Posts

Cybersecurity attacks have spiked since the lockdown began. With most of the UK workforce based remotely, an organisation may be more at risk to a cyberattack. With the increase in attacks and decrease in protections in an organisation, data could be at risk. 

Research has shown that the fear of fines through GDPR is making some firms more likely to pay cyber ransom than report the breach. This is a very scary thought and extremely counterproductive. Why is this happening and what could be done to prevent this?

Businesses are increasingly expanding the number of their applications and systems. In turn, it has been reported that Identity and Access Management (IAM) has leaked into becoming a business problem, not just an IT problem. Many companies are struggling to provide integrated employee access to the extent of applications and systems.

Leverage Azure and Office 365 for Multi-factor Authentication. The geo-distributed, high availability design of Azure AD means that you can rely on it for your most critical business needs. With the prevalence of smart phones, tablets, laptops, and PCs, people have far too many options on how they are going to connect, and stay connected, at any time. Multi-Factor Authentication through Azure is an easy to use, scalable, and reliable solution that provides a second method of authentication so your users are always correctly authenticated.

If you’re using Multi-Factor Authentication for your organisation, and want to use Apps that connect to your Office 365 account, you will need to create an Office 365 App Password. Thankfully, it’s really easy to do, if a little hard to find.

Azure Multi-Factor Authentication HowTo: In Part One and Part Two we covered step-by-step of how to enable Multi-Factor Authentication in the Admin Panel and enrol users. In Part Three I will cover the additional steps the user is required to take in order to install and verify Multi-Factor Authentication with the Azure Multi-Factor Authenticator App.

Office 365 Multi-Factor Authentication HowTo: In Part One we covered step-by-step of how to enable Multi-Factor Authentication in the Admin Panel. In Part Two I will cover the additional steps the user is required to take in order to enrol in Multi-Factor Authentication. The user will create two forms of verification and update their account recovery details.

Exchange Online Multi-Factor Authentication HowTo: We’ve covered the notion of two-factor authentication (2FA) and multi-factor authentication (MFA), especially how you MUST enable it for sensitive accounts. I include all IT users, plus any senior management user within the organisation, such as the MD/CEO as their email is sensitive enough to justify Exchange Online Multi-Factor Authentication.

Security is paramount for any business, especially given the rise in cyber attacks, data thefts and major network breaches. I won’t list the major names, as that’s been done, but you can read the Cyber Security Breaches Survey 2016. Much of that research was aimed at larger organisations, even though it’s far easier for enterprise-level companies to secure their resources. But what about the rest of us, Startups, Micro-Businesses and Small to Medium sized organisations?

Office 365 pricing is competitive and the first choice for organisations that need a cloud-based suite of productivity and collaboration applications. Office 365 Pricing: Of course I’m someone who uses this suite in the office, and almost everywhere in fact. I’m not at all surprised to see so many other organisations choosing Office 365, even if […]