commitment to being a<br />

privacy-by-design technology provider was<br />

behind our acquisition of leading private<br />

mobile browser Tenta, whose technology has<br />

contributed to the development of our new<br />

Avast Secure Browser for Android. We know<br />

that our customers care deeply about security<br />

and privacy, and want to be in control of their<br />

own personal data without compromising the<br />

quality of their online interactions. Our goal is<br />

to be the first all-in-one browser to secure our<br />

users' privacy, along with a frictionless secure<br />

browsing experience. Adding support for<br />

mobile is another milestone in our journey<br />

towards this long-term goal."<br />

Additional built-in security and privacy<br />

features available with Avast Secure Browser<br />

for Android include:<br />

A VPN that encrypts all inbound and<br />

outbound connections to the VPN location<br />

An ephemeral user PIN code for device<br />

access that is never stored on any server<br />

nor on the device itself<br />

Anti-tracking technologies used to prevent<br />

websites, advertisers and other web<br />

services from tracking online activity<br />

Adblock integration to improve website<br />

load time<br />

An encrypted media vault.<br />

Adds Curtiss: "There is still a perception<br />

among many consumers that on mobile,<br />

internet and browser-based threats do not<br />

exist. This is not the case. Mobile is a lucrative<br />

platform for cybercriminals because of its<br />

majority market share versus desktop and<br />

higher levels of internet traffic. In the past 12<br />

months, we've seen adware rise by 38% on<br />

Android."<br />

Scott Curtiss: still a perception that on<br />

mobile, internet and browser-based<br />

threats do not exist.<br />

34 NETWORKcomputing APRIL/JUNE <strong>2020</strong> @<strong>NC</strong>MagAndAwards<br />

WWW.NETWORKCOMPUTING.CO.UK

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!