Keep your customers productive and secure on their favorite apps and devices—and their company data protected—with Enterprise Mobility + Security solutions from Microsoft.

Why choose Microsoft?
More than 86% of Fortune 500 companies have the Microsoft Cloud, which offers companies a fully integrated stack for any kind of data from on-premises, hybrid or fully in the cloud, with an open cloud platform that supports a wide variety of Operating Systems and programming languages.

No other company has such a complete portfolio, from IaaS to PaaS and SaaS, from productivity and social solutions to ERP, from smartphones to PPIs. Microsoft offers the most connected, comprehensive set of cloud solutions (Azure, Enterprise Mobility + Security, Office 365, Microsoft Dynamics), with an unmatched breadth and depth of capabilities from platform to productivity apps to business solutions. Our integrated portfolio of cloud services works across devices and is supported by one of world’s largest developer and partner ecosystem. From a customer perspective, this means a lower cost and complexity associated with the product/services integration, IT provider management and support.

THE ONLY CLOUD: ENTERPRISE LEVEL, HYPERSCALE, AND TRUE HYBRID
Microsoft is the only Cloud provider that combines a Hyperscale cloud offering, a truly hybrid platform and an Enterprise Level Support for your cloud workloads with Enterprise level SLAs.

"Cami" Boosts Customer Engagement at Dixons Carphone

Dixons Carphone is a major electronics retailer that is based in the UK but employs many people over 11 different countries. Dixons Carphone provides consumers with products and services that help them lead seamlessly connected lives at home, in the office, and on the move. Similar to most retailers, Dixons Carphone has had to adapt to modern consumer buying patterns by incorporating a larger amount of online product research and shopping. In fact, 90% of their customers start their shopping in some way or form online, and an astounding 65% use their phones to assist them while shopping in-store.

 

 

Dixons Carphone partnered with Microsoft with aims to find better ways to increase customer engagement as well as ways to better optimize employee time spent with customers, they determined that AI was the answer. Specifically, Dixons Carphone investigated the capabilities of the Microsoft Bot Framework and Microsoft Cognitive Services in the context of customer interactions. The Bot Framework helps companies build, test and deploy intelligent bots capable of interacting with customers in a conversational way, working in tandem with Cognitive Services, a collection of intelligent APIs hosted on Azure that provide the underlying language and image recognition capabilities that power the bots.

After contemplating and brainstorming a personality and persona for their bot, Dixons Carphone decided on "Cami" with a mildly geeky and confident personality. Cami, for the time being, accepts questions (as text-based input) as well as pictures of products’ in-store shelf labels to check stock status, using the Cognitive Services Language Understanding Intelligent Service (LUIS) for conversational abilities and the Computer Vision API to process images.

Dixons Carphone will also be putting Cami to use in order to help employees in their day-to-day responsibilities, for example, in doing stock checks. In addition, the research done in conjunction with Microsoft showed that when shopping in store, customers who researched a product online (as far as things like stock level) are frustrated by the fact that when they get into the store they must start from scratch through store employees. Cami helps bridge that gap through a "Wishlist" feature. As customers add items to their Wishlist, Cami saves the search criteria they used and store colleagues can pull up that information in-store to see what the customer was looking for, leading to a much more efficient shopping process.

When Dixons Carphone goes live with the use of Cami, they will use the Cognitive Services Text Analytics APIAzure Application Insights, and Power BI dashboard to review which products customers are looking at, the sentiment of their interactions, and the questions they are asking. Understanding the questions that customers are asking and analyzing their interactions with the bot will help the company improve their communications and messaging as well.

Arvato Bertelsmann Protects Online Merchants from E-Commerce Fraud

An estimated 70 percent of online sellers in Germany have suffered fraud attempts, but only 14 percent of them use any safeguards today. Even though merchants are aware of the dangers of e-commerce fraud and the solutions available to protect themselves, they lack the resources to be able to manage the risk efficiently. On top of this, hackers quickly adapt their fraudulent ways and as a result, whatever solutions are put in place must adapt as well.

Arvato Financial Solutions, an integrated financial services provider, offers vital services around e-commerce safety for some 2,000 odd customers. One of eight divisions of Bertelsmann – the German media, services, and education giant – Arvato has recently partnered with Microsoft, inovex GmbH (a cloud and big data specialist), and a few of Arvato’s e-commerce customers with aims to create a fraud detection solution using Microsoft’s big data and machine learning offerings.

Through the combination of Azure services with the open-source Storm and Hadoop frameworks, Arvato built an integrated cloud-based solution that uses a modern lambda architecture to process massive data quantities using both batch and stream processing. The batch path transforms existing data using Hadoop, then, by applying machine learning algorithms, the solution develops self-learning analytical models from past fraud cases, for early recognition of any new fraudulent approaches. The stream-processing path captures incoming real-time transaction data via Azure Event Hubs. It then analyzes the data with the assistance of Storm and Azure Machine Learning to uncover fraudulent activities as they happen.

An important goal of the project was to visualize and monitor the models, and Power BI serves this function by displaying data sets drawn directly from cloud sources, Azure HDInsight and SQL Database, on several large screens in Arvato’s monitoring center.

Avato’s investment in good cloud design is paying for itself, helping the company reliably fulfill SLAs using cloud services. Their flexible architecture enables rapid deployment, which is key for fraud recognition in an international e-commerce setting. Using Microsoft machine learning on big data, Avato has created an innovative e-commerce fraud recognition solution and built the basis for innovative financial BPO services based on Microsoft Azure.

[vc_row][vc_column][vc_column_text]

Securing digital transformation through IoT cybersecurity policy

By Paul Nicholas as written on blogs.microsoft.com
Around the world, organizations and individuals are experiencing a fundamental shift in their relationship with technology. This transformation, often called the Fourth Industrial Revolution, has been characterized as a fusion of the physical, digital and biological worlds, with far-reaching implications for economies and industries, and even humankind. These changes create new opportunities and challenges for policymakers as traditional governance frameworks and models will have to be reconsidered for a different world.

Graphic entitled "What exactly is the Internet of Things" shows relationship between devices, platform and intelligence

Today, we are releasing a new white paper, Cybersecurity Policy for the Internet of Things, which addresses the critical task of developing cybersecurity policies for IoT. This challenge has particular urgency because the merger of physical and digital domains in IoT can heighten the consequences of cyberattacks. The cybersecurity concerns of IoT user communities — whether consumer, enterprise or government — provide a convenient lens for identifying and exploring IoT security issues. For example, enterprises and governments may identify data integrity as a primary concern, while consumers may be most concerned about protecting personal information. Acknowledging these perspectives is just the start; the real question is what industry and government can do to improve IoT security.
Industry can build security into the development and implementation of IoT devices and infrastructure. However, the number of IoT devices, the scale of their deployments, the heterogeneity of systems and the technical challenges of deployment into new scenarios and potentially unsecured environments require an approach specific to IoT. The IoT ecosystem depends on key players with a diverse range of security capabilities — manufacturers and integrators, developers, deployers and operators — and the paper outlines appropriate security practices for each role.

Graphic shows cycle from building IoT product to maintaining IoT solution

Government can support these efforts through the development of IoT cybersecurity policies and guidelines. As stewards of societal well-being and the public interest, governments are in a unique position to serve as catalysts for the development of IoT security practices, build cross-disciplinary partnerships that encourage public-private collaboration and interagency cooperation, and support initiatives that improve IoT security across borders. There is evidence that this work is well underway, as demonstrated by examples of government initiatives from several countries throughout the paper.
Looking forward, IoT cybersecurity policy will only increase in importance as the world grows more connected and reliant on the efficiencies and opportunities that IoT brings. IoT users and policymakers will face new IoT use cases, including situations where users may not even be aware that they are interacting with a connected device, which will prompt new questions about how to manage security needs alongside opportunities for innovation.
The growth of a secure IoT ecosystem through advancements in technology and policy is important to Microsoft and our customers around the world. We will continue to partner with stakeholders from across the public and private sectors to make this a reality.

[/vc_column_text][/vc_column][/vc_row][vc_row][vc_column][vc_column_text]
[/vc_column_text][/vc_column][/vc_row][vc_row parallax="content-moving" css=".vc_custom_1465945819577{background-color: #e98922 !important;}"][vc_column width="1/2"][vc_column_text]

Ensure You Have Enhanced Visibility & Control of Security Within Your Environment

800-208-3617


[/vc_column_text][/vc_column][vc_column width="1/2"][vc_column_text css_animation="appear"]Securing productivity, collaboration and enterprise data is critically important as organizations digitally transform. Reduce risk and support compliance requirements. Contact us today to schedule a security assessment.

As a relationship-driven organization, Managed Solution collaborates with you to build scalable technology infrastructures that improve productivity, strengthen culture, and accelerate profitable revenue.

By customizing the perfect mix of software, hardware, and IT services, we deliver a flexible technology solution that evolves and adapts to meet your needs and exceed your expectations at every stage of your business cycle.[/vc_column_text][/vc_column][/vc_row]

[vc_row][vc_column][vc_column_text]

Cost of Data Breaches High for Small Businesses

By Meg Conlan as written on biztechmagazine.com
Cybersecurity concerns aren’t limited to large enterprises.
According to a newly released Kaspersky Lab survey, small businesses shell out an average of $38,000 to recover from a single data breach. The amount climbs once indirect expenses and damage to reputation are taken into account.
Kaspersky Lab calculated $8,000 in indirect expenses, which included staffing, training and infrastructure upgrades designed to prevent future breaches. Losses due to brand damage were more difficult to determine. Kaspersky Lab landed on an estimate of $8,653 after factoring in consultancy expenses, lost business opportunities and the cost of PR and marketing campaigns aimed at restoring corporate image.
The release of those findings coincides with the 12th annual National Cyber Security Awareness Month. President Barack Obama designated October as a time to educate public and private organizations about the importance of data protection during a national security incident, and the Kaspersky Lab results work to underscore that importance.
“These numbers should serve as a wakeup call for both large and small businesses,” Chris Doggett, managing director of Kaspersky Lab North America, said in a statement. “IT security needs to become a more common priority for organizations and it is our hope that these numbers will motivate businesses to take the necessary steps to implement effective cybersecurity technology and strategies to prevent having to pay an enormous cybersecurity bill.”
Thus far, it doesn’t appear that businesses have found that motivation. The survey results show that half of IT professionals don’t list security-breach prevention among their top three IT priorities. Forty-four percent of businesses have not yet implemented anti-malware solutions.
Moving forward, a casual stance on security could be an issue for many organizations, especially considering that security breaches have become pervasive: Kaspersky Lab found that 90 percent of the 5,500 small, medium and large companies surveyed have experienced at least one security incident.
The causes of those breaches vary. Data from the Ponemon Institute’s “2015 Cost of Data Breach Study: United States” shows that 49 percent of data breaches stemmed from malicious or criminal attacks, 19 percent involved employee negligence and 32 percent were caused by system glitches.
Thankfully, policies, procedures and technologies can help mitigate risks. And according to the Ponemon Institute, incident response plans, the extensive use of encryption, CISO leadership, employee training and insurance protection can help reduce the costs of a data breach.
Of course, such factors will only benefit organizations that are willing to pump substantial time and resources into IT, but Kaspersky Lab says IT personnel need only think about the alternative to justify the investments.
“One thing is certain — the cost of a security breach is always higher than the cost of protection,” the report states. “The ability to reduce the risk and avoid the shaky path of recovery always pays off.”

[/vc_column_text][/vc_column][/vc_row][vc_row font_color="#ffffff" css=".vc_custom_1471641930410{background-color: #6994bf !important;}"][vc_column][vc_column_text css_animation="appear"]

Learn more about professional services provided by Managed Solution

Network Assessment & Technology Roadmap


[/vc_column_text][/vc_column][/vc_row][vc_row][vc_column][vc_column_text]

To Learn More about Professional Services, contact us at 800-208-3617

[/vc_column_text][/vc_column][/vc_row]

[vc_row parallax="content-moving" css=".vc_custom_1465945819577{background-color: #e98922 !important;}"][vc_column width="1/2"][vc_column_text]

It is critical for an organization to have a true business continuity and disaster recovery plan in place. Call us today 800-208-3617 to talk through your current plan or complete the form below for a free no-obligation assessment of your current backup solution.


[/vc_column_text][/vc_column][vc_column width="1/2"][vc_column_text css_animation="appear"]

[/vc_column_text][/vc_column][/vc_row][vc_row gmbt_prlx_parallax="up" font_color="#ffffff" css=".vc_custom_1467053554901{padding-top: 170px !important;padding-right: 0px !important;padding-bottom: 190px !important;padding-left: 0px !important;background: rgba(55,82,161,0.66) url(https://managedsolut.wpengine.com/wp-content/uploads/2017/04/New-Signature-Managed-Solution.png) !important;background-position: center !important;background-repeat: no-repeat !important;background-size: cover !important;*background-color: rgb(55,82,161) !important;}"][vc_column][vc_column_text]


Is your organization one of the 90 percent still without a Backup & Disaster Recovery plan?

We can help. Call 800-208-3617

Don't let your business sink when disaster strikes

[/vc_column_text][/vc_column][/vc_row][vc_row][vc_column][vc_column_text css_animation="appear"]

BACKUP & DISASTER RECOVERY

[/vc_column_text][vc_column_text]

With vast quantities of vital data moving through your business, even with limited resources and budget, it is critical for an organization to have a true business continuity and disaster recovery plan in place. This is the only solution to deliver an advanced insurance policy against loss of data and downtime.
Managed Solution has a cost-effective, proactive business continuity solution designed to "failover" through virtualization in the event of an outage. This allows mission-critical systems to remain operational with limited disruption. Public and private businesses are required to follow compliance requirements and retention regulations. Since these laws are continually evolving, how can you ensure your solution continues to meet these ever-changing requirements? Our methodology will assess your existing environment to ensure you've met the compliance regulations specific to your line of business.

[/vc_column_text][/vc_column][/vc_row][vc_row css=".vc_custom_1459368087193{background-color: #ffffff !important;}"][vc_column width="1/4"][vc_column_text][vc_single_image image="11132" img_size="200x200" alignment="right" css_animation="appear"][/vc_column_text][/vc_column][vc_column width="1/4"][vc_column_text]

File and Database Backup

  • Virtualize server on-line in minutes
  • Files and folders are easily recovered
  • Redundant automatic failover

[/vc_column_text][/vc_column][vc_column width="1/4"][vc_column_text][vc_single_image image="11164" img_size="150x150" alignment="right" css_animation="appear"][/vc_column_text][/vc_column][vc_column width="1/4"][vc_column_text]

Offsite/Cloud Storage

  • Replication to a secure cloud
  • Full image backup of servers
  • Transaction by transaction replication

[/vc_column_text][/vc_column][/vc_row][vc_row css=".vc_custom_1459368087193{background-color: #ffffff !important;}"][vc_column width="1/4"][vc_column_text][vc_single_image image="11166" img_size="200x200" alignment="right" css_animation="appear"][/vc_column_text][/vc_column][vc_column width="1/4"][vc_column_text]

Virtualization

  • Frequently sync data off-site
  • Files and folders are easily recovered
  • Redundant automatic failover

[/vc_column_text][/vc_column][vc_column width="1/4"][vc_column_text][vc_single_image image="11165" img_size="200x200" alignment="right" css_animation="appear"][/vc_column_text][/vc_column][vc_column width="1/4"][vc_column_text]

Security Services

  • 256AES Data Encryption
  • Replication to multiple locations
  • monitor security profile for threats

[/vc_column_text][/vc_column][/vc_row][vc_row][vc_column][vc_column_text css_animation="appear"]

BACKUP & COMPLIANCE

[vc_text_separator title="Join forces for ultimate protection" heading="3" headingbg="no" title_align="separator_align_center" color="" el_width="60"][/vc_column_text][/vc_column][/vc_row][vc_row][vc_column][vc_column_text]

[/vc_column_text][/vc_column][/vc_row][vc_row][vc_column width="1/2"][vc_column_text]

Backup Disaster & Recovery

Managed Solution provides a Business Continuity/Backup & Disaster Recovery Service to protect your essential data from loss and can prevent costly downtime in the event of a catastrophic server failure. Our cost-effective method offers high availability, reliability, and manageability.

[/vc_column_text][/vc_column][vc_column width="1/2"][vc_column_text css_animation="left-to-right"]

Security & Compliance

Microsoft is the only major combined IaaS, PaaS and SaaS public cloud provider to enable organizations to meet strict compliance qualification requirements through their Windows Azure and O365 platforms. Instead of qualifying each app individually, the cloud vendor qualifies the one platform to many different standards and certifications. The customer then validates their apps on the cloud vendor’s platform.

[/vc_column_text][/vc_column][/vc_row][vc_row][vc_column][/vc_column][vc_column_text][/vc_column_text][vc_row padding="70px 0px 0px 0px"][/vc_row][/vc_row][vc_row][vc_column][/vc_column][vc_column_text]

I am text block. Click edit button to change this text. Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.

[/vc_column_text][/vc_row][vc_row][vc_column][/vc_column][vc_column_text]

I am text block. Click edit button to change this text. Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.

[/vc_column_text][/vc_row][vc_column][/vc_column][vc_row padding="70px 0px 0px 0px"][vc_column][vc_column_text css_animation="appear"][/vc_column_text][/vc_column][/vc_row]

[vc_row][vc_column][vc_column_text]

cyber attacks - managed solution

The need for urgent collective action to keep people safe online: Lessons from last week’s cyberattack

By Brad Smith as written on blogs.microsoft.com
Early Friday morning the world experienced the year’s latest cyberattack.
Starting first in the United Kingdom and Spain, the malicious “WannaCrypt” software quickly spread globally, blocking customers from their data unless they paid a ransom using Bitcoin. The WannaCrypt exploits used in the attack were drawn from the exploits stolen from the National Security Agency, or NSA, in the United States. That theft was publicly reported earlier this year. A month prior, on March 14, Microsoft had released a security update to patch this vulnerability and protect our customers. While this protected newer Windows systems and computers that had enabled Windows Update to apply this latest update, many computers remained unpatched globally. As a result, hospitals, businesses, governments, and computers at homes were affected.
All of this provides the broadest example yet of so-called “ransomware,” which is only one type of cyberattack. Unfortunately, consumers and business leaders have become familiar with terms like “zero day” and “phishing” that are part of the broad array of tools used to attack individuals and infrastructure. We take every single cyberattack on a Windows system seriously, and we’ve been working around the clock since Friday to help all our customers who have been affected by this incident. This included a decision to take additional steps to assist users with older systems that are no longer supported. Clearly, responding to this attack and helping those affected needs to be our most immediate priority.
At the same time, it’s already apparent that there will be broader and important lessons from the “WannaCrypt” attack we’ll need to consider to avoid these types of attacks in the future. I see three areas where this event provides an opportunity for Microsoft and the industry to improve.
As a technology company, we at Microsoft have the first responsibility to address these issues. We increasingly are among the first responders to attacks on the internet. We have more than 3,500 security engineers at the company, and we’re working comprehensively to address cybersecurity threats. This includes new security functionality across our entire software platform, including constant updates to our Advanced Threat Protection service to detect and disrupt new cyberattacks. In this instance, this included the development and release of the patch in March, a prompt update on Friday to Windows Defender to detect the WannaCrypt attack, and work by our customer support personnel to help customers afflicted by the attack.
But as this attack demonstrates, there is no cause for celebration. We’ll assess this attack, ask what lessons we can learn, and apply these to strengthen our capabilities. Working through our Microsoft Threat Intelligence Center (MSTIC) and Digital Crimes Unit, we’ll also share what we learn with law enforcement agencies, governments, and other customers around the world.
Second, this attack demonstrates the degree to which cybersecurity has become a shared responsibility between tech companies and customers. The fact that so many computers remained vulnerable two months after the release of a patch illustrates this aspect. As cybercriminals become more sophisticated, there is simply no way for customers to protect themselves against threats unless they update their systems. Otherwise they’re literally fighting the problems of the present with tools from the past. This attack is a powerful reminder that information technology basics like keeping computers current and patched are a high responsibility for everyone, and it’s something every top executive should support.
At the same time, we have a clear understanding of the complexity and diversity of today’s IT infrastructure, and how updates can be a formidable practical challenge for many customers. Today, we use robust testing and analytics to enable rapid updates into IT infrastructure, and we are dedicated to developing further steps to help ensure security updates are applied immediately to all IT environments.
Finally, this attack provides yet another example of why the stockpiling of vulnerabilities by governments is such a problem. This is an emerging pattern in 2017. We have seen vulnerabilities stored by the CIA show up on WikiLeaks, and now this vulnerability stolen from the NSA has affected customers around the world. Repeatedly, exploits in the hands of governments have leaked into the public domain and caused widespread damage. An equivalent scenario with conventional weapons would be the U.S. military having some of its Tomahawk missiles stolen. And this most recent attack represents a completely unintended but disconcerting link between the two most serious forms of cybersecurity threats in the world today – nation-state action and organized criminal action.
The governments of the world should treat this attack as a wake-up call. They need to take a different approach and adhere in cyberspace to the same rules applied to weapons in the physical world. We need governments to consider the damage to civilians that comes from hoarding these vulnerabilities and the use of these exploits. This is one reason we called in February for a new “Digital Geneva Convention” to govern these issues, including a new requirement for governments to report vulnerabilities to vendors, rather than stockpile, sell, or exploit them. And it’s why we’ve pledged our support for defending every customer everywhere in the face of cyberattacks, regardless of their nationality. This weekend, whether it’s in London, New York, Moscow, Delhi, Sao Paulo, or Beijing, we’re putting this principle into action and working with customers around the world.
We should take from this recent attack a renewed determination for more urgent collective action. We need the tech sector, customers, and governments to work together to protect against cybersecurity attacks. More action is needed, and it’s needed now. In this sense, the WannaCrypt attack is a wake-up call for all of us. We recognize our responsibility to help answer this call, and Microsoft is committed to doing its part.

[/vc_column_text][/vc_column][/vc_row][vc_row hide_row="ct_tt_hide_content_timeline" font_color="#ffffff"][vc_column][vc_column_text]

Looking for a technology partner to assist with a specific project? Call Managed Solution at 800-208-3617  or contact us to schedule a full analysis on the performance of your network.

Network Assessment & Technology Roadmap


[/vc_column_text][/vc_column][/vc_row][vc_row][vc_column][/vc_column][/vc_row]

Earlier this month, a monkey caused a nationwide power outage in Kenya. Millions of homes and businesses were without electricity. Which just goes to show that “not all disasters come in the form of major storms with names and categories,” says Bob Davis, CMO, Atlantis Computing.

“Electrical fires, broken water pipes, failed air conditioning units [and rogue monkeys] can cause just as much damage,” he says. And while “business executives might think they’re safe based on their geographic location,” it’s important to remember that “day-to-day threats can destroy data [and] ruin a business,” too, he says. That’s why it is critical for all businesses to have a disaster recovery (DR) plan.

However, not all DR plans are created equal. To ensure that your systems, data and personnel are protected and your business can continue to operate in the event of an actual emergency or disaster, use the following guidelines to create a disaster plan that will help you quickly recover.

1. Inventory hardware and software. Your DR plan should include “a complete inventory of [hardware and] applications in priority order,” says Oussama El-Hilali, vice president of Products for Arcserve. “Each application [and piece of hardware] should have the vendor technical support contract information and contact numbers,” so you can get back up and running quickly.

2. Define your tolerance for downtime and data loss. “This is the starting point of your planning,” says Tim Singleton, president, Strive Technology Consulting. “If you are a plumber, you can probably be in business without servers or technology [for] a while. [But] if you are eBay, you can’t be down for more than seconds. Figuring out where you are on this spectrum will determine what type of solution you will need to recover from a disaster.”

“Evaluate what an acceptable recovery point objective (RPO) and recovery time objective (RTO) is for each set of applications,” advises says David Grimes, CTO, NaviSite. “In an ideal situation, every application would have an RPO and RTO of just a few milliseconds, but that’s often neither technically nor financially feasible. By properly identifying these two metrics businesses can prioritize what is needed to successfully survive a disaster, ensure a cost-effective level of disaster recovery and lower the potential risk of miscalculating what they’re able to recover during a disaster.”

“When putting your disaster recovery plan in writing, divide your applications into three tiers,”

says Robert DiLossi, senior director, Testing & Crisis Management, Sungard Availability Services. “Tier 1 should include the applications you need immediately. These are the mission-critical apps you can’t do business without. Tier 2 covers applications you need within eight to 10 hours, even up to 24 hours. They’re essential, but you don’t need them right away. Tier 3 applications can be comfortably recovered within a few days,” he explains.

“Defining which applications are most important will aid the speed and success of the recovery. But most important is testing the plan at least twice per year,” he says. “The tiers might change based on the results, which could reveal unknown gaps to fill before a true disaster.”

3. Lay out who is responsible for what – and identify backup personnel. “All disaster recovery plans should clearly define the key roles, responsibilities and parties involved during a DR event,” says Will Chin, director of cloud services, Computer Design & Integration. “Among these responsibilities must be the decision to declare a disaster. Having clearly identified roles will garner a universal understanding of what tasks need to be completed and who is [responsible for what]. This is especially critical when working with third-party vendors or providers.  All parties involved need to be aware of each other's responsibilities in order to ensure the DR process operates as efficiently as possible.”

“Have plans for your entire staff, from C-level executives all the way down, and make sure they understand the process,” and what’s expected of them, says Neely Loring, president, Matrix, which provides cloud-based solutions, including Disaster-Recover-as-a-Service. “This gets everyone back on their feet quicker.”

“Protocols for a disaster recovery (DR) plan must include who and how to contact the appropriate individuals on the DR team, and in what order, to get systems up and running as soon as possible,” adds Kevin Westenkirchner, vice president, operations, Thru. “It is critical to have a list of the DR personnel with the details of their position, responsibilities [and emergency contact information].”

“One final consideration is to have a succession plan in place with trained back-up employees in case a key staff member is on vacation or in a place where they cannot do their part [or leaves the company],” says Brian Ferguson, product marketing manager, Digium.

4. Create a communication plan. “Perhaps one of the more overlooked components of a disaster recovery plan is having a good communication plan,” says Mike Genardi, solutions architect, Computer Design & Integration. “In the event a disaster strikes, how are you going to communicate with your employees? Do your employees know how to access the systems they need to perform their job duties during a DR event?

“Many times the main communication platforms (phone and email) may be affected and alternative methods of contacting your employees will be needed,” he explains. “A good communication plan will account for initial communications at the onset of a disaster as well as ongoing updates to keep staff informed throughout the event.”

“Communication is critical when responding to and recovering from any emergency, crisis event or disaster,” says Scott D. Smith, chief commercial officer at ModusLink. So having “a clear communications strategy is essential. Effective and reliable methods for communicating with employees, vendors, suppliers and customers in a timely manner are necessary beyond initial notification of an emergency. Having a written process in place to reference ensures efficient action post-disaster and alignment between organizations, employees and partners.”

“A disaster recovery plan should [also] include a statement that can be published on your company’s website and social media platforms in the event of an emergency,” adds Robert Gibbons, CTO, Datto, a data protection platform. And be prepared to “give your customers timely status updates on what they can expect from your business and when. If your customers understand that you are aware of the situation, you are adequately prepared and working to take care of it in a timely manner, they will feel much better.”

5. Let employees know where to go in case of emergency – and have a backup worksite. “Many firms think that the DR plan is just for their technology systems, but they fail to realize that people (i.e., their employees) also need to have a plan in place,” says Ahsun Saleem, president, Simplegrid Technology. “Have an alternate site in mind if your primary office is not available. Ensure that your staff knows where to go, where to sit and how to access the systems from that site. Provide a map to the alternate site and make sure you have seating assignments there.”

“In the event of a disaster, your team will need an operational place to work, with the right equipment, space and communications,” says DiLossi. “That might mean telework and other alternative strategies need to be devised in case a regional disaster causes power outages across large geographies. Be sure to note any compliance requirements and contract dedicated workspace where staff and data can remain private. [And] don’t contract 50 seats if you’ll really need 200 to truly meet your recovery requirements.”

6. Make sure your service-level agreements (SLAs) include disasters/emergencies. “If you have outsourced your technology to an outsourced IT firm, or store your systems in a data center/co-location facility, make sure you have a binding agreement with them that defines their level of service in the event of a disaster,” says Saleem. “This [will help] ensure that they start working on resolving your problem within [a specified time]. Some agreements can even discuss the timeframe in getting systems back up.”

7. Include how to handle sensitive information. “Defining operational and technical procedures to ensure the protection of…sensitive information is a critical component of a DR plan,” says Eric Dieterich, partner, Sunera. “These procedures should address how sensitive information will be maintained [and accessed] when a DR plan has been activated.”

8. Test your plan regularly. “If you’re not testing your DR process, you don’t have one,” says Singleton. “Your backup hardware may have failed, your supply chain may rely on someone incapable of dealing with disaster, your internet connection may be too slow to restore your data in the expected amount of time, the DR key employee may have changed [his] cell phone number. There are a lot of things that may break a perfect plan. The only way to find them is to test it when you can afford to fail.”

“Your plan must include details on how your DR environment will be tested, including the method and frequency of tests,” says Dave LeClair, vice president, product marketing, Unitrends, a cloud-based IT disaster recovery and continuity solution provider. “Our recent continuity survey of 900 IT admins discovered less than 40 percent of companies test their DR more frequently than once per year and 36 percent don’t test at all.

“Infrequent testing will likely result in DR environments that do not perform as required during a disaster,” he explains. “Your plan should define recovery time objective (RTO) and recovery point objective (RPO) goals per workload and validate that they can be met. Fortunately, recovery assurance technology now exists that is able to automate DR testing without disrupting production systems and can certify RTO and RPO targets are being met for 100 percent confidence in disaster recovery even for complex n-tier applications.”

Also keep in mind that “when it comes to disaster recovery, you’re only as good as your last test,” says Loring. “A testing schedule is the single most important part of any DR plan. Compare your defined RTO and RPO metrics against tested results to determine the efficacy of your plan. The more comprehensive the testing, the more successful a company will be in getting back on their feet,” he states. “We test our generators weekly to ensure their function. Always remember that failing a test is not a bad thing. It is better to find these problems early than to find them during a crisis. Decide what needs to be modified and test until you’re successful.”

And don’t forget about testing your employees. “The employees that are involved need to be well versed in the plan and be able to perform every task they are assigned to without issue,” says Ferguson. “Running simulated disasters and drills help ensure that your staff can execute the plan when an actual event occurs.”

[vc_row][vc_column][vc_column_text]

coachella - managed solution

How can you keep data safe during festival season?

Mobile Device Management

Protect at the “front door”

Our solution starts with identity protection capabilities to secure access at the “front door” of your company’s apps and data. Azure Active Directory Identity Protection leverages billions of signals to provide risk-based conditional access to your applications and critical company data, including the option of multi-factor authentication. We also help you manage and protect privileged accounts with Azure Active Directory Privileged Identity Management so you can discover, restrict and monitor privileged identities and their access to resources.

Protect your data from user mistakes

We provide deep visibility into user and data activity, so you can protect your company when users make poor choices as they work with critical company data. Microsoft Cloud App Security provides visibility and controls for cloud apps, including popular SaaS apps like Box, Salesforce, ServiceNow, and of course Office 365. With the new Azure Information Protection, we have brought together classification and labeling with persistent data protection to enable secure file sharing, internally and externally. Finally, Microsoft Intune Mobile App Management (MAM) helps you prevent data loss on mobile devices, with the unique ability to manage the Office mobile apps without requiring device enrollment.

While your employees are out taking pictures by a giant ferris wheel, take control of your IT. A backup and disaster recovery plan is a must-do for any company these days. Downtime can cost companies way too much money. Make sure your company doesn't fall victim by establishing your BDR plan.

Detect attacks before they cause damage

As more organizations move to an assume breach posture, we help you identify attackers in your organization using innovative behavioral analytics and anomaly detection technologies―on-premises with Microsoft Advanced Threat Analytics and in the cloud with Azure Active Directory and Cloud App Security. Our threat intelligence is enhanced with the Microsoft Intelligent Security Graph driven by vast datasets and machine learning in the cloud.
With the addition and expansion of these innovative and holistic security solutions, we are renaming the Enterprise Mobility Suite (EMS) to Microsoft Enterprise Mobility + Security (EMS) to more accurately communicate its value. We are also announcing a new expanded EMS E5 plan. This is described in the graphic below and will be available in Q4 calendar year 2016 in line with the new Secure Productive Enterprise plans announced today.

[/vc_column_text][/vc_column][/vc_row][vc_row][vc_column][vc_column_text][vc_cta_button2 h2="Looking for a technology partner to assist with a specific project or services?" title="Managed Services Quote" position="bottom" link="url:http%3A%2F%2Fwww.managedsolution.com%2Fmanaged-services-quote-request%2F||"]

As one of the biggest, brightest and friendliest IT companies in Southern California we want you to take advantage of our free security assessment or just request a quote for managed services. We can even work on your behalf to get appropriate projects funded by Microsoft. Call Managed Solution at 800-790-1524.

[/vc_cta_button2][/vc_column_text][/vc_column][/vc_row]

Contact us Today!

Chat with an expert about your business’s technology needs.