U-Acronis ukhipha isexwayiso sezingozi ezibucayi zobumfihlo ngo-2021 ngaphambi kosuku lobumfihlo lwedatha

usuku lobumfihlo ledatha
usuku lobumfihlo ledatha

U-Acronis ukhipha isexwayiso sezingozi ezibucayi zobumfihlo ngo-2021 ngaphambi kosuku lobumfihlo lwedatha

I-Acronis ikhipha isexwayiso ngaphambi koSuku Lobumfihlo Bedatha lwango-2021

Njengoba izehlakalo zokuhlasela kwamabutho anonya zikhuphuka futhi u-80% wezinkampani zisebenza ngaphandle kwezinqubomgomo zamaphasiwedi, ochwepheshe baxwayisa ngokuthi ukwephulwa kwemithetho ngo-2021 ukuze kudalule idatha eyengeziwe.

I-DUBAI, UNITED ARAB EMIRATES, Januwari 28, 2021 /EINPresswire.com/ - U-Acronis, umholi womhlaba wonke ku ukuvikelwa ku-inthanethi, namuhla ikhiphe isexwayiso sokuthi, ngokusekelwe ocwaningweni lwazo lwemikhuba yakamuva ye-cyberattack kanye nezinqubo zebhizinisi ezikhona, izinhlangano emhlabeni wonke okwamanje zibhekene nosongo lomhlaba wonke lobumfihlo nokuphepha kwedatha. Le nkampani imemezele lokho ekutholile ngoSuku Lobumfihlo Lwedatha Yamazwe Ngamazwe ukuze yazise izinhlangano ukuthi kudingeka isinyathelo esisheshayo ukugwema ukuhlaselwa okubizayo.

Ucwaningo lwakamuva olwenziwe ngochwepheshe be-cybersecurity kunethiwekhi yomhlaba wonke ye-Acronis Cyber ​​Protection Operations Centers (CPOCs) luveze ukuthi u-80% wezinkampani awunayo inqubomgomo yamaphasiwedi esunguliwe. Phakathi kuka-15-20% wamaphasiwedi asetshenziswa endaweni yebhizinisi ahlanganisa igama lenkampani, okwenza kube lula ukuyekethisa. Ukuphulwa okubili kwakamuva kwephrofayili ephezulu kubonisa le nkinga: Ngaphambi kokuyekethisa kwayo kwe-Orion, i-SolarWinds yaxwayiswa ukuthi enye yamaseva ayo okuvuselela yayinephasiwedi eyaziwa esidlangalaleni ethi “I-solarwinds123”, ngenkathi i-akhawunti ye-Twitter kaMongameli wangaphambili uDonald Trump igqekeziwe ngoba igama eliyimfihlo kuthiwa “isiqephu 2020".

Ezinhlanganweni ezinenqubomgomo yephasiwedi ekhona, abacwaningi bathole ukuthi abaningi bathembele kumaphasiwedi azenzakalelayo - futhi kufika ku-50% walawo magama ahlukaniswa njengabuthakathaka.

Abahlaseli bayazi ukuthi lezi zinqubo zama-password ezibuthakathaka zisabalele futhi, njengoba izisebenzi eziningi kangaka zisebenza zisuka emakhaya ngenxa yobhubhane lwe-COVID-19, izigebengu ze-inthanethi zibhekise amasistimu avikeleke kancane alaba basebenzi abakude. Abahlaziyi be-Acronis babone ukwanda okumangazayo kwenani lokuhlaselwa kwamasosha ngo-2020 futhi bathola ukuthi ukufaka amagama ayimfihlo bekungokwesibili ukusetshenziswa kakhulu kwe-cyberattack ngonyaka odlule, ngemuva nje kobugebengu bokweba imininingwane ebucayi.

"Ukujaha okungazelelwe emsebenzini okude ngesikhathi sobhubhane kusheshise ukwamukelwa kwezixazululo ezisekelwe emafini," kuchaza uCandid Wüest, i-VP yeCyber ​​​​Protection Research kwa-Acronis. “Ekwenzeni lolo shintsho, nokho, izinkampani eziningi azizange zigxile ngokufanele ngokuphathelene ne-cybersecurity kanye nezidingo zokuvikela idatha. Manje, lezo zinkampani ziyaqaphela ukuthi ukuqinisekisa ubumfihlo bedatha kuyingxenye ebalulekile yesu eliphelele lokuvikela i-inthanethi - elihlanganisa ukuphepha kwe-cybersecurity nokuvikelwa kwedatha - futhi zidinga ukwenza imithetho eqinile yokuvikela izisebenzi ezikude."

Izingozi zezimali nedumela
Nakuba umphakathi wamabhizinisi uqaphela ukuthi ukuvikelwa okungcono kakhulu ku-inthanethi kuyadingeka ukuze kuqinisekiswe ubumfihlo bedatha yabo kanye nedatha yamakhasimende abo, ukuqwashisa phakathi kwabasebenzisi bedijithali kuyaqhubeka kubambezeleka. Omunye umbiko wathola ukuthi u-48% wabasebenzi uyavuma ukuthi mancane amathuba okuthi balandele izinqubo zedatha ephephile lapho besebenza ekhaya.

Ukungahlanzeki kahle kwamaphasiwedi kanye nemikhuba exegayo ye-cybersecurity yabasebenzi abakude kuphakathi kwezizathu abahlaziyi be-Acronis CPOC abalindele ukuthi umthelela wezezimali wokukhishwa kwedatha uzokhuphuka ngo-2021, njengoba abalingisi ababi bengafinyelela kalula futhi bebe idatha yenkampani ebalulekile. Umkhuba ufana nalowo obonakala manje kubahlaseli be-ransomware, abeba idatha yobunikazi noma ehlazisayo bese besabisa ngokuyishicilela uma isisulu singakhokhi. Ngonyaka odlule, i-Acronis ikhombe izinkampani ezingaphezu kwe-1,000 emhlabeni jikelele ezithole ukuputshuka kwedatha kulandela ukuhlaselwa kwe-ransomware.

Ukusebenzisa izidingo zokuqinisekisa eziqinile
Ukuze ugweme ukwehla kwesikhathi esibizayo, ukonakala okukhulu kwesithunzi endaweni yemakethe, nezinhlawulo eziwumqansa ezingabangelwa ukwephulwa kwedatha, izinhlangano kufanele ziqinise izimfuneko zokuqinisekisa ezidingekayo ukuze zifinyelele idatha yenkampani.

I-Acronis nabanye ochwepheshe be-cybersecurity batusa lezi zindlela ezihamba phambili ezilandelayo:
• Ukuqinisekiswa kwe-Multifactor authentication (MFA), okudinga ukuthi abasebenzisi bagcwalise izindlela zokuqinisekisa ezimbili noma ngaphezulu ukuze bafinyelele inethiwekhi yenkampani, isistimu, noma i-VPN, kufanele kube indinganiso yazo zonke izinhlangano. Ngokuhlanganisa amaphasiwedi ngendlela yokuqinisekisa eyengeziwe, njengokuskena kwezigxivizo zeminwe noma i-PIN engahleliwe kusuka kuhlelo lokusebenza lweselula, inhlangano isavikelekile uma umhlaseli eqagela noma ephula iphasiwedi yomsebenzisi.
• Imodeli ye-Zero trust kufanele yamukelwe ukuze kuqinisekiswe ukuvikeleka kwedatha kanye nobumfihlo. Bonke abasebenzisi, kungakhathaliseki ukuthi basebenza bekude noma basebenza ngaphakathi kwenethiwekhi yezinkampani, kudingeka baziqinisekise, bafakazele ukugunyazwa kwabo, futhi baqinisekise ngokuqhubekayo ukuphepha kwabo ukuze bafinyelele futhi basebenzise idatha yenkampani namasistimu.
• Izibalo zokuziphatha komsebenzisi nebhizinisi, noma i-UEBA, isiza ukwenza ngokuzenzakalelayo ukuvikela kwenhlangano. Ngokuqapha umsebenzi ojwayelekile wabasebenzisi nge-AI kanye nokuhlaziywa kwezibalo, isistimu ingabona ukuziphatha okuphambukayo kumaphethini avamile - ikakhulukazi lawo abonisa ukuphulwa komthetho futhi kuyaqhubeka nokuntshontshwa kwedatha.

Nakuba uSuku Lobumfihlo Bedatha lwango-2021 kuyithuba elihle lokuletha ukunakekela ezingozini zobumfihlo bedatha, abacwaningi kuma-Acronis CPOCs bahlonze izitayela ezengeziwe ze-cyberthreat ezizobekela inselele ama-sysadmins, abahlinzeki besevisi abaphethwe (ama-MSP), kanye nochwepheshe be-cybersecurity phakathi nonyaka ozayo.

Ukuhlaziywa okugcwele okwamanje kuyatholakala kumbiko osanda kukhishwa we-Acronis Cyberthreats.

UMelwyn Abrahams
I-Matrix Consulting
043430888
thumela i-imeyili lapha

isihloko | eTurboNews | eTN

<

Mayelana umbhali

Isihleli Esiphethe i-eTN

Isihleli sokuphathwa kwe-eTN.

Yabelana ku...