Hope for the best, prepare for the worst:

Similar documents
Hope for the best, prepare for the worst:

The Solution: End to End Product Portfolio

Internet threats: steps to security for your small business

Enterprise level security, the Huddle way.

NCS 330. Information Assurance Policies, Ethics and Disaster Recovery. NYC University Polices and Standards 4/15/15.

White Paper: Librestream Security Overview

External Supplier Control Requirements

Introduction: 1. Daily 360 Website Scanning for Malware

How To Protect Your Data From Being Hacked

KEEPING PATIENT INFORMATION SAFE AND SECURE IN THE CLOUD

A Network Administrator s Guide to Web App Security

Web Security. Discovering, Analyzing and Mitigating Web Security Threats

KASPERSKY SECURITY INTELLIGENCE SERVICES. EXPERT SERVICES.

Injazat s Managed Services Portfolio

ensure prompt restart of critical applications and business activities in a timely manner following an emergency or disaster

WHY DOES MY SPEED MONITORING GRAPH SHOW -1 IN THE TOOLTIP? 2 HOW CAN I CHANGE MY PREFERENCES FOR UPTIME AND SPEED MONITORING 2

IBX Business Network Platform Information Security Controls Document Classification [Public]

State of Security Survey GLOBAL FINDINGS

Imperva Cloud WAF. How to Protect Your Website from Hackers. Hackers. *Bots. Legitimate. Your Websites. Scrapers. Comment Spammers

Passing PCI Compliance How to Address the Application Security Mandates

What You Should Know About Cloud- Based Data Backup

IIABSC Spring Conference

ReadySpace Limited Unit J, 16/F Reason Group Tower, Castle PeakRoad, Kwai Chung, N.T.

Government Entity located in St. Louis Serving Government for over 40 Years

MAXIMUM PROTECTION, MINIMUM DOWNTIME

SECURITY OVERVIEW FOR MY.ENDNOTE.COM. In line with commercial industry standards, Thomson Reuters employs a dedicated security team to protect our

MONTHLY WEBSITE MAINTENANCE PACKAGES

SiteLock. Internet Security: Big Threats for Small Business. Presented by: Neill Feather, President

Cyber Self Assessment

WEB ATTACKS AND COUNTERMEASURES

Roger s Cyber Security and Compliance Mini-Guide

Five keys to a more secure data environment

WHAT ARE THE BENEFITS OF OUTSOURCING NETWORK SECURITY?

Nine Steps to Smart Security for Small Businesses

Leveraging Symantec CIC and A10 Thunder ADC to Simplify Certificate Management

Bad Romance: Three Reasons Hackers <3 Your Web Apps & How to Break Them Up

Cyber Security. An Executive Imperative for Business Owners. 77 Westport Plaza, St. Louis, MO p f

A Guide to Ensuring Security and Resiliency

The 7 Disaster Planning Essentials

Making Your Enterprise SSL Security Less of a Gamble

This session was presented by Jim Stickley of TraceSecurity on Wednesday, October 23 rd at the Cyber Security Summit.

Protecting Your Organisation from Targeted Cyber Intrusion

Things You Need To Know About DDoS Attacks

How Companies Can Improve Website & Web Application Security. Even with a Tight IT Budget

Protect Yourself in the Cloud Age

SiteLock SECURE Partner Program FAQ

Security. 26 November 2012 Vol.18 No11

A Channel Company White Paper. Online Security. Beyond Malware and Antivirus. Brought to You By:

Endpoint & Server Protection. Brent Biernat First Vice President Network Services May 13, 2014

Plan of Attack 5 Step Plan

Cybersecurity. Are you prepared?

Top five strategies for combating modern threats Is anti-virus dead?

At dincloud, Cloud Security is Job #1

Doyourwebsitebot defensesaddressthe changingthreat landscape?

Security from the Cloud

Into the cybersecurity breach

EDP HOSTING SERVICES Reducing Your Costs & Protecting Your Business

10 Best Practices to Protect Your Network presented by Saalex Information Technology and Citadel Group

CYBER SECURITY: NAVIGATING THE THREAT LANDSCAPE

Complete Website Security

CONSIDERATIONS BEFORE MOVING TO THE CLOUD

Primer CLOUD COMPUTING DEMYSTIFIED 5 CLOUD COMPUTING MYTHS EVERY SMALL BUSINESS SHOULD KNOW ABOUT

SECURITY CONSIDERATIONS FOR LAW FIRMS

Security Controls for the Autodesk 360 Managed Services

Who s Doing the Hacking?

Managing SSL Certificates with Ease

Bringing Continuous Security to the Global Enterprise

ZNetLive Malware Monitoring

Cybersecurity Governance Update on New FFIEC Requirements

Reducing Application Vulnerabilities by Security Engineering

A HELPING HAND TO PROTECT YOUR REPUTATION

SSL Encryption and Traffic Inspection ADDRESSING THE INCREASED 2048-BIT PERFORMANCE DEMANDS OF 2048-BIT SSL CERTIFICATES

The Hillstone and Trend Micro Joint Solution

A Practical Approach to Network Vulnerability Assessment AN AUDITOR S PERSPECTIVE BRYAN MILLER, IT DIRECTOR JOHN KEILLOR, CPA, AUDIT PARTNER

Who Drives Cybersecurity in Your Business? Milan Patel, K2 Intelligence. AIBA Quarterly Meeting September 10, 2015

A Websense Research Brief Prevent Data Loss and Comply with Payment Card Industry Data Security Standards

Bitrix Software Security. Powerful content management with advanced security features

THE SMARTEST WAY TO PROTECT WEBSITES AND WEB APPS FROM ATTACKS

VERISIGN DDoS PROTECTION SERVICES CUSTOMER HANDBOOK

GiftWrap 4.0 Security FAQ

ICTN Enterprise Database Security Issues and Solutions

TASK TDSP Web Portal Project Cyber Security Standards Best Practices

Cloud Failover Appliance

DAMAGE CONTROL: THE COST OF SECURITY BREACHES IT SECURITY RISKS SPECIAL REPORT SERIES

DOWNTIME BREACHES DATA LOSS. SYMANTEC TECHNICAL SERVICES HELP YOU AVOID THEM.

GlobalSign Malware Monitoring

Incident Response. Proactive Incident Management. Sean Curran Director

2012 NCSA / Symantec. National Small Business Study

Summary of the State of Security

Managing Web Security in an Increasingly Challenging Threat Landscape

Table of Contents. Page 2/13

Cyber Security, Fraud and Corporate Account Takeovers LBA Bank Counsel Conference December 2014

Privacy + Security + Integrity

Almost 400 million people 1 fall victim to cybercrime every year.

Cloud Security Through Threat Modeling. Robert M. Zigweid Director of Services for IOActive

North Dakota 2013 IT Security Audit Vulnerability Assessment & Penetration Test Project Briefing

Website Security: What do I need to know? What do I need to do?

Your Customers Want Secure Access

Analyzing Security for Retailers An analysis of what retailers can do to improve their network security

Transcription:

Hope for the best, prepare for the worst: Why your customers will demand self-service back-up Presented by Ridley Ruth, COO

2014 a record year for hacking! 100K+ WordPress sites infected by mysterious malware Infected sites load attack code into webpages viewed by visitors. - Threatpost 75 million WordPress users in danger of being hacked Older versions of WordPress, such as 3.9.2, required a patch to deal with cross-site scripting vulnerabilities. - IBM Secure Intelligence

Breaking News Yahoo email Accounts were hacked in Jan 2014 (Washington Post) In September 2014 another 5 Million Gmail accounts were compromised (Business Insider) 273M 62% Of SMEs do not routinely backup their data This along with risky employee behaviors and various threats to data is putting them at great risk. (Trendmicro 2013) 60% Of data breaches are at companies with <100 employees Businesses that lose critical data typically go out of business within 6 months of the disaster. (Verizon 2013 Data Breach Report) 30K 10K # of websites the get hacked every day Majority of these sites are legitimate small businesses that are unknowingly distributing malicious code for the cyber criminals. (Sophos 2014) Websites are blacklisted by Google everyday I wish I had a dollar for every time someone said, but we are a small business, cyber criminals don t target us. (James Lyne, Sophos Labs 2013)

Key Trend: SMBs Using CMS CMS Market share CMS Top Vulnerabilities http://trends.builtwith.com/cms http://www.imperva.com/docs/hii_web_application_attack_report_ed5.pdf

Source: http://www.calyptix.com/malware/top-10-malicious-site-hosts-countries-and-file-types/

Compromised: Website Owner s Role A survey of 600 small business owners revealed: Most didn t know their site was compromised Discovered by visiting their blacklisted site Source: StopBadware, Commtouch

Compromised: Hosting Provider s Role Industry common practice 1 st incident - Offer free assistance and warning 2 nd incident Offer paid assistance and final warning 3 rd incident refuse to help and remove the user from server Source: StopBadware, Commtouch

Traditional Backup is Broken Common Issues Lack of consistent testing Lack of verification Backup failures Poor, incomplete backups Too many incremental backups Too many events trigger a backup Operator/user error Hardware and software failures Age and deterioration of media Technology obsolescence Backup Success Rates below https://www.gartner.com/doc/2809727?srcid=1-2819006590&pcp=itg

Hosting Provider SLA vs. Cost to Serve $113 U.S. Avg. per service request https://www.gartner.com/doc/2809727?srcid=1-2819006590&pcp=itg

Best Practices for Web Hosting Provider Source: StopBadware

Demands of a Hosting Provider

The Missing Piece: Self-Service Backup Give customers complete control of their data and business without adding huge investments in additional infrastructure or staffing to your bottom-line. Partnering with DropMySite offers substantial benefits to partners and customers. BENEFITS TO PARTNER Improve ARPU / margins Seamlessly integrated with existing platform Reduce churn with value-added services Improve customer stickiness No product development costs Reduce support costs BENEFITS TO CUSTOMER Easy to use automated backup solution Always on always available Accessible from their favorite control panel Peace of mind from added protection Minimize risk of unplanned downtime No IT knowledge needed

How DMS Helps: End to End Self-Service Product 1 DropMySite Safeguard your website and database. Backup, Monitor and Restore. Anywhere. Anytime. 2 DropMyEmail Start backing/archiving your email in two easy steps. Archive, Restore, Migrate and Comply. All in the cloud.

DropmySite Security Features Transferring data Backing up / Storing data Strict access controls as no one but you can access your data Experienced team enforcing data policy Secure Connection Always encrypted Data only accessed from your account Transport Layer Security (TLS) or Secure Socket Layers (SSL) Strict access controls as no one but you can access your data Virtual Private Cloud (VPC) SSL encrypted endpoints 256-bit Advanced Encryption (AES-256) Complete firewall solution Standard Distributed Denial of Service (DDoS) mitigation techniques

Case Study

Case In Point:.htaccess Attacks What is it? Using the.htaccess file, hackers can redirect web visitors to another website. Malicious hackers often inject malicious lines of code in benign.htaccess files. These malicious lines of code can infect website visitors, redirect traffic and cause user confusion by modifying files. What was the Damage? +100k WordPress users How self-service backup helps? Users can monitor their site to see if there are any unexpected file changes or redirects and always keep a backup of unaffected.htaccess files to compare to those on the server.

Key Takeaways Why your customers will demand self-service back-up? Downtime can result in revenue loss, loss in productivity, and an impact on reputation (SEO). Self-service backup provide customers a quick, easy way to restore their website and databases Risk mitigation requires a commitment to putting safety first and an easy way to continue business when situations occur Encourage cyber insurance by enabling a comprehensive data backup and recovery process for your customers. Successful cyber attacks are inevitable because no security is perfect and no one product alone can cover all basis. Help customers incorporate a day-to-day data management process Leverage partnership with Dropmysite without sacrificing additional resources and your reputation in order to deliver a great customer experience.

Be a Hero to your customers!

Thank You Ridley Ruth, COO Website: www.dropmysite.com For more information on partnership opportunities: sales@dropmysite.com @Dropmysite facebook.com/dropmysite Visit Dropmysite at hosting.fair