Industry Updates
Imagine you are:
  • a medical practice that can’t book appointments because your server is down
  • a law firm that needs specific case files, but whose files were recently “locked up” by Ransomware
  • a retail business that needs to process hundreds of transactions a day, but your point of sale system was damaged in an electrical storm

How will you stay in business? How will this impact your customer experience? Most importantly, how will this impact your revenue targets?
Office 365 has become one of the primary targets for hackers, spammers and malware distribution due to its global reach into business. Although Office 365 provides an array of monitoring for security related issue, it lacks administrative guidance on what matters most and how best to use, and respond, with the tools provided.

Blair integrates pro-active monitoring of Risk Events to Azure Active Directory(AD) accounts. By integrating Azure AD Risk Events into our 24x7 Security Operations Centre (SOC) with an associated response workflow, we provide you with a secure Office 365 environment.
How do you keep up with technology change, given the exponential rate of tech advances today? It’s not easy and it’s not optional. Since technology underpins the competitive stance of most organizations, maintaining a working knowledge of current and emerging technologies is as important for IT leaders as building their soft skills or leadership abilities.

Get a fresh perspective on core and emerging technologies - from AI to analytics - and the related leadership challenges.
With Exchange 2010 reaching its end of support on October 13, 2020 , this is a great time to explore your options and prepare a migration plan. You can:

  • Migrate fully to Office 365. Migrate mailboxes using cutover, minimal hybrid, or full hybrid migration, then remove on-premises Exchange servers and Active Directory.
  • Migrate your Exchange 2010 servers to Exchange 2016 on your on-premises servers.
  • (Recommended) If you can migrate your mailboxes to Office 365 and upgrade your servers by October 13, 2020, use Exchange 2010 to connect to Office 365 and migrate mailboxes. Next, migrate Exchange 2010 to Exchange 2016 and decommission any remaining Exchange 2010 servers.
  • If you can’t complete the mailbox migration and on-premises server upgrade by October 13, 2020, upgrade your on-premises Exchange 2010 servers to Exchange 2016 first, then use Exchange 2016 to connect to Office 365 and migrate mailboxes.
Promotion
Dark Web Exposure Report
81% of hacking-related breaches leverage either stolen and/or weak passwords. Knowing in real-time what passwords and accounts have been posted on the Dark Web will allow you to be proactive in preventing a data breach. 

John's Corner
The number of data violations like hacks and breaches has been steadily trending upwards in the past few years. Hardly a week goes by without a major data breach being reported in the news. Cyber threats are rapidly evolving while organizations seem relatively slow to adapt to the rising threat of cyber attacks. When it comes to their targets, cyber attackers aren't picky. Whether large enterprises like Facebook, Equifax, Capital One, or small, privately owned businesses, all fell victim to cybercrime.

What does it all mean and where should you start? It is a good practice to start with an assessment of vulnerabilities to understand where your IT security stands today and how it could be improved.  Send me a note  and let's get the conversation going.