Rechercher
Contactez-nous Suivez-nous sur Twitter En francais English Language
 

Freely subscribe to our NEWSLETTER

Newsletter FR

Newsletter EN

Vulnérabilités

Unsubscribe

Comment on Hackney council spending £12.2m given cyberattack - Matt Aldridge, OTSS

October 2022 by Matt Aldridge, Principal Solutions Consultant, BrightCloud at OpenText Security Solutions

Matt Aldridge, Principal Solutions Consultant at OpenText Security Solutions commented:

Seeing the huge costs of Hackney Council’s breach in 2020 is a stark reminder of the financial cost of data breaches when organisations fall foul to ransomware. But the impact of the breach went far beyond the monetary costs of recovery – the hack caused severe delays across a range of important services including benefit claims, Covid support grants, council tax rebates and more – long after the initial breach.

To mitigate risk of future attacks and build cyber resilience, it is critical to ensure that staff are properly trained to prevent breaches, and that their skills are regularly tested. By participating in security awareness training, staff can learn to report possible security threats, follow pertinent IT policies and adhere to any applicable data privacy and compliance regulations. Taking the opportunity to rehearse different types of breach response and recovery scenarios is also key, particularly for large or complex organisations where critical processes may need to be operated under extremely adverse conditions.

As the public sector continues to be a target given the nature of the data they handle, IT admins need to make sure to put the appropriate processes and technology in place to protect themselves against threats, including ensuring that their backup and recovery processes cannot be interfered with during an attack.


See previous articles

    

See next articles


Your podcast Here

New, you can have your Podcast here. Contact us for more information ask:
Marc Brami
Phone: +33 1 40 92 05 55
Mail: ipsimp@free.fr

All new podcasts