Why Blocking Personal Emails in the Workplace is Essential

Your employees accessing their personal email at work for a few minutes in a day sounds harmless enough. But access to personal email in the workplace is in fact a potential hazard to company data, security, and productivity for a number of reasons.

Continue reading Why Blocking Personal Emails in the Workplace is Essential

Can you Trust the Agent on your Active Directory?

If a company works with very few applications, user repositories would have to be mapped individually for each application. Every new user needs to be validated with each individual user directories to be able to access the respective protected application. This means that the same user has to log in separately every time he/she wants to use each application on the network. The inefficiency of this model was reduced greatly with the advent of Active Directory and LDAP.

A significant number of identity and access management solutions have the need to work with Active Directory as the repository of user information against which access is verified. Active Directory generally controls user identity and access permissions to everything from files, networks, and servers, to on-premise and cloud applications. However, integrating an Active Directory or LDAP with on-premise and cloud applications require third-party agents to be installed on your network.

Continue reading Can you Trust the Agent on your Active Directory?

Cloud Multi-factor Authentication is the Future of Network Security

Is the only thing standing between your business’ critical data and a cyber attack a set of usernames and passwords? If yes, then it’s definitely time for a security upgrade for your cloud and on-premise applications.

We are increasingly using applications on our smartphones for business and personal purposes. Everyday activities have become much easier and more efficient to perform; what used to take us days to process can take us seconds today.

Continue reading Cloud Multi-factor Authentication is the Future of Network Security

DNS Filters for a Safe, Compliant, Productive Workplace

 

Domain Name System (DNS) is an addressing system used by the internet through which domain names are located and translated into internet protocol (IP) addresses. When a user attempts to access a website through an internet browser, a DNS query is performed. The DNS server matches the request to the respective IP address of the domain and responds to the query by loading the requested web page on the user’s browser.

So what is DNS Filtering? It is a technique by which access to specific websites, web pages, or IP addresses, can be blocked or permitted. If a DNS filter is in place, the IP address being returned from the DNS server will be checked before it is permitted to load on the user’s browser. Therefore, DNS filtering ensures that the user is protected from online threats like viruses, malware, ransomware, and so on. DNS web filtering can also be used to block inappropriate websites and web pages that the user may be searching for, especially at the workplace.

Continue reading DNS Filters for a Safe, Compliant, Productive Workplace

Adaptive Authentication for more efficient MFA security

Adaptive authentication, method for enforcing the right authentication factors depending on users profile and tendencies. It acts to balance the level of trust against risk.

Adaptive authentication is the way that two factor authentication or multi factor authentication can be configured or deployed.

Continue reading Adaptive Authentication for more efficient MFA security

IAM using SSO and Federated Identity Management

Identity management encompasses several operational mechanisms for managing users across a large system or network of applications. Two of the most prominent of those are Single Sign-on (SSO) and Federated Identity Management. Due to its evolving nature, identity and access management has several terms thrown around ambiguously. Even among developers, major differences are often missed while talking about federated identity and SSO. In this article, we aim to break down the difference between the two.

Continue reading IAM using SSO and Federated Identity Management

5 Cloud Security Myths Busted

One of the main reasons for a number of traditional, older enterprises still being wary of cloud computing is the concern they have over the security of their data on the cloud. There are a number of myths surrounding cloud security that make it difficult for many enterprises to take the plunge and undertake cloud migration to leverage the many benefits of the cloud.

Here are a few of these myths, and why you should stop believing them!

Myth 1: It’s not safe to use the cloud

The biggest myth of them all is that the cloud is simply insecure and more vulnerable to attacks. We understand where this comes from. If you have something you want to protect, you would rather keep it at home, under your watchful eye. By the same logic, people believe that if their data is not located within their own office premises, it isn’t safe.

When you host your data locally, you will need to constantly update your firmware and keep all your security solutions up-to-date. It also requires several maintenance and management procedures and testing at specified intervals to overcome vulnerabilities that may arise due to configuration changes.

On the other hand, when it comes to the cloud, most of these steps are taken care of by the cloud service providers, who run regular audits for their cloud security controls to make the cloud environment as safe as possible. What’s more, cloud platforms are equipped with a wide range of security capabilities that can be customized to suit specific security needs of enterprises. You may also consult cloud service providers and cloud advisory experts like CloudNow to understand and take steps to prevent potential security risks.

Myth 2: Data on the cloud can be accessed by anyone

This is a common concern for enterprises when it comes to using a public cloud. If you are using a public cloud, that doesn’t mean that your data is available publicly or to other users of the shared cloud!

Even on a shared cloud, the data of each enterprise or individual is stored as a separate instance. Despite being transmitted on a shared network, data is encrypted to prevent other entities from deciphering or decoding the data. People also tend to assume that a private cloud would be safer. Quite contrary to this belief, multi-tenant clouds or public clouds, in fact, offer an additional layer of security to separate internal network systems due to the very fact that they are accessed by many.

Find out if a public, private or hybrid environment will suit your business best. Ask CloudNow!

Myth 3: The cloud provider will take care of security

Having said (above) that cloud providers take security very seriously and go to great lengths to secure your cloud environment, on the other side of the aisle is another myth – that the cloud provider will handle it all.

While it is true that the provider does take some measures, there are certain aspects to protecting the security of your data that can only be handled by you. Therefore, it can be said that cloud security solutions are a shared responsibility of the provider, the customer and all the users involved.

More specifically, the security of the overall cloud infrastructure and the physical security of the servers are all responsibilities of the cloud service provider. However, when it comes down to your data, your cloud application security and your users, and how each of these interact on the cloud, the responsibility for their security lies with you.

At your end, you will need to set up a password policy, add layers of authentication for your users’ login process when they need access to sensitive data, set up your own DNS filters and restrictions – all of which have to do with your users and the way they handle your data on the cloud. Moreover, your administrators will need to handle identity management including permissions given to each of your users with regard to what they can access and how much they can do while using cloud applications. Opting for an identity and access management solutionIAM ) like Akku can help by acting as a single sign on (SSO) platform and making password policy enforcement, multi-factor authentication (MFA) security and implementation of other security measures easier to implement.

Myth 4: Cloud security is a hassle for HR

According to a survey conducted by Cybersecurity Insiders, “staff expertise and training” were listed by 56% of respondents as the top reasons for hesitating to opt for cloud solutions. They believed that opting for a cloud SaaS would require rehiring or retraining the IT teams.

It is indeed surprising that a majority of companies believed this myth which underestimates their own teams who have managed to handle on-premise data and applications effortlessly!

Most cloud security solutions are actually extremely intuitive and user-friendly, and most of them can be managed by IT personnel through simple training and re-certification programmes.

And if you choose a cloud solutions provider like CloudNow to partner with you, your partner will be able guide you through the process.

Myth 5: Cloud and compliance don’t get hand in hand

Data breaches and violations to data privacy and other policies have caused governments to set up and enforce stringent data protection policies in order to increase the accountability of enterprises handling the personal data of citizens. And for some reason, business owners tend to believe that managing compliance issues on the cloud is far more complex than it is with an on-premise server.

However, the truth is far from that. Many cloud service providers, in fact, facilitate the process of keeping you compliant, as per the security requirements of your industry. For example, if you are in the healthcare industry and need to comply by HIPAA, then your cloud provider can help you maintain event logs for information access attempts with an intrusion detection systems (IDS).

What’s more, using an IAM solution can help you stay compliant and also ready for security audits. With a solution like Akku, administrators are given full control to customize and choose their password policies and other security features required for compliance and maintenance of security standards. The default password policy of Akku complies with the password policy requirements of industry standards such as ISO 27001 and PCI DSS and is customizable to the last detail.

Want to know more about using Akku to improve your cloud security? Visit www.akku.work or email us at sales@akku.work

Prevent Cybercrime with the Zero Trust Model of Cybersecurity

Would you trust just anyone to enter your home? Or would you first confirm that you know them and they have the right to be there?

The Zero Trust Model (ZTM) of security follows a similar principle. The ZTM approach is to be aware of anything entering the company, whether from inside or outside the company’s perimeter.

ZTM simply verifies everything that requires access to the system. The approach does not necessarily decree that every request should be denied. Instead, it asks: Why is access needed? How far? How long?

According to Cyber Security Ventures, cybercrime damages will top $6 trillion by 2021. Little surprise that cybercrime is the trending topic today! This may be just a prediction, but an ominous one indeed. It is a great challenge to prevent cybercrime and avoid this predicted damage. However, we can certainly overcome some part of this. We just need to take the right steps to protect ourselves.

The Zero Trust approach depends on different technology and governance processes to achieve their goals. This model mainly focuses on improving the security of the IT environment of enterprises. This approach varies based on who (the User) is accessing what (SaaS or In-house Applications), as well as from where (Location or IP), how long (Time Restriction) and how (granularity) they want to access it.

There are multiple ways an organization can adopt the Zero Trust Model, and one of the best way to do so is to integrate with an IAM. For example, a well-designed application supports IAM integration and provides MFA by default. Today, all applications have begun to adopt the Zero Trust Model at the design level itself.

To Filter or not to Filter YouTube Videos

A large percentage of employees in any organization use the internet for personal use during office hours. Their internet usage is mostly spread between YouTube, social media platforms and news sites. Of these, YouTube is by far the largest consumer of bandwidth.

YouTube is one of the largest online search engines on the internet – in fact it is second only to Google. Every day, over 5 billion videos are watched on the platform. What does this mean for an organization? Where should you draw the line when it comes to restricting YouTube content?

Why do you need to filter YouTube videos?

There are several ways in which operational workflow is disrupted due to a significant proportion of your employees spending time watching videos on YouTube. Especially with the newer generation of digital natives stepping into the workforce, the ramifications of unmoderated YouTube access are more pronounced. As a company, this could even result in the need to hire additional personnel to compensate for the loss of productivity. Here are a few ways in which unchecked YouTube access can harm your organization.

Reduction in efficiency

It is estimated that employees spend, on an average, one hour of their 9-5 workday browsing the internet. YouTube accounts for a considerable chunk of that time. If your company has around 20 employees, that amounts to a staggering 20 hours a day wasted on employees’ personal entertainment. On a weekly basis, that is 100 hours you can’t get back. If your organization is bigger, the problem scales as well.

While it can be argued that access to business-related YouTube channels can allow your employees to access solutions in a few minutes, YouTube is seen more like a leisurely and entertainment based “break”. Installing YouTube filter software can help to allow employees to access only whitelisted channels related to your business.

Load on internet bandwidth

The world is moving towards faster connectivity, and businesses which are faster to respond to their customers can deliver greater customer satisfaction. But the same high-speed internet is used by your employees use to browse YouTube too. This often amounts to several gigabytes of data, exhausting your internet bandwidth every month. Not only does this slow down your work communications, but assuming that you are billed on a monthly basis, imagine how much money can be saved by your company by reducing data consumption. Filtering YouTube videos can go a long way in reducing this burden.

Access to inappropriate content

YouTube comes with its fair share of shady content – pornography, religious extremism, and racial intolerance to name a few. Unmoderated access to a site with a large volume of such content can seriously dent the reputation of your organization. It can create moral conflicts between your employees on sexual harassment, religious or racial discrimination grounds. An office is no place to permit such activities.

The solution? A YouTube filter software!

With all this being said, it is crucial for companies to take a step towards controlling YouTube access on their networks. Akku from CloudNow Technologies comes with a highly effective YouTube Filtering feature which gives you control over what channels can be accessed by your employees and what cannot. Do contact us to know more.

Government Entities and their Move to the Cloud

Governments across the globe rely increasingly on technology today to serve their citizens better. But with the rapid evolution of technology, it is often a struggle for the different departments of government to keep up. This happens due to insufficient funds, security concerns or simply a lack of motivation to meticulously plan and implement the move.

Of these, security is the most critical consideration, since government agencies and departments are possibly the first line of defense against any cyber attack. This is especially true when it comes to government entities wanting to migrate their operations to the cloud.

Cloud Security Concerns

The United States of America has been one of the first few countries to understand the advantages and scalability that cloud computing offers and has already migrated over half of its government operations to the cloud. But what is holding back ALL governments from fully embracing the cloud? And what can be done about it?

When a cloud network is accessed remotely, the security measures kept in place at the end user’s system determines the security strength of the entire cloud network. This means that governments have to not only have iron-clad security for their data stored in the cloud but also ensure that individual devices which access the network have equally strong security protocols in place.

Solution 1: Identity and Access Management

One way to go about resolving the issue would be to decrease the complexity involved with cloud access and operations. Usually, when there are several applications hosted on the cloud, its users are required to remember several sets of credentials to access them. This leads to setting of simple passwords, which in turn leads to an easy to hack security. An Identity and Access Management or IAM solution can be deployed across the cloud network so that the users need to remember only a single set of credentials for all the applications they are authorized to use.

Another advantage of protecting your network with an IAM solution is that in case the device gets stolen or lost, it is easy to remotely delete an account, making it almost impossible for an outsider to enter your network.

Solution 2: Device and IP based Restriction

A security solution which comes with provisions for device and IP based restriction allows only access to a cloud network only from whitelisted devices and IP addresses. Any attempt to access the network from an IP address or a device that has not been explicitly whitelisted is simply rejected, and the admin of the network is notified. This serves to identify potential breach attempts, based on which improvements to cloud security measures may also be taken up.

Solution 3: Password Policy Enforcement

A cloud network’s security is only as strong as its weakest password. If a cloud network does not have a Single Sign-on solution in place, it means that every user has to remember as many passwords as the number of applications he/she is allowed to access in the cloud network. This means that for the ease of remembering the passwords, users tend to set weak and easy to hack passwords. Implementing a strong password policy will ensure that all the passwords used to access a cloud network comply with a specified minimum standard.

Cloud security solutions come in several architectures and platforms. But when it comes to critical data of a nation’s citizens, and the systems used to access that data, only the best solution is safe enough.

Akku from CloudNow is one such identity and access management solution which secures your cloud network from vulnerabilities and delivers on all the solutions described above. Get in touch with us to know more.