Does Your Business Have a Backup and Disaster Recovery Plan?

Most businesses need a Backup and Disaster Recovery plan.  Disasters like fire, flood, earthquake, and more can bring your systems to a halt. Systems including order processing, invoicing, emails, call center, and business phone are critical for daily operations. Without a Backup and Disaster Recovery plan, organizations that encounter a disaster run the risk of going out of business. Here are some tips for getting your Backup and Disaster Recovery plan in place. Consider Risk of Downtime Understanding your business risk in the event of a disaster–and related downtime, data loss and other factors–is a good place to start. Factor in loss of productivity from your employees. This can be quantified by calculating employee salaries, wages and overhead for every hour of downtime. You can also calculate loss of revenue if you are unable to process orders, have to disrupt manufacturing, or lose the ability to fulfill customer demand. Also, add in any long-term damage from loss of reputation if you were to suffer a long-term outage. These costs easily add up to impact your company’s bottom line in the case of a disaster recovery scenario. Build  Your Backup and Disaster Recovery Plan Not all data is mission critical. Some systems may be more critical than others to get your company back operationally. Determine which systems are most important to your daily operations. Decide how much risk you are willing to take in terms of hours, days or weeks of downtime. Systems that keep your employees productive and revenue flowing in your business may need to take priority. You may need redundant failover for phones, email and order processing...

Business Continuity Planning: How Much Downtime Can You Afford?

Having a Business Continuity Plan is an important way to ensure your company can operate during and after a disaster. By assessing your business risk, you are able to protect your company and minimize downtime that may occur from unplanned business interruptions. Natural disasters including fire, earthquake, flooding and snowstorms can slow or halt operations. In addition, other threats including cyber attacks and data leaks can cause unplanned disruptions to your business. The impact of prolonged unplanned downtime can be reduced and or eliminated, but at what cost? Here are three things to consider when developing your Business Continuity Plan. What is Your Cost of Downtime? To develop a Business Continuity and Disaster Recovery Plan it is imperative to evaluate your risk of loss from downtime and business interruption. There are many factors to consider when calculating the risk of loss due to downtime. How much revenue would you lose per hour, day or week if your business was off line and you were unable to process orders? Could your inventory lose value if your factory, warehouse or retail operation were shut down? If you suffered a privacy breach what would be the impact to your company’s reputation? The risks and costs are different for each company based on industry, size and other factors. Start by assessing the risk to determine how quickly you need to react during and after a disruption. How Fast do You Need to Recover (RTO vs RPO)? The cost of downtime to your business is expensive. It is important to evaluate which applications and data are critical to your operations. During or after a...

The Most Recent Data Breaches and Their Consequences

Big data breaches have been making headlines more and more frequently. It was announced last week that the computer systems at the U.S. Office of Personnel Management had been breached. This is the second computer break-in in the past year for the agency. An estimated four million current and former federal employee records may have been compromised. Guidance Software, a cybersecurity firm, used Einstein, an intrusion detection system, to trace the breach back to a machine under the control of Chinese intelligence. Is Your Network Protected? The hard truth about data breaches is that no one is safe: An individual, a small business, a Fortune 500 company, and government agencies can all be infiltrated. Costs from data breaches have grown tremendously in recent years. On average, a data breach will cost a large company about $640,000 to cover the cost of business disruption, information loss, and detection. It takes the average company about a month to recover. If you own a small to medium sized company, it’s doubly wise to be prepared. Small organizations can expect a higher per-capita cost than large organizations. So, what can your organization do to be better prepared for a possible data breach? Why Invest in Stronger Security Measures United States senators have added $200 million in funding to their proposed fiscal 2016 budget to fund a detailed study of the cyber vulnerabilities of major weapons systems. Smaller organizations would be wise to follow these footsteps and make data security a priority going forward. The biggest goal for SMBs when it comes to data security is education over technical improvement. Security education must be...

Moving to the Cloud: The Advantages

According to the International Data Corporation (IDC), total public IT Cloud services (SaaS, PaaS, and IaaS) spending will reach $127 billion in 2018. Compared to the 4.1% compound annual growth rate the IT market will experience from 2013-2018, the public Cloud will grow at a 22.8% compound annual growth rate. That’s five and a half times more than the total IT market spending! The Cloud is unquestionably the most significant trend ever to hit the IT industry. Understanding these figures warrants a thorough review of the advantages associated with moving your organization to the Cloud. Cost Savings The prime advantage of Cloud computing is the ability to pay for what’s being used instead of being compelled to pay for unused services. It’s just smart business sense to cut out unnecessary spending. Large Cloud providers are able to offer more computing power at a lower cost, as they benefit from huge economies from scale. Just make sure Cloud services are not over-provisioned, and only use what you need. Advantages of Both Public and Private Models Organizations have a lot of options when it comes to Cloud models, but most people are confused about the difference between the public and private model. Public Cloud services are designed for a market and not a single enterprise. It is open to all potential users and is shared among unrelated consumers, while private Cloud services are shared within an enterprise but have restrictions on access. These Cloud services can be either onsite or offsite and can be managed by either a third party or in-house staff. There are advantages to both models. The public...

Protect Your Organization from Ransomware

It’s a moment every business owner dreads. A message appears on your organization’s computer screen alerting you that your files have been encrypted and the only way to access them is by paying a ransom. Security threats to computers and mobile phones have grown more sophisticated around the globe in the past few years. The United States in particular saw an increase in “ransomware.” What is Ransomware? Cypersecurity experts report that ransomware is one of the fastest growing forms of hacking, and the scary part is that no one is safe. An individual, a small business, a Fortune 500 company, and government agencies can all be infiltrated. It also attacks smartphones. Ransomware is malicious software that hackers use to extort money from individuals or businesses by preventing them from opening their documents, pictures, and other files unless they pay a ransom, usually in the amount of several hundred dollars. How Ransomware Works Similar to other hackers’ schemes, ransomware can arrive in emails or attachments with links that, when clicked, encrypt your files. Attacks can also occur during a visit to a website, as cybercriminals can attach computer code to even the most well known websites. It could happen during something as harmless as updating an application or downloading an app on your smartphone. Protect Your Organization Cybercriminals are starting to target small businesses more and more, because generally speaking, they are more vulnerable. While big companies have backups and separate computers for their different departments, small to medium sized businesses lack technology teams, sophisticated software, and secure backup systems to protect from ransomware. One of the best investments your...
Skip to content