A robust and comprehensive cloud platform, Microsoft Azure has emerged as a leading choice for some of the globe’s most ambitious organisations. But with many firms lacking the expertise or internal resources to manage it, the infrastructure risks rapidly becoming a burden to already-stretched IT budgets. So, how can SMEs navigate this growing challenge?

Mike Dunleavy, client director at Central Networks, shares some actionable insights to prevent cloud costs from spiralling out of control — helping you optimise your tech estate and maximise the value of your investment — as well as guidance on the role a trusted managed service provider (MSP) can play in eliminating the headache…

Naturally, as usage and demand of Microsoft Azure increases, particularly as the solution matures, companies have seen their cloud estates evolve significantly. This is, for the most part, a good thing — offering great scope for scaling as requirements change, increased data security and compliance in a time where cyber attacks are at their pique, and reliable disaster recovery protocols to help keep applications running, amongst other advantages.

The challenge comes when organisations overlook resource ‘rightsizing’, and over-provision their teams with technology that’s no longer fit for purpose, unused, or completely idle — incurring unnecessary costs that could be deployed elsewhere, through complete lack of visibility and monitoring. Additionally, the absence of a well-defined cost optimisation strategy and lack of employee awareness can also contribute to unchecked spending.

Here’s a jargon-free run-down of the ways you can tackle the challenge:

Embrace Azure cost management and billing tools

To gain better visibility and control over your cloud spending, take advantage of the robust cost management and billing tools provided by Microsoft Azure. These tools offer features like cost tracking, budget alerts, and recommendations for optimising resource usage. By monitoring your spending and setting budget thresholds, you can proactively identify any potential spikes and take necessary actions to keep your expenses in check.

Leverage resource sizing and scaling

One of the key advantages of cloud computing is the ability to scale resources up or down based on demand. Properly sizing your Azure resources ensures you are only paying for what you need. Regularly analyse your resource utilisation patterns and adjust the sizing accordingly. Utilise features like Azure Auto Scaling to intuitively adjust resource capacity based on predefined conditions, ensuring optimal performance while minimising costs during periods of low demand.

Implement cost-effective storage strategies

Storage costs can quickly accumulate if not managed efficiently. That’s why assessing your requirements and classifying data based on its access frequency is key. Utilise Azure's storage tiers — such as hot, cool, and archive — to store information cost-effectively, while ensuring it remains accessible when needed. Implementing a data lifecycle management policy also enables you to automatically transition between storage tiers based on defined rules — optimising costs by keeping frequently accessed data in high-performance storage, and moving less frequently accessed information to lower-cost options.

Utilise Azure Reserved Instances 

If you have long-term resource requirements, Azure Reserved Instances (RIs) can help you save significantly on compute costs. This is because they provide discounted pricing for virtual machines and databases when you commit to a specific term. By strategically planning your resource needs and leveraging RIs, you can unlock substantial savings compared to pay-as-you-go pricing. And in today’s uncertain economic climate, where keeping a laser-sharp focus on costs is crucial, every penny truly counts. 

Continuous monitoring and optimisation 

Cost optimisation isn’t a one-time solution. Instead, it requires regular monitoring of Azure resource usage, performance metrics, and cost patterns to identify areas for improvement. Leverage Azure Advisor's recommendations and other cost optimisation tools to implement best practices and eliminate wasteful spending. Engage with your development and operations teams to foster a culture of ultimate cost awareness and accountability — encouraging them to make budget-conscious decisions when provisioning and managing resources in the cloud.

Lean on outsourced IT specialists for support

The complexity of the cloud can make cost optimisation feel like a time-intensive and headache-inducing process — particularly for enterprises without a designated IT division internally. Specialised MSPs can prove to be an invaluable extension of your team here.

Bringing rich expertise and industry experience, outsourced technical partners can assess your cloud infrastructure and identify areas where cost-saving measures can be implemented, without compromising service delivery. This includes rightsizing virtual machines, scaling resources based on demand, and leveraging RIs for long-term savings. By implementing cost management tools to monitor and track usage patterns, identify cost anomalies, and provide actionable insights for optimisation, they can also implement tagging strategies to allocate costs accurately and enable department-level visibility.

Taking a proactive and holistic approach to managing your future cloud costs in Azure, MSPs can also regularly review and optimise subscriptions, eliminate unused resources, and adjust configurations to align with evolving business needs. It’s all about striking the right balance between performance and cost efficiency in your Azure cloud deployments.

Of course, these services come at a cost, but the benefits of investing in a trusted specialist truly outweigh the ramifications of hiking tech stack costs that often fly under the radar.

Keen to continue the conversation? Get in touch, to see how Central can help your organisation manage spiralling cloud costs and get maximum ROI from Microsoft Azure. 

With over 30 years’ experience in sectors spanning social housing and charity, to manufacturing and education, you’re in safe hands with us.

Our service desk manager, Nick Bowling, recently shared his cybersecurity predictions with TechRound. If you missed the original article, you can catch up here…

A perfect storm for cybercriminals

As many organisations try to make cost savings in 2023, their focus will likely shift towards projects and products that seemingly offer more immediate and tangible value and benefit. Those that deliver on security can sometimes be difficult to justify in budgets.

But with hybrid working now the norm and firms using more technologies to stay connected, cybersecurity and risk management measures need to take centre stage.

If cybersecurity isn’t prioritised, cybercriminals will capitalise on poorly trained users and weak security within businesses’ ICT systems — at a more accelerated rate than ever. This could pave the way for the worst year on record for cyberattack volumes.

‘Insider risk’ could grow

Also, while there’s a focus on implementing technologies like multi- and two-factor authentication to plug gaps and improve security, it's possible that ‘inside jobs’ will increase.

More employees may be targeted by attackers, in a bid to obtain key business-critical information or gain low-level access to ICT systems. And if successful, this data could then be used to access often weaker internal systems.

Given statistics show that over 70% of global organisations were victimised by ransomware attacks in 2022, regular training and penetration testing will therefore be an unnegotiable part of organisations’ security strategies.If your organisation needs IT and cybersecurity support, please get in touch with the Central team by filling out the web form, emailing info@centralnetworks.co.uk, or calling 01706 747474.

For public and third sector organisations, digital transformation holds a more valuable seat at the table than ever right now – enabling government services and programmes to be delivered more efficiently, transparently, and cost effectively across the board.

But with already significant pressures being exacerbated – by the cost-of-living crisis, nationwide skills shortage, and increasing proliferation of cyber attacks, amongst other factors – keeping pace with progress can feel like a challenge.

That’s why the G-Cloud 13 Framework is such a valuable service. Aiming to simplify the process of procuring cloud-based services and solutions, the Crown Commercial Service (CCS) initiative lists only the highest standard of UK tech providers. 

Following a rigorous application and review process, Central Networks is proud to have secured a position on this agreement. With our portfolio of hosting, software, and support aids now available via this digital marketplace, we’re looking forward to helping more organisations achieve maximum commercial value when purchasing common goods and services.

Speaking on the achievement, our director of operations, John Blackburn, commented: “Having partnered with a variety of charities, healthcare providers, and educational institutes throughout our 30+ years of operation, we’re well aware of the challenges and opportunities facing public sector organisations. 

“With this efficient and trusted route to procuring cloud computing services, drawn-out tendering procedures can be switched for an end-to-end, automated vendor comparison process. By reducing the risk of data silos, optimising technical resources, and improving regulatory compliance across a variety of industries, SMEs can reap the benefits of enhanced citizen support – in 2023, and beyond.” 


To discover more about how Central Networks’ position on the G-Cloud 13 Framework can benefit your public sector organisation, please get in touch with our team of specialists. Or, if you want to browse the online catalogue and choose from over 40,000 services, head to the CCS website

Downtime occurs when a technology-related product or service is out-of-action and unavailable for use. This can either be planned – when upgrades and configurations are required, for example – or entirely unexpected due to systemwide failures, power outages, cyber security attacks, and more.

With an oft-cited statistic declaring that UK businesses could be losing an average of £3.6 million a year as a result – including 545 hours of wasted staff productivity – this impact is significant. And whether you’re an SME or blue-chip organisation, swallowing such spend is simply not an option in today’s uncertain economic climate.

The reality is, no organisation enjoys 100% uptime. But by developing a deep understanding of outage implications and how to minimise them, IT teams can build that all-important resilience to keep operations running as smoothly as possible. Our operations director, John Blackburn, explores this further…

Lost revenue: Whether it’s revenue lost in sales, paying out of pocket for recovery costs, or compensating unmet Service Level Agreement (SLA) commitments that have hindered business continuity elsewhere, a large part of the downtime sum will be related to direct finances. In the case of service outages, customers are unlikely to wait for the problem to be resolved and will instead be pushed towards competitors.

Tarnished reputation: Measuring intangible costs, such as business reputation, is a much more challenging assignment - and one that isn’t as easily reflected in numbers either. But that doesn’t make it any less severe. For customers, partners, and stakeholders alike, a network outage can significantly damage how much faith is placed in your service – particularly if you don’t react promptly, or the issue is ongoing. When Facebook suffered a global outage last year, the stock ended the day down nearly 5%!

Hindered productivity: Unplanned IT downtime can terminate work for an entire organisation for hours, and sometimes days, at a time. And for companies that rely on the public cloud for development efforts, as well as to communicate, the ability to do anything productive in this time comes to a complete standstill. For larger organisations paying a greater number of employee salaries, the impact is even greater.

How IT outsourcing can minimise risk 

The first step to reducing the risk of IT downtime is through proactive monitoring and maintenance of the network. Instead of waiting for a problem to arise, or implementing a knee-jerk sticking plaster solution to cover the cracks, carry out a full health check of your tech stack. External IT partners can offer an invaluable service here, if you’d prefer not to eat up precious in-house resource.

A specialist third-party will not only advise where upgrades and repairs are required, but also take a proactive approach to ongoing upkeep – acting as an extension of your team to ensure systems are running efficiently in the background and enabling you to focus on more revenue-generating, value-add tasks. If you choose the best fit for your organisation, this relationship will be completely headache-free, and significantly minimise the cost of IT downtime.

If you’re keen to continue the conversation, why not get in touch for a no-obligation discussion? We’d love to chat through your requirements.

To say cyber-attacks can be devastating is an understatement. But when you consider how underfunded charity organisations and their teams are in particular, the realisation that the not-for-profit sector is one of the most targeted is a difficult one to swallow.

Across the UK, there are almost 200,000 registered charities in total – from animal welfare and child protection services, through to cancer relief and mental health support.

And while it should seem unconscionable to pose threat to any of these organisations, the number of perpetrators seeking financial gain from stealing valuable data is evident.

According to the National Cyber Security Centre’s (NCSC) Cyber Threat Assessment, valuable funds, supporter details, and information on beneficiaries, remain primary motivations across the board.

So, what can be done to mitigate these growing risks? Here, client director at Central Networks, Mike Dunleavy, offers some crucial insight…

Understand the risks and how to spot them 

As with any organisation, employees are the first – and often most powerful – line of defence against cyber-attacks. That’s why developing a detailed understanding of what motivates threat actors, as well as how they might attempt to compromise vulnerabilities within your systems, is crucial.

It shouldn’t just be a tick-box exercise, but something that’s constantly on the agenda from one month to the next. Running regular audits of your tech environment and testing employees on their ability to spot malicious phishing or malware attempts are just some examples to help fortify your charity organisation. 

Be mindful though, because trying to adopt a one-size-fits all approach to educating your teams will only result in low engagement. Instead, ensure that training programmes and cyber security insights are specific to individual roles and responsibilities.

By resonating with the day-to-day minutiae of a person’s routine, they can see the true scale of the problem, how exactly it might impact their own work, and what a ‘best practice’ approach to help mitigate any dangers might look like. 

Remember that prevention is always better than the cure 

Once you’re aware of the risks you face as an organisation, you’ll have a better understanding of how you can bolster lines of defence.

With the increasing sophistication of cyber-attacks, it should go without saying that it’s important to get the basics right. Think watertight password policies, multi-factor authentication, and being vigilant when it comes to opening unknown links and accessing unfamiliar sites. 

But if the shift to ‘work from anywhere’ models has taught us anything, it’s that the most effective cyber security strategies run much deeper. No matter where your teams work, a dedicated IT division should have complete control over every device.

This not only enables full visibility over software updates, anti-virus technology, firewalls, Virtual Private Networks (VPNs), and more, but it also enables more robust access control – ensuring only authorised personnel within your non-profit organisation can gain entry to sensitive data. 

From part-time volunteers to full-time employees, it’s important that every colleague knows how to uphold the security stance of the charity right from the very beginning. 

Invest in a tough business continuity plan 

According to The Charity Commission, one in eight charities (12%) have experienced cyber-crime in the past year – yet just 55% see enhanced security as a fairly or very high priority. The reality is, the benevolent nature of these firms places them at a growing risk.

But let’s say all the right procedures are in place, and a perpetrator still manages to slip through the net undetected. What happens then? To help minimise downtime and reverse the effects of a breach as quickly as possible, having a robust business continuity plan in place is a must. 

Whilst the purpose of disaster recovery is to find and repair the root cause of the problem, this strategy helps to keep mission-critical operations running as smoothly as possible on the route to reinstating ‘business as usual’.

As a living document, this should constantly evolve in line with your charity’s evolving needs – with periodical testing ensuring every detail is appropriate, and the person in charge is still capable of carrying our designated tasks.

Such a proactive approach may seem full on, but it will pay dividends if it’s ever needed. And trust us when we say disaster will usually strike when you least expect it. 

Turn the tables on attackers 

Charity or not, anyone who has fallen victim to a cyber security attack will have at least one thing in common: they never thought it would be them. That’s why it’s better to ask too many questions before handing over sensitive data, rather than asking too few and it ending up in the wrong hands. 

Better still, beat attackers to it. While defence is a crucial part of the cyber security equation, it’s only half of the puzzle. Instead of waiting to be notified about a breach, offensive approaches tap into the hacker tradecraft, and utilise human analysts who can think like the enemy to identify any warning signs.

Penetration testing, for example, simulates a real-life attack and shows how the action would unfold, step-by-step – rather than simply scanning for vulnerabilities and handing the insight over in a report. It’s the perfect way for charities to stay agile in today’s constantly evolving cyberwar landscape.

One of our partners, Cyphere, recently spoke about this defence mechanism in greater depth, in our recent Q&A.

Of course, budgets are a significant restraint for any non-profit organisation, but combining as many of these examples as possible will maximise security posture, help protect precious data, and mitigate any financial or reputational damage in the long run.

Keen to continue the conversation? Central Networks has a glowing reputation when it comes to arming companies in this space – from social housing organisations to hospice care services.

If you want to know more about creating a bullet-proof cyber security strategy for your charity, please don’t hesitate to get in touch. We’d be happy to have a no-obligation chat about your requirements. 

Tracked as CVE-2022-32894, the first vulnerability which the update is set to fix is situated in the iPhone Kernel – the core of the operating system – and could allow an application to execute malicious code with kernel privileges, which grants unauthorised and undetected access to the device.

The second issue patched in iOS 15.6.1 is a flaw in WebKit – the browser engine which powers Safari. Known as CVE-2022-32893, successful exploitation of this vulnerability could allow a threat actor to achieve arbitrary code execution if the target visits a maliciously crafted website. Again, this could provide complete control over a user’s device.

In the most extreme attacks, perpetrators use two or more issues in conjunction to successfully infiltrate protective barriers. And, as has been seen with this example, it’s not uncommon for cyber criminals to break into the device's browser – such as WebKit – as a means to enter the wider operating system and access sensitive personal data.

How do zero-day attacks work?

A zero-day attack occurs when hackers exploit a flaw in security infrastructure before the software developers have the opportunity to address it.

Because the vulnerabilities are not always discovered immediately, they can cause long-lasting effects for individuals and organisations alike – not least due to the fact that the only people who know about the zero-day attack are the perpetrators themselves.

Not only can exploits get sold on the dark web for significant sums of money, but attackers can also decide to sit and wait for the most opportune moment to strike rather than infiltrating a network immediately.

What does this mean for the future of security?

While, naturally, this news has caused concern for individuals and organisations across the globe, Apple’s rapid response to the incident showcases exactly why proactive patch management is the key to creating – and maintaining – more robust security infrastructure.

Because attacks are becoming increasingly sophisticated, and cyber criminals are constantly on the lookout for vulnerabilities to exploit, software developers and IT teams must equally be keeping a sharp eye on any abnormalities that require attention.

But it’s not just up to the professionals to be proactive – users of any affected devices must also be quick to implement necessary updates as and when they become available, to mitigate the consequences of an attack.

There’s no denying that such vulnerabilities will continue to occur – both in Apple products and within other software – but maintaining a proactive approach to patch management and sight over emerging updates will no doubt maximise the security posture of individuals, as well as organisations large and small.

We provide patching services to firms within both the public and private sectors. If you'd like to find out more about how we can help your company, please don’t hesitate to contact a member of the Central team.

We’re always here to help.

One of the biggest shortcomings of user ID and password logins from tech users across the globe is that details can be easily compromised, causing irreparable damage and leaving organisations significantly out of pocket as a result.

Whether through malicious malware, phishing attacks, or automated password cracking tools, perpetrators have a whole host of methods to gain entry into your systems. And as the cyber warfare climate continues to become increasingly volatile, the risk of having one or multiple of your accounts hacked is only becoming more of a threat. 

That’s why multi-factor authentication (MFA) is such a crucial line of defence in any security strategy today.

So, what is multi-factor authentication? 

While two-factor authentication (2FA) previously formed the foundations of many online security protocols, vendors are increasingly turning to MFA to help augment their levels of protection – not least because the Cyber Essentials scheme recently made MFA mandatory on all cloud service accounts in order to pass certification.

Combining two or more independent credentials – from passwords and security tokens to biometric verification methods – MFA is a state-of-the-art security technology which uses a layered defence mechanism to protect a target.

If a user is unable to verify their identity, they will be rendered as an unauthorised personnel and refused access to the desired data or resource. Plus, if one factor is compromised or broken, the remaining elements act as a fortress to keep attackers from breaching any further barriers and gaining entry.

But with so many MFA combinations available, how can firms ensure they’re choosing the best fit for their needs on both a cultural and commercial level?

Here, the team at Central delves deeper into key considerations to factor into your decision-making…

Five tips to help you choose the best MFA solution for your organisation

Of course, needs and requirements will differ from one firm to the next, but there are some crucial elements that will help you lay the foundations of your security strategy when it comes to multi factor authentication.

1. Cost and ease of deployment

As with any tech investment, the initial cost of implementing an MFA solution can be a barrier for many. However, the benefits that come to fruition long-term will make the return on investment (ROI) worthwhile.

For companies with a tighter budget, managed IT partners can help to spread the cost of maintenance on an ongoing basis – including server infrastructure, hardware distribution, and vendor support.

It’s also important to understand that, with the wrong solution, deployment can be a complex task with time consuming configurations needed to onboard employees – which can be even more challenging if your network environment is a hybrid of on-premise, cloud-based, and custom applications. That’s why we’d recommend getting users to self-enrol rather than putting a heavy admin task on one individual.

2. User-friendly authentication

MFA should not only be easy to roll out, but it should also be simple to use. Some employees may not feel confident in approaching a security request, and others may be limited when it comes to resource access – not everyone has a smartphone, for example. Plus, without advanced warning of MFA protocols, users can feel blindsided by the process and will instinctively reach out for support and reassurance – which naturally swells workload for the IT team.

With this in mind, it’s important for organisational leaders to ensure that cost and security are balanced with usability and understanding across the entire scope of a team to increase acceptance.

3. A variety of pre-built integrations

The best MFA providers will offer pre-built integrations with a broad spectrum of popular business applications – so you can both easily authenticate your employees and better manage and protect your security network.

This doesn’t just apply to everyday productivity tools either, but those bespoke to your own firm that may not be available off the shelf. Check whether your prospective MFA solution supports custom integrations with applications and services or more industry-specific examples.

4. Flexibility and scalability

In such a mobile world, it’s important that any tech solution you implement is flexible to support employees, irrespective of location, in their time of need. If a user is trying to access data off-site, but doesn’t have a hardware token such as a USB to hand, they should still have an option to use software tokens such as smartphone apps or push notifications, as well as biometrics such as facial recognition or fingerprint scanning, to authenticate their identity.

And, because business environments are becoming increasingly volatile, any MFA solutions need to be scalable too, so it can be deployed across your entire organisation and levelled up or down as required. This means security practices should be consistent from one employee to the next, and cover all users – whether working in the office or remotely, and accessing cloud or on-premise applications.

5. Reporting and analytics

Data provision should be one of the key factors you consider when comparing MFA solutions. The most value-adding MFA solutions will give you a clear oversight of your firm’s security landscape to help both improve processes and support compliance and auditing initiatives.

For example, reports that detail when are where authentication attempts are taking place can help to identify any malicious activity, so you can revoke access to unsecured devices that are compromising your security posture.

Closing thoughts 

There’s no denying that MFA is a powerful tool that can bring an abundance of benefits to organisations of varying shapes, sizes, and sectors – not least when it comes to adding that extra peace of mind to access security. 

But it’s important to remember that a successful solution will be utilised by the entire team, which is why making sure it suits the needs of everyone – from apprentices and help desk support officers to C-suite executives – will play a key role in headache-free implementation.

While there’s rarely a one size fits all approach to any element of tech in the business world, these steps should help to offer a starting point to guide your MFA journey.

As always, if you need any further support to help enhance your security strategy, please don’t hesitate to get in touch with one of our experts. We’d be happy to help.

In the meantime, why not follow us on LinkedIn and Twitter?

In today’s cyberwar climate, everyone is a target – not least for malicious phishing emails.

An attack vector used by criminals to gain access to personal information – such as login credentials or banking details – phishing usually manifests in email, SMS, or telephone messaging. By posing as a trusted sender to dupe targets, perpetrators present a significant threat to organisations large and small, with the potential to gain dangerous foothold into corporate networks and compromise sensitive information.

What’s more, with the increasing sophistication of cybersecurity attacks, it can be hard to differentiate genuine digital communications from fraudulent ones. Emails sent from malignant senders may read well and look professional – sharing an acute likeness with examples that have landed in your inbox before – but that doesn’t always mean they’re legitimate.

However, by exercising caution and looking out for the major warning signs, there are ways to arm yourself from these invasive attacks. Although state-of-the-art technology is available to help identify threats, it’s unrealistic not to expect some to slip through the digital net – that’s why humans must be a primary defence, too.

So, without further ado, here are five tell-tale signs that you should bear in mind…

1. Grammatical errors and misspellings

An immediate signal that an email has come from an untrusted source is that it contains grammatical errors and spelling mistakes – whether that’s one or two, or riddled throughout the entire copy.

This is because phishers don’t have access to the same resources that professional writers do, and so their work has seldom been proofed and standardised by another pair of eyes. Because cybercriminals also spend a lot of their time distributing malicious messaging, their attacks are often rushed and therefore more likely to contain errors.

Of course, legitimate emails can sometimes land with minor mistakes, likewise fraudulent ones aren’t always replete with typos, so be sure to consider other factors before jumping to conclusions.

2. Inconsistencies in email addresses, link, and domain names

Looking for discrepancies in email addresses, links, and domains is another way to identify potential phishing attempts. Unless made explicit previously, a sender’s email address should align with prior correspondence – if it doesn’t, this should raise alarm bells.

It’s also worth checking that embedded links throughout a message correlate with the pop-up that appears when a cursor is hovered over the top. For example, if you have received an alleged email from Central Networks, yet the domain of the link doesn’t include ‘centralnetworks.co.uk’, you should flag this as a potential threat. Checking for misspelling is also crucial here, as a sender may pose an almost identical alternative, such as ‘centrallnetworks.co.uk’.

3. Suspicious attachments

Stretched, blurred, or pixelated images – as well as attachments that are unexpected, don’t offer a preview, or have an extension commonly associated with malware downloads (.sys, .exe, etc.) – should arouse suspicion. However, with the right software, recipients can scan these for viruses before choosing how to act.

If an infected attachment is presumed to be benign and opened, it will unleash malware onto the victim’s computer and enable cybercriminals to perform any number of nefarious activities.

Unless you’re entirely confident in the legitimacy of an image or attachment, it’s always best practice to leave them unopened. You could always contact the sender through an alternative method to verify the contents, if you think it might be important.

4. A sense of urgency

Perpetrators have a tendency to create panic in their digital communications, largely because swift decision-making has the ability to cloud judgement and leave errors undetected – ultimately ruining their plans to compromise your data.

While urgency can take shape in various ways – such as suggesting that an account is restricted, that details have expired, or even threatening negative consequences if a demand is not met – the likelihood is, someone who had a genuine need for haste would reach you on a personal contact number to speak directly.

Always be cautious with time-sensitive requests, and make sure they align with something you’d expect. For example, if you’ve just had a failed attempt to log into a Microsoft account and received an email saying that your password must be reset, it’s probably real – though be sure to check for other areas of concern so you can be confident it’s not a cyber-attack.

5. Unusual requests or an unfamiliar tone

Intuition is a real virtue in the digital world. If an email arouses suspicion because it doesn’t seem like something you’d usually be approached for, or how someone would usually communicate with you, it’s a good idea to trust your senses.

For instance, if a colleague is overly familiar – despite having only engaged with you once or twice – or a company that you don’t recall having any involvement with requests updated information, this should raise a red flag. It’s always a good idea to look for other indicators that such examples could be illegitimate.

Identification is the first step in any cybersecurity strategy, which is why employee awareness of phishing scams is crucial. The chances are, if one member of the team is on the receiving end of a threat, others are too. By reporting suspected fraudulent emails to the incident and security response team  – or your organisational equivalent – employees can enable rapid responses to potential phishing attacks and help mitigate the risks of sabotage.

Falling prey to cybercriminals can be daunting, but with the right knowledge and procedures in place, it’s an avoidable feat that can help protect not only your personal data, but also your reputation, time, and expenses.

For further support on phishing, please don’t hesitate to contact our team. Or if you’re seeking assistance with a wider variety of professional IT services – to help streamline operations and spearhead strategic growth – we’d love to chat about that, too.

You can reach us on 01706 747 474, or by emailing info@centralnetworks.co.uk.

Whether you’re a business or charity organisation, we believe that technology should be at the heart of everything you do. With the increasing complexity of the digital revolution causing businesses to become victim to cyber-attacks and security breaches more frequently than ever, outsourcing your IT to a trusted partner could add real value to your existing team.

Offering reliable assistance that boasts a myriad of efficiencies — from widened access to industry knowledge and expertise, one often overlooked benefit of improved morale and productivity throughout your team — external partners can significantly reduce the burdens of mounting IT pressures.

So, whether you choose to wholly or partially outsource your IT needs, here are some of our top tips on leveraging the powers of professional IT services to grow your organisation…

And at Central, we think that service is even more important than the product itself. We always go the extra mile to look after our customers – and we’ve been doing this for 30 years. We’re committed to making IT as seamless as possible and placing people at the heart of everything we do.

Central can help to understand and implement your business’s digital transformation needs. To discuss your requirements with one of our specialists or for more advice on growing your organisation with professional IT services, Contact us.

And don’t forget, you can also find news updates from the Central team over on Twitter and LinkedIn.

Despite the integral role email plays in maintaining consistent communication in both professional and personal use, many of us take default email privacy and security features for granted.

No matter the size or scope of your organisation – or the status of your individual profile – email hacks and data theft remain some of the most prolific cyber-attacks amongst perpetrators across the globe, with the primary motive being to turn a profit.

And with over 319 billion emails sent and received worldwide in 2021 – each containing personal data – protecting your inbox from tragedy is crucial, especially as companies work to bolster our digital strategies throughout 2022 and beyond.

From ransomware and phishing to fraud and identity theft, there are a whole host of cybercrime categories in circulation to target vulnerabilities. The good news is, there are lots of tips and procedures that can remove both you and your organisation from the firing line, and help mitigate the nuisance and chaos caused as a result of malicious email attacks.

To spearhead your journey towards safeguarding your inbox, here are seven tips from the team here at Central…

1. Get to know your service provider’s Terms of Service

The first step in any digital privacy and security strategy is getting to know your email provider’s Terms of Service – only by knowing and understanding what the gaps are, can you fill them effectively.

While you might – rightfully – assume that your email provider shares the same values as you when it comes to data protection, this isn’t always the case. Take Google as a key reminder. If you’re not careful about who you grant permissions to, third-party developers could be trawling through your inbox. You can see an exhaustive list of those with access, by going to myaccount.google.com and going to ‘security’. 

2. Adopt and maintain regular training protocols

Your employees are your first line of defence in any threat. Ensuring full compliance throughout your organisation is essential in reducing the likelihood of compromise, Furthermore, undertaking regular tests will allow you to evaluate understanding of best practice within your firm to better inform future privacy and security decisions.

For example, company-wide phishing exercises can uncover whether or not your employees could successfully identify a malicious email – with a notification being triggered from clicking a masked link. Alternatively, you could regularly quiz your staff on different scenarios, to see whether their approach to a security threat would be correct.

3. Download anti-virus software

Anti-virus software is self-explanatory – it protects your device against viruses. And with cyber-attacks becoming increasingly sophisticated, these programs are becoming increasingly accustomed to tackling a diverse range of threats – including using behaviour monitoring and machine learning to scope out threats before they even exist.

Not only does anti-virus software scan inbound email attachments for potential dangers, but it also monitors outbound communications to prevent spam emails or corrupted files from being distributed to your network and ruining your credibility.

4. Use multi-factor authentication

While weak passwords are an obvious risk to security, strong passwords aren’t always enough to keep cybercriminals out of your account. Hackers are often either sophisticated enough to guess your login credentials, or have powerful insight into information on the dark web.

Multi-factor authentication (MFA) offers additional inbox protection by relying on more than just a password to gain entry. Such measures include one-time passwords, responding to an SMS prompt, biometric scanning, or even diverting your login attempt to a pre-listed, alternative device.

5. Create custom email filters

Cyber criminals are coming up with innovative ways of evading your spam filter every day, but configuring your email account with tailored filters can help to catch those that slip through the net.

Involving both inbound and outbound proactive email monitoring, email filtering services classify messages into different categories to mark them as safe – protecting both you and your network. By partnering with security and data protection leader, Barracuda, Central Networks offers a complete email management solution – with powerful and customisable governing of messages – to ensure productivity isn’t impacted throughout your business.

6. Encrypt your connections

To prevent private and personal information from being intercepted by data thieves, it’s important to encrypt the connection between your device and your email server. You’ll know if a site is encrypted because it will begin with https://.

While some email service providers encrypt your connection automatically, others require you to actively alter your account settings. Using a Virtual Private Network (VPN) offers peace of mind that your emails are secure, by routing traffic through a separate server and making your online movements less trackable.

Alternatively, you can encrypt individual emails through designated apps that make private messages impossible to decipher, unless you are explicitly authorised to access them – even in cases where your inbox might be compromised.

7. Lock your device in public spaces

Whether you’re stepping away from your device for thirty seconds or thirty minutes, never leave your email account visible for others to read at a glance or – even worse – go in and access. Not only could they retrieve sensitive data from your inbox, they could also change your log-in information to prevent you from accessing it for good.

To temporarily lock your desktop, simply press Windows+L on a Windows device, or Command+Control+A on a Mac. Then, once you’re ready to go again, re-enter your password and see your tabs re-open as before.

Whilst specific requirements will differ from one organisation – and person – to another, these tips provide a great foundation for everyone to bolster their email privacy and security strategies even further.

So, whether you’ve fallen victim to an email attack or are simply concerned about your current level of protection, it’s important to explore what your options are. To hear further advice from our team of cyber security experts, or to learn more about the value we can add to your business, please don’t hesitate to get in touch

IT'S WHAT WE DO.

Central Networks are a strategic technology partner. Excellent technology is a given, customer service, trust and long-term relationships are what drive our business. We support CEOs, Heads of IT, IT technicians and transformation directors to ensure technology provides an edge to their organisations.

© Central Networks & Technologies Ltd.
Byron House, Green Lane
Heywood OL10 2DY

T: +44 (0)1706 747474
E: info@centralnetworks.co.uk

Company No: 02604843
VAT: GB 562 6919 13

Privacy Policy
Terms & Conditions