managed service provider - datto.com€¦ · 04 managed service provider managed service provider...

11
IN THIS ISSUE Provider Managed Service COUNTDOWN TO GDPR PAGE 10 FIGHT CYBERCRIME, GROW YOUR BUSINESS PAGE 4 TAKING MANAGED SERVICES TO THE NEXT LEVEL LONDON MANAGED SERVICE Q&A PAGE 8 DATA PROTECTION IS PLAIN SAILING PAGE 14

Upload: others

Post on 11-Oct-2020

13 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: Managed Service Provider - datto.com€¦ · 04 MANAGED SERVICE PROVIDER MANAGED SERVICE PROVIDER 05 t , r s F or today’s companies, falling victim to a cyber attack is no longer

IN THIS ISSUE

ProviderManaged Service

COUNTDOWN TO GDPRPAGE 10

FIGHT CYBERCRIME, GROW YOUR BUSINESSPAGE 4

TAKING MANAGED SERVICES TO THE NEXT LEVEL

LONDON MANAGED SERVICE Q&A PAGE 8

DATA PROTECTION IS PLAIN SAILINGPAGE 14

Page 2: Managed Service Provider - datto.com€¦ · 04 MANAGED SERVICE PROVIDER MANAGED SERVICE PROVIDER 05 t , r s F or today’s companies, falling victim to a cyber attack is no longer

ANDREW STUART Managing Director, EMEA

Andrew is Managing Director of Datto’s EMEA business and

brings over a decade of experience in the IT industry. Andrew

was instrumental in Datto’s expansion into EMEA and has

a unique background, as he has worked both on the vendor

side and as a Managed Services Provider.

LETTER CONTENTS

MANAGED SERVICE PROVIDER 01

Protecting More DevicesLetter from Datto Managing Director: Andrew Stuart

2017 is a year of both challenges and opportunities for the UK’s IT

Solutions and Managed Service Providers. On one hand, the reign of

Ransomware shows no sign of abating, GDPR is agitating boardrooms

across the country, and Brexit threatens to push costs ever higher.

But the flip side is an opportunity; businesses like yours have never

had a greater call to arms. You are the SME’s trusted advisors, their

consultants, their confidants.

In this issue of Provider, we’ll take a look at Ransomware (why

haven’t we cracked it?), GDPR (what does it mean?) and a Q&A with a

Break-Fix business turned Managed Service Provider. Plus, we have

an incredible Success Story featuring BCDR in the North Sea. I hope

you enjoy the read, and please get in touch with any questions!

The Ransomware Epidemic, By The Numbers02

03

04

08

10

13

14

16

02

03

04

08

10

13

14

16

Introducing MarketNowA powerful marketing platform and key

benefit for all Datto Partners.

MarketNow is our way of enabling you to go to market faster and easier with Datto products and solutions. The goal is to help you grow your business by giving you the tools and resources you need to reach the right customers, at the right time, with the right message.

• Launch lead generation campaigns

• Boost your web and social media presence

• Co-brand collateral for a custom look

• Manage contacts and leads

• Analyse your marketing results

u�Learn more about MarketNow at datto.com/uk/partners/marketnow

Co-brand Collateral: Fully co-branded ebooks, emails, and more in just a few clicks

This magazine was produced by Datto Europe Ltd and the contents have been compiled for general information and marketing purposes only. Any reliance you place on such information is therefore strictly at your own risk. Please direct any questions or comments to [email protected]

Join the Conversation

datto.com/uk/blog @DattoEMEA

datto.com/uk linkedin.com/company/dattoemea

News In Brief

Fight Cybercrime, Grow Your Business

Break-Fix to MSP: A Partner Q&A

Feature: Countdown to GDPR

Datto Event Schedule

Success Story: Plain Sailing Data Protection

Tech Talk: Common Q&A

Page 3: Managed Service Provider - datto.com€¦ · 04 MANAGED SERVICE PROVIDER MANAGED SERVICE PROVIDER 05 t , r s F or today’s companies, falling victim to a cyber attack is no longer

On Saturday, reports emerged

of a cyber attack on one of

Europe’s top hotels. Romantik

Seehotel Jägerwirt, in Austria,

has a 5* rating and charges

up to £460 a night.

According to The Local, an

English-language European

news site, Ransomware had

struck the Austrian hotel and

held more than just their data

hostage. Initial reports sug-

gested that the malware had

actually locked guests in their

rooms - a claim that was ‘put

to bed’ by the hotel’s owner in

a comment to Motherboard.

Christoph Brandstaetter told

Motherboard, “No guests

were locked in”. Ransomware

encrypts business data, but

it cannot do much more than

that. It is not capable of ma-

nipulating computer systems

to hold guests against their

will. All current guests were

unaffected by the 24-hour

downtime, but the hotel was

unable to issue new room

cards to any new arrivals. The

ransom demanded was €1,500,

or £1,300. Although the breach

was reported to the author-

ities, the police were unable

to help. Brandstaetter was

forced to pay up.

The incident has left Brand-

staetter without faith in

technology. “We are planning

to change the key system so

that we go back to old, nor-

mal keys,” he said. “We know

The police were

unable to help,

Bandstaetter was

forced to pay up,

€1,500, or £1,300.

N News

MANAGED SERVICE PROVIDER 03

that other colleagues have

been attacked, who have done

similarly.”

This isn’t the first time a hotel

has been struck by ransomware.

The Crowne Plaza in Boston

suffered a ransomware attack

in 2015. Luckily, the hotel was

supported by local IT Solutions

provider TeamLogic. At their

recommendation, Crowne

Plaza had installed a backup

and disaster recovery (BDR)

solution, Datto SIRIS, so there

was no need to pay the ransom.

TeamLogic simply rolled back

to an uninfected backup. It took

less than an hour and the hotel

experienced zero downtime.

Most importantly, no ransom

was paid.

Ransomware is an Unpleasant Guest for Austrian Hotel

Last month we were

introduced to GoldenEye,

a malicious strain of Ran-

somware which targeted the

Human Resource depart-

ments of several companies

in Germany by impersonating

a potential candidate. Today,

it emerged that copy-cat

scammers are now targeting

staff in schools.

According to Schools Week,

this attack is much more

than a phishing email. A cold

caller claims they’re from the

‘Department of Education’

in order to extract email ad-

dresses - often citing person-

al information about the head

teacher to help their case.

This change in behaviour

shows that cyber criminals

are now willing to work much

harder to hit their target.

The hackers then use these to

send .zip files, which claim to

contain anything from ‘exam

guidelines to mental health

assessments’. Once opened,

these release a virus which

quickly encrypts all files. The

malware then demands up to

£8,000 in ransom. It is there-

fore vital that schools review

their data backup procedures

to ensure that they not only

have copies of all data, but can

restore their data smoothly in

the event of a ransomware inci-

dent. And backup is just the first

step; if schools have the ability

to recover lost data quickly, they

can keep the school functioning

with minimal downtime and

interruption, and without paying

a ransom.

Schools are also advised not to

pay, as research has shown that

a quarter of organisations do

not receive their data even after

payment. A blended security

approach is what schools need

- educating users, updating all

software to the latest patched

versions, installing anti-virus,

and most importantly, ensuring

backups are in place.

»Downtime: The Datto BlogSubscribe to the our blog for the latest content at datto.com/uk/blog#subscribe

BE ALERT! THE RANSOMWARE EPIDEMIC, BY THE NUMBERS

87% 73%27%

15%report customers who have suffered a ransomware attack

of which reported multiple attacks in one day

reported eleven or more customers had become victim to ransomware

22% of respondents were forced to pay up

With a backup and disaster recovery (BDR) solution, 97% of small businesses could recover from ransomware. Without BDR, only 68% could recover.

90% of those infected had Anti Virus installed

report more than one customer who have experienced attacks

According to nearly 100% of IT service providers surveyed, ransomware attacks against small businesses are becoming more frequent, a trend that will continue over the next 2 years.

Source: Datto’s 2016 Ransomware Report with survey findings gathered from 1,100 IT service providers in Europe and the US.

89% Report Cryptolocker, 41% Report Locky

49% Claim the source is spam mail

39% Blame lack of awarenessOnly 4.3% of infected companies had implemented cyber training

62% experienced business-threatening downtime

47% of businesses lost data as a result of ransomware!

Author: Sarah Roberts Publish Date: 2/1/2017

Ransomware Puts Schools in DetentionAuthor: Sarah Roberts Publish Date: 9/1/2017

Page 4: Managed Service Provider - datto.com€¦ · 04 MANAGED SERVICE PROVIDER MANAGED SERVICE PROVIDER 05 t , r s F or today’s companies, falling victim to a cyber attack is no longer

04 MANAGED SERVICE PROVIDER MANAGED SERVICE PROVIDER 05

Fight Cybercrime, Grow Your Business

For today’s companies, falling victim to a cyber attack is no longer a question of “if” but “when.” Today’s staff are connected to the Internet all day every day,

communicating with colleagues and stakeholders, sharing critical information and jumping from site to site. With hackings, data breaches and ransomware attacks on the rise, IT Solutions and Managed Service Providers (MSPs) need to make cybersecurity their priority. Today’s data threats don’t discriminate; businesses of all sizes are susceptible to attacks. However, small to medium-sized businesses (SMBs) are often less prepared to deal with security threats than their larger counterparts, as they often have fewer resources to devote to cybersecurity efforts. Many SMBs lack in-house IT and are therefore reliant on businesses like yours to guide them through it. Many companies aren’t thinking proactively about it yet - especially smaller businesses. That’s a large market opportunity for MSPs.

Page 5: Managed Service Provider - datto.com€¦ · 04 MANAGED SERVICE PROVIDER MANAGED SERVICE PROVIDER 05 t , r s F or today’s companies, falling victim to a cyber attack is no longer

06 MANAGED SERVICE PROVIDER

OFFER CYBERSECURITY TRAINING FOR EMPLOYEES

Last year, Datto surveyed over 1,100 MSPs in Europe and the USA.

The results were astounding - 87% of the community had a

customer who had been struck by Ransomware.

The lack of cybersecurity awareness amongst employees is a

leading cause of a successful ransomware attack, but

unfortunately, few companies are providing training.

At the root of the majority of ransomware attacks is ‘social

engineering’, which involves manipulating a person to gain

access to corporate systems and private information.

All current and new employees should have to go through some

sort of basic cybersecurity training. During this training,

employees should see examples of what a phishing email looks

like, which is one of the leading causes of a ransomware

infection. All employees should know how to spot a malicious

email and know exactly what to do if they do encounter a

potential Ransomware lure (i.e. don’t open attachments, if you

see something, say something, etc.). This is an essential part of

protecting your clients against attacks and it should become a

fundamental practice in any business today.

LAYERED SOLUTIONS FOR SMBS

Here’s one thing the cybersecurity world can agree on: there is

no single product available today that will solve all cybersecurity

problems. It takes many technologies and processes to provide

comprehensive risk and security management. Layered

security is the only way, with firewalls, anti-virus, and web filters

all playing important roles. What they probably don’t realise is

that these security measures are not foolproof.

MSPs should also talk to clients about the importance of

keeping all software patched and up-to-date in order to protect

the business against newly identified threats. Finally, make sure

customers understand the need for an additional layer of

business protection in the not-so-rare case that ransomware

does make it through the front lines of defense. Explain to

your clients that even with these proactive security measures,

breaches still occur. That’s where a backup and recovery solution

comes in.

Recent studies have reported that weak passwords are at the

heart of the rise in cyber theft, causing 76% of data breaches. To

mitigate this risk, businesses should adopt password

management solutions for all employees. There are many

password management apps available today. These tools allow

users to keep track and change all passwords quickly if there is

a breach. Encryption is also an important consideration.

BACKUP AND RECOVERY IS VITAL

Modern total data protection solutions, like Datto, take snap-

shot-based, incremental backups as frequently as every

five minutes to create a series of recovery points and allow

businesses to run applications from backup copies of virtual

machines. While your clients likely won’t care or understand that

sort of technical deep dive the way that you would, what they

do care about is the benefits (and peace of mind!) a solution like

Datto can deliver.

Focus on the benefits of Datto rather than the features and

innovation of the technology. When it comes to the threat of

Ransomware, the benefits of a data protection solution such as

Datto are three-fold:

1. Your clients will never need to pay hackers ransom to

get critical data back.

2. Your clients will avoid data loss - from ransomware or

other - since backups are taken frequently and can be

restored quickly.

3. Your clients won’t experience significant downtime

(since users can access critical data and applications

while primary systems are being restored).

Seems like a no-brainer, but many SMBs don’t understand the

connection between backup and cybersecurity.

STEPS TO CYBERSECURITY… AND PROFIT

Conduct a security risk assessment to demonstrate the

potential impact on your client’s business (for example,

Ransomware lockdown causes lost revenue). Use this

information to shape a security strategy that meets their

specific needs.

Offer training for employees - for a fee! As cybersecurity threats

are constantly evolving, training should be repeated twice yearly.

Protect their network and devices. Implement a password policy

that requires strong passwords that expire every 90 days. Deploy

firewall, VPN and antivirus technologies to ensure networks and

endpoints are not vulnerable to attacks. Consider implementing

multifactor authentication. Ongoing network monitoring should

also be considered essential. Encrypt hard drives.

Keep software up-to-date and be vigilant about patch

management. Many SMBs cling to archaic systems like Windows

XP - which haven’t had a security update since 2014!

Recommend a backup solution that takes incremental backups

of data periodically throughout the day to prevent data loss.

COMMON CYBERSCAMS: Phishing: An email designed to imperson-ate a real system and organisation. These emails often appear to be from the government or a major corporation and can include logos and branding.

Baiting: baiting involves offering some-thing enticing to an end user in exchange for private data. The “bait” comes in many forms, such as a music or movie down-load.

Quid Pro Quo: similar to baiting, quid pro quo involves a request for the exchange of private data but for a service.

Pretexting: a hacker impersonates a co-worker or a figure of authority within the company in order to gain access to private data.

Tailgating: is when an unauthorised per-son physically follows an employee into a restricted corporate area or system - normally by donning a high-vis!

Malvertising: hackers will insert code into a legitimate site which redirects unsuspecting users to their malicious site. In 2015, Google received over 100,000 complaints from Chrome users.

These often have low capital expenditure, and the management of

this will generate Monthly Recurring Revenue, too.

Know where data resides and avoid “shadow IT” with

business-class SaaS applications that allow for corporate control

of data. Suggest Datto Drive, Dropbox or similar.

Control access to computers. Use key cards or similar security

measures to control access to facilities, ensure that employees

use strong passwords for laptops and desktops. Administrative

privileges should only be given to trained staff.

CONCLUSION

Developing a robust, multi-layered cybersecurity strategy can

save a business. Ongoing employee education and security

technology will boost their front line of defense and dramatically

decrease the likelihood of any breaches. Lastly, a solid, reliable

backup and recovery solution is the second and most essential

layer of defense, allowing businesses to quickly recover

unscathed should things turn ugly.

Page 6: Managed Service Provider - datto.com€¦ · 04 MANAGED SERVICE PROVIDER MANAGED SERVICE PROVIDER 05 t , r s F or today’s companies, falling victim to a cyber attack is no longer

So you’ve made a successful move to an MSP. What was your biggest challenge? Having the faith to turn away break-fix or domestic work once we trusted the MSP model. In the first year of transition we turned away over £50k of undesirable work – but this enabled us to use the engineering time more effectively and we actually still had a strong revenue growth that year but with better customers who have more budget and provide a predictable income stream.

How did you select the products you offer? We typically trial a new product/service in-house first, and our techies try their best to break it. If it works for us, it will work for our clients!

How do you find the right customers? What do they look like? The right customers for us are those that share our values, and understand what we can do to help them. We work mainly through referrals from clients and business associates, and via inbound marketing – which basically means generating content via

CRAIG ATKINS

Managing Director, 1-Fix, Berkshire

1-Fix has excelled since embracing the

MSP model. They support companies with

under 100 staff and little or no in-house IT

in the Thames Valley and London area.

Datto has been a fantastic fit for us. We can bill monthly and have a low cost for client entry, they love the data security and DR capabilities, and we love the peace of mind.

Q&A

08 MANAGED SERVICE PROVIDER

Useful Sales ToolsYou already do so much. You’re the guys climbing under desks, crouching in racks, and juggling the phones.You’re a consultant. A game-changer. A life-saver.

So let Datto take ‘Increase Sales’ off your to-do list.Datto’s Sales Tools are designed to make it easier to grow your business. Best of all, they’re free.

The Datto Community Forum

Exclusive to Datto partners, the Forum is designed to connect you directly to peers and Datto employees. Discuss technical questions, best practices, sales and marketing techniques, and get your opinion heard.portal.dattobackup.com/forum

RTO Tool

It’s an oldie but a goodie; this tool can be used to evaluate your recovery time objective (RTO) and recovery point objective (RPO) and provide you with an estimated cost of downtime based on your recovery time.tools.datto.com/rto/

PROGRAM2017

GLOBAL PARTNER

JOIN THE CLUB Datto is a channel-focused vendor

and we put our partners first. Our new

Partner Program aims to engage,

empower and motivate. datto.com/uk

Learn more at datto.com/uk

BDR Assessment Tool

Co-developed by RapidFire Tools and Datto, The BDR Assessment Tool provides IT service professionals with an automated tool through which to conduct a thorough BDR-specific audit of a business. The tool can then recommend improvements. Simplify, accelerate and increase your sales process.datto.com/c/the-backup-disaster- recovery-assessment-tool

social media and e-mail to bring prospects to our website.

How have you generated new business? Most of our new business that isn’t “new client” related comes from add-ons. As such, the Datto products have generated us lots of new business opportunities this year. We also partnered with a telecoms company who we work with to install VoIP and communications for clients, and a data centre who provide our hosting services such as private cloud. Having these options available has opened up lots of opportunities to add value (and earn more) with existing clients.

How have your day-to-day activities changed since becoming an MSP? We’re now maturing as a service provider. We’ve streamlined processes, improved automation and our focus is now on providing excellent service to our existing clients and looking at new ways to help them. Of course, we look for new business too, but the MSP model allows us to look at new value-adds for our clients which helps us grow organically.

Making the jump from break-fix to managed services can be

difficult. It requires a cultural shift within your organisation. If

you’ve built a career “turning the screwdriver”, proactive, remote

monitoring of client environments may involve more than just a

change in pricing structures. We talk to Craig Atkins, Managing

Director of 1-Fix in Berkshire, to find out how he did it…

Page 7: Managed Service Provider - datto.com€¦ · 04 MANAGED SERVICE PROVIDER MANAGED SERVICE PROVIDER 05 t , r s F or today’s companies, falling victim to a cyber attack is no longer

10 MANAGED SERVICE PROVIDER MANAGED SERVICE PROVIDER 11

It has taken years of negotiations, but in December 2015, the members of the European Union agreed plans for a new data protection directive. About time, too;

the last directive was signed in 1995, and in the last ten years, ‘data’ has changed beyond recognition. Back then, information was mostly stored in dusty filing cabinets. Windows ‘95 had just wowed the world with the Start menu, but barely 0.5% of the global population had access to the internet. In 2012, over 35% have access - and there are thought to be 8.7 billion connected devices.*

Regardless of where the data is stored, the General Data Protection Regulation (GDPR) protects the personal data of any EU resident – which is vital in today’s Cloud–centric business infrastructure. It also protects the processing of personal data.

NO LONGER A SLAP ON THE WRIST

The GDPR will mean a serious penalty if a business is

breached. What does this mean?

Consider the fine TalkTalk received for the breach in October

2015. The attacker was able to access the names, addresses,

dates of birth, phone numbers and email addresses of

156,959 customers. In 15,656 cases, the attacker also had

access to bank account details and sort codes.

TalkTalk was fined a record-breaking £400,000 by the

Information Commissioner’s Office (ICO) - which equates

to about £2.50 per record. No wonder enterprises have had

such a flagrant approach to cyber security.

Frank Jennings, of thecloudlawyer.net, claims that ‘it’s

currently cheaper to pay the ICO fine than pay for proper

measures to avoid data breaches in the first place.’

From May next year, however, businesses are in for a shock.

Under the reign of GDPR, businesses will face a fine of up

to €20 million - 400% higher than the current ceiling. For

larger firms, the ICO can also opt to fine businesses 4% of

global turnover.

ARE WE READY?

This new directive applies existing data as well as data

accumulated from May 2018 onwards.

Firms only have until 25th May 2018 to get their house in order

- just fourteen months away. The work required is daunting

for many businesses - and SMBs will feel the brunt.

Around 70% of workers said they have not been told about

the EU’s General Data Protection Regulation (GDPR), while

just 3 in 10 staff, of 2,000 surveyed by cloud security firm

Netskope, said they were aware of it. 63% of respondents

told Netskope they had never heard of the legislation, and

just 13% said they generally understood it.

Even the ICO have admitted that they have quite a task

ahead of them. At a recent event, Elizabeth Denham,

Information Commissioner, commented that the process is

a lot like “changing the tyre on a moving car”. Regardless,

businesses should not expect any leniency from the ICO.

Denham states GDPR puts “the consumer and the citizen at

the centre” of business decisions.

So, what do businesses need to consider? Firstly, it is

important to note that GDPR isn’t ‘dismissed as an issue

for IT bods’, says Phil Beckett, managing director of Alvarez

& Marsal. GDPR is built on foundations of transparency,

legality, security and consent. The directive has 99 separate

‘articles’ which will heavily involve - and implicate -

executive management.

COUNTDOWN TOCOUNTDOWN TO GDPRGDPR

Andrew Salmon is the CEO and co-Founder of TrueSwift. He is regarded as not only an expert in GDPR but also a thought-leader on the subject. Editor: Sarah Roberts

*http://www.relativelyinteresting.com/20-years-computing-comparing-1995s-tech-2015s/

Page 8: Managed Service Provider - datto.com€¦ · 04 MANAGED SERVICE PROVIDER MANAGED SERVICE PROVIDER 05 t , r s F or today’s companies, falling victim to a cyber attack is no longer

THE ARTICLES AT A GLANCE

Articles 1-3 - Transparency Requirements: All collected personal data must be identified and documented. This includes employee records from HR, accounts from payroll, and any customer data stored in a Customer Record Management System.

Article 5 - Principles: Data must be collected for specific, explicit, legitimate reasons, and only retained for as long as necessary.

Articles 7-9 - Say goodbye to Opt-out: Clear consent - and a good reason - is needed to both collect and hold on to personal data.

Articles 11-20 - The Right to Be Forgotten: Individuals can withdraw consent and request erasure at any time. Businesses therefore must be able to purge specific records from their databases.

Article 25 - Data Protection by Design: States that everyone needed State-of-the-Art technologies in place to protect personal data.

Article 30 - Record Keeping: Records of personal data processing must be maintained.

Article 32 - Security is Paramount: Pseudonymisation and encryption of personal data is essential, as is ensuring ongoing confidentiality.

Article 33 - Data Breach Notification: If personal data is destroyed, lost, altered, accessed or disclosed in a way that is unauthorised, businesses have just 72 hours to notify the authorities.

Article 99 - Brexit, Shmexit: Both the ICO and the UK Government have confirmed that GDPR will apply in the UK

irrespective of Brexit.

HOW YOU CAN HELP YOUR CLIENTS

CHECK the validity of your Cloud vendors. Microsoft recently released a statement promising to adhere to GDPR by May 2018. Look for data centres in the UK and Europe. Unfortunately the business will be responsible in the case of a flout, not the supplier. Under GDPR, both the Data Controller (Owner) and the Data Processor are individually or jointly liable, meaning all contracts will need to be checked and probably updated

HELP your customers to achieve credentials such as ISO and Cyber Essentials - which is part of Article 40.

AUDIT your clients’ data flow - where could Personally Identifying Information (PII) be living? How is it extracted, shared or stored?

REVIEW the data you hold on their behalf - do they really need tapes or disks that go back ten years?

SUGGEST private GDPR consultants such as TrueSwift, who can offer specialised and in-depth advice on the subject.

INVEST in a BCDR offering which allows you to search and view archived data.

12 MANAGED SERVICE PROVIDER

Date Event Name Type Location

21st March Connectwise Vendor Conference Twickenham

27th April Discover Datto Lunch & Learn New Partner Event Cambridge

25th - 27th April IT Nation Europe Trade Show London

26th - 27th April IP Expo Trade Show Manchester

18th May North-West SBSC group Trade Show Manchester

18th May Discover Datto Lunch & Learn New Partner Event Essex

5th - 7th June DattoCon USA Datto Conference Denver (US)

15th June Discover Datto Lunch & Learn New Partner Event Manchester

21st - 22nd June CompTIA : UK channel Community Vendor Conference Liverpool

13th July Discover Datto Lunch & Learn New Partner Event Birmingham

6th September Connectwise User Group Vendor Conference London

24th October DattoCon EMEA Datto Conference London

Date Title Type

21st March Lead Generation for the Channel Business Webinar

4th April Making the Move From 'Break-Fix' Business Webinar

18th April Ransomware and the Dark Net Technical Webinar

2nd May Succeeding with Pricing & Recurring Revenue Business Webinar

16th May Backup myths, busted! Technical Webinar

20th June 7 Habits of Successful MSPs Business Webinar

27th June 3 Technologies that make the Datto Difference Technical Webinar

Datto hosts a multitude of live and virtual events throughout

the year, and we want you there! Our partner community is

large, but very close.

One thing that makes us special is the openness of sharing

ideas, best practices, and lessons learned. Why not join us at

one of our events?

WEBINARSStrapped for time? We explore hot topics for MSPs on our webinars (available live or on demand).

Visit Datto.com/uk/events to stay up to date!

ON THE NAUGHTY STEP //

Three, TalkTalk and T-Mobile are all guilty of data breaches - number of records ran well into the millions

MOBILE NETWORKS

BANKS

SPORTS DIRECT

YAHOO

Failed to inform authorities and staff of a data breach for almost six months - a stretch from the 72 hours allowed by GDPR

Tesco and Nationwide have both had breaches but refused to give accurate information on the breach

A repeat offender, 1.5 billion Yahoo accounts have been compromised over the last 4 years

3 MUST HAVES3. A DATA AUDIT:

Companies need to show where data enters, resides, and leaves the business. There are particular processes when these requests are received, data must be provided in a certain format. (Articles 15 - 20)

TrueSwift is an Information and Data Management Consultancy. With an enviable track record as trusted partner and supplier of intricate, detailed solutions, they focus in the specialist fields of Dark Data, eDiscovery, Archiving and GDPR. TrueSwift consultants engage with clients to understand their needs before developing a purpose made solution.

2. ‘DEMONSTRATE INTENT’:

You need prove that you’re adhering to the directive - and accredications and certifications help. This includes the government’s Cyber Essentials scheme or ISO 27001. (Article 40)

1. DATA PROTECTION OFFICER:

If processing is performed by a Public authority or body, or core activities consist in processing operations which require regular monitoring or processing of data subjects on a large scale, then a DPO is essential. (Article 37)

Upcoming Datto Events & Webinars

Page 9: Managed Service Provider - datto.com€¦ · 04 MANAGED SERVICE PROVIDER MANAGED SERVICE PROVIDER 05 t , r s F or today’s companies, falling victim to a cyber attack is no longer

Data Protection is Plain Sailingwith Datto

SUCCESS STORY

14 MANAGED SERVICE PROVIDER MANAGED SERVICE PROVIDER 15

TOUGHEST JOB IN IT

The Craig Group operate the largest British wholly owned fleet engaged in the UK offshore industry, providing shipping and energy services for businesses worldwide. The IT Department might have the toughest jobs in IT; a team of 6 are responsible for keeping 32 vessels, 6 offices and over 1000 people working and connected. Between them, they use over 30 apps across 80 servers. Communication

across land and sea is possible thanks to a complex network - and downtime can be both expensive and dangerous. The job of the Craig Group IT team is to “ensure that the company can always function, even in the event of failure.”

A DATA LIFEJACKET

Although Craig Group had a business continuity and disaster recovery strategy in place, the traditional tape method of backup

wasn’t working for their business any longer. Like many companies, Craig Group were using a mix of vendors to fulfil their backup needs, which did not provide the solution they were looking for.

Onshore, at 8 offices located worldwide, tape backup could only be taken once a day meaning Craig Group could potentially lose a whole day’s data in the event of an IT systems failure.

In addition, Craig Group operate 31 vessels predominantly in the North Sea. These vessels are a mix of platform supply and emergency response and rescue vessels (ERRVs), providing essential support to oil and gas assets in the region. Each ship employs between twelve and fifteen crew members and all ERRVs are at sea for twenty-eight days at a time. On board, they rely on a server to run maintenance databases, email and print services. These are backed up to an external hard drive, which previously had to be loaded to tape when the vessel landed ashore at the end of a trip.

This meant that when an offshore server failed, a ship would be reduced to functioning on just laptops. Additionally, it was difficult for the onshore team to know this had occurred. Checking in to a fleet of 31 ships in the North Sea is complex and time-consuming.

As a result, Craig Group were seeking an upgrade. The vision was one simplified solution, a ‘single pane of glass’ that could manage the Group’s backup environment at both on and offshore locations. It wasn’t until ITWORX met with the IT Department that an ‘elegant solution’ came into focus. ITWORX understood the vision of the client and demonstrated that the Datto product range could meet the diverse demands of the Group.

ITWORX is headquartered in Aberdeen and specialises in Cloud and streaming technologies, improving reliability and reducing operating costs. ITWORX understand the Oil & Gas business and the unique challenges it faces:

multiple on and offshore locations, which are often remote, time out at sea and the desire to simplify and create centralised dashboards. ITWORX and Craig Group ran extensive tests to demonstrate the Datto was fit for purpose. Trials established that with Datto, backups could be taken every three hours, which would lower Craig Groups’ RPO (Recovery Point Objective) and improve total resilience.

As Craig Group operate internationally from different locations, email is the primary business conduit. Speed of response for communicating with a ship or tendering and quoting contract renewals can be crucial to the triumph of the business and values can be in millions - downtime could be very significant. Customers always have the choice to approach competitors. Ensuring systems are efficient and protected is an important strategy in the continued success across the Group’s activities.

A NEW HORIZON

Although server failures can still be problematic, the new Datto technology SIRIS 3, has significantly improved overall resilience, method of operation and recovery of data. Almost immediately after putting their first Datto on to one of their ships, there was a server failure one week into a 28-day trip. The vessel was off the coast of Africa and inaccessible. Previously, this server issue would have been hard to manage; with Datto, Craig Group could run off a virtualisation for 3 weeks. Failures are not just exclusive to harsh weather and working

conditions. An incumbent cloud provider to the land-based HQ experienced service provision issues. While Datto was not the contracted solution for this on-shore facility, Datto had become the operational benchmark expected of the IT Department. Waiting hours for little sign of any recovery was unacceptable, and so Datto recovery was invoked. One hour later, HQ was back to running as normal.

Confident of the recovery process across the fleet and the group, the IT Department are proud to have designed an efficient, elegant, single-pane-of-glass solution that affords total management of 40 devices, and at a greatly reduced administration cost.

The significant difference is that a ‘prevention not cure’ culture endures. Although less administration time is spent on a scheduled failover rotation, the Craig Group can ensure that each of the 40 SIRIS 3 devices are tested regularly (on ‘Failover Fridays’). A full virtual image is spun up from the Cloud to ensure everything is still running as normal.

Bruce Catto, IT Manager at Craig Group, commented: “we always look at Datto as an enterprise product with an SMB price model. The solution provides our business, including our mix of locations both on and offshore, with an effective and efficient solution. You can trust it to do what it needs to do”.

“THE SOLUTION PROVIDES OUR BUSINESS WITH AN EFFECTIVE AND EFFICIENT SOLUTION. YOU CAN TRUST IT TO DO WHAT IT NEEDS TO DO.”

Page 10: Managed Service Provider - datto.com€¦ · 04 MANAGED SERVICE PROVIDER MANAGED SERVICE PROVIDER 05 t , r s F or today’s companies, falling victim to a cyber attack is no longer

How long can I keep data with a Datto solution?

There is no limit to how long snapshots of protected servers can be stored

on the on-premise Datto BCDR appliance. Provided that the local appliance

has adequate storage, local snapshots can be stored locally for months,

years, or even indefinitely. Typically, snapshots are stored on-premise for

3-6 months, and the Datto Cloud is used to retain snapshots for months

and years. Over a third of Datto customers are now choosing Datto’s Infinite

Cloud Retention option, which retains snapshots indefinitely.

Q&A TECH TALK

I’ve got lots of machines to protect. Won’t syncing my data with the Datto Cloud overload my Internet connection?

Datto business continuity and

disaster recovery (BCDR) appliances

give you complete control over the

Internet bandwidth used to send

snapshots of protected machines to

the Datto Cloud. You can easily

configure specific policies so that

the Datto appliance will only sync

data at specific times (for example,

only over evenings or weekends).

We recommend that you have at

least 100kbps of upload bandwidth

for every terabyte of data that

needs to be protected.

Datto is also able to send out a

Roundtrip, which is a storage

device you plug in to the Datto

appliance, copy over a large

dataset, and send back to us. Then,

all that has to be uploaded is the

incremental changed data, which

is typically much smaller than an

initial snapshot.

DATTO DISASTER SEARCHCRYPTOLOCKER CYBERSECURITY DATA DATTO DISASTER DOWNTIME FAILURE

FIRE FLOOD FUTUREPROOF HELP PROTECTION RANSOMWARE

SUDOKU

Does a Datto solution generate alerts or reports?

A range of automated critical and warning alerts can be configured for

each machine that’s protected by a Datto appliance. It’s also possible to

configure custom email alerts with a wide range of parameters to report

and alert on backups, and backup verification.

Why don’t you work in an AWS or Azure Environment?

Datto business continuity and disaster recovery (BCDR) solutions combine

an on-premise appliance with a purpose-built cloud to offer multiple levels

of data redundancy. While it’s technically possible to protect virtual

machines running in a public cloud; backups and restores would need to

take place over a VPN connection routed over the Internet, which won’t

necessarily provide adequate performance for reliable backups and

restores.

16 MANAGED SERVICE PROVIDER

The Datto EMEA HQ has its

own Partner Experience Centre

Find us on Green Park, Reading, just 35 minutes from London

Fully-stocked pub, which is

an ideal spot for a debrief!

>>Available for End User meetings,

training, or demos. >>

Y O T O U J F U R J U R R O L O M D V O M T A P O W W G G E G L E R Z Y H I T I P L I N C D K L D D M F K M I P C S S V H R Y R T W H A L G O Y C Y K M X A B B T E O W U J D B S O U E O Z U F I S O D G F L T I C C R R Z V E L X D F B T S V B X G P E D E P R A N S O M W A R E P B K A E U E C E S A R K O T R O L M R S Z N E E H X R T O R V K S P A X X G P D B D N Z O U Q B I H E U R Y E S V F O Z K N Z G T Z R Z D O Y B L R B D K W A A U E R U L I A F Q B N T Y C Q I N T Q D G D F G L J G E G I O J Z C O T A N M Q Y S M E W O K J P O R T T D I D J S X E V S Z W Y U N J R H G T T M Z I Q I G Q F C T L B Z C Q B P U H E A B D B K P Z T F I R E Y G N B J H Y O Y D O O G K H E U Z H F V U N U M P T J E U O W D R B X X E H G B C P M X E Y A Z D L N E D G V O F I S S P Y U U O W D T Z F T B Q R B

3/7/2017 Web Sudoku - Billions of Free Sudoku Puzzles to Play Online

http://www.websudoku.com/?level=1 1/2

Easy Puzzle 9,910,977,051

6 9 2 1 4

8 5 4 1 7 6

1 4 8

7 5 6

9

8 1 2

5 3 9

1 9 5 7 6 4

6 2 8 7 5

All work and no PLAY makes Jack

a dull boy

Our Sales Engineers are on the front line when it comes to questions and enquiries! Here are a few of our most frequently asked, answered by Timothy Jeffcoat.

The Datto Solutions Engineers’ Youtube Channel has a wealth of walkthroughs and video tutorials - visit datto.com/techtalkMORE TECH

Page 11: Managed Service Provider - datto.com€¦ · 04 MANAGED SERVICE PROVIDER MANAGED SERVICE PROVIDER 05 t , r s F or today’s companies, falling victim to a cyber attack is no longer