Your MacOS Is Under Attack: 2019’s Biggest Malware Threats

 

The Mac operating system (MacOs) has frequently been hailed as one of the best systems for its resiliency to malware and typical viruses. But the days of MacOs standing strong and tall with no worries have really always been a misconception. Mac systems are just as vulnerable to the beefed-up, intelligent malware threats that are out there today.

 

SentinelOne published a lengthy review of the MacOs malware at the end of 2018, but in a new release, SentinelOne also stated that there has actually been an uptick in the numbers of new types out there attacking users. Here is a look at some of 2019’s biggest MacOs malware threats that every Mac-reliant business owner should know.

 

1.OSX.Siggen: A Malware Download from a Malicious Domain

 

Masquerading as a helpful app called WhatsApp, OSX.Siggen is actually a latched-on malware that slips in during a regular app download. WhatsApp is a fake social media platform, and the download looks super enticing when users come across it. However, once added to MacOs, the app runs with a backdoor designed to take administrative control over the system.

 

2. KeyStealDaemon: Password Hijacker

 

This dirty malware showed up in February of 2019, but by June it was still running strong. Apple allowed a patch several years ago designed for another purpose, but KeyStealDaemon can create administrative privileges for itself by slipping through. Unfortunately, this malware allows the person behind the scenes to get into the system and steal pretty much any password you have stored. The good news is, if you have properly updated your system, KeyStealDaemon can be booted out because it cannot break through.

 

3. CookieMiner Slips In and Steals Credentials

 

Toward the end of January 2019, a cryptominer showed up with its own installed backdoor to induce a threatening combination of technologies to steal cryptocurrency exchange cookies and passwords for Google Chrome. The worrisome thing about CookieMiner is this: experts believe that the malware could potentially have the rare ability to bypass things like authentication processes that involve multiple factors. If CookieMiner is capable of gathering enough cookies and credentials, cryptocurrency wallets can be virtually pickpocketed right in plain sight.

 

4. Mokes.B Puts On a Good Act

 

Persistence agents running amuck on your MacOs with familiar names may never be spotted, especially if they are calling themselves things like Firefox, Skype, or Chrome. This is precisely how Mokes.B avoids suspicion when it latches onto the operating system in application support folders and tracking files. Mokes.B is super-scary because it can gain the ability to take actual screenshots whole you are on pertinent screens, but it can also record keystrokes to steal date you are keying in.

 

5. A Variant of OSX.Pirrit Has Shown Up

 

OSX.Pirrit caused a lot of problems a few years ago, but this malware never really disappeared altogether. Instead, new family members under the old parent app are still being found on MacOs, and they are not being detected as they would otherwise be when acting as OSX.Pirrit. The aim of this malware is to make money from redirect actions that occur as a result of a browser infection, but there are rumors that PIRRIT is potentially capable of stealing data as well.

 

6. OSX.Dok Reroutes User Traffic

 

OSX.Dok gets into a system and installs a securely tucked-away Tor version location on a Mac system. User traffic hitting a site gets sent to an onion server instead of where it should be, which is a major problem for business owners needing to protect sensitive customer actions when they think they are on an e-commerce website. One of the scariest things about OSX.Dok is the fact that it can steal even SSL encrypted internet traffic maneuvers. Older versions of this software were thought to be banished, but new versions continually pop up.

 

Even though there are so many Mac users who think they are covered by some unseen immunity from malicious software, these risks are there and the growing list of 2019 proves that fact. Attackers deploying these software programs are targeting those easy-to-break barriers, so something like an improperly updated computer or even an unsuspecting employee can leave a business computer wide-open for an attack.

How to Stop Your CEO from Becoming a Phishing Target

 

 

How to Stop Your CEO from Becoming a Phishing Target

 

Business fraud affects businesses of all types and sizes, and there are no individuals within your business that are truly immune from the possibility of a targeted attack. However, there are some people who are more prone to an attack, simply because of the high value of their knowledge or access to the information within the business. Accountants, finance leads and your CEO are some of the most commonly-targeted individuals when it comes to business email compromise (BEC) attacks, more commonly known as phishing attacks. Knowledge is power, and these tips will help keep your CEO from becoming the next victim of these vicious attacks.

 

What’s the Difference Between Phishing, Spear Phishing and Whaling attacks?

 

While phishing is the most common term that you may hear, there are two additional terms that are often used when it comes to upper executives or more targeted attacks: spear phishing or executive whaling. These more specialized attacks go beyond the broadscale spam of phishing attacks that are meant to net any type of “fish” who is willing to click a link. In a spear phishing or whaling attack, the hacker has researched your business and knows enough from either social media or your corporate website to target specific individuals. Cybercriminals spend the time and effort to find any key vendors for your business or some personal details that will inspire confidence in your executives. The assailants then leverage this information to create a highly specific and tempting message that feels more like a personal email from a known vendor partner or internal asset in an attempt to gain control of your systems or to get access to sensitive information. The term spear phishing generally refers to tactics that are specific to a few mid-level individuals in your payroll or accounting department while executive whaling is targeted directly at your CEOs and other C-suite leaders.

 

What’s the Potential Payoff for Cybercriminals?

 

This investment by the cybercriminal is expected to have a high-dollar payoff and there’s only one chance at success — so the hacker has a vested interest in taking the time to do it right the first time. Each subsequent request increases the potential of being discovered and reduces the possibility of a return on their investment of time. The fraudulent emails are often requesting that the recipient transfer a large number of funds, pay a massive invoice or otherwise release information to what the target thinks is a “trusted” party. The FBI estimates that a single targeted whaling attack can release upwards of $150,000 in funds to a cybercriminal, making this an extremely lucrative pastime for these malicious actors.

 

Your CEO Should Be Wary of These Tactics

Coaching your CEO to stay out of the way of cybercriminals starts with an ongoing dose of education. In this case, attackers tend to follow a pattern of sorts that is relatively easy to isolate as long as you’re actively looking for this type of interaction. Receiving an email from vendors that have already invoiced you for the month, or requesting a different payment method that they have not used in the past (such as a direct funds transfer) should be a big red flag for your senior executives. Be cautious of emails that come in from trusted individuals with a slightly different email address; e.g. “@Micros0ft.com” instead of “@Microsoft.com”, as hackers are now spoofing entire mail domains in an attempt to release funds and data from your organization. Funds aren’t the only things that are requested by these organizations — personal information such as tax records also command a high rate on the dark web. This quick flowchart from KnowBe4.com may be a helpful graphic to share with your executive team.

 

Protecting your organization from the tactics of cybercriminals is not a one-time problem or solution, but requires an ongoing and dedicated effort to foil the efforts of these actors. Keeping your finance teams and senior executives safe can save your organization hundreds of thousands of dollars in remediation and notification costs, not to mention the frustration and difficulties associated with handling a significant breach.

Data Security is Vital to Reducing Business Risk

 

Data Security is Vital to Reducing Business Risk

Traditional business risk has fallen into a few different buckets with the economy and competitors being two of the major forces under consideration. The tides change, and businesses today must add some additional items to that list and one of the most important is the issue of data security.

 

 

From protecting the information that is being stored within your organization to creating a positive way to support the transfer of data between your clients, your business and third-party partners, data security and compliance are becoming hot-button topics in technology and business circles. Protecting your organization from the potential multi-million dollar problems that come along with a data breach is a critical component of IT leadership in the modern world.

 

What Are the Dangers of Poor Data Security?

 

You don’t have to look too closely in the world news to see the dangers inherent with poor data security: FacebookMarriott and even Equifax are recent survivors of serious data breaches. Each time a seemingly-indestructible company falls prey to a hacker, the business world holds its collective breath to see what will happen. Unfortunately, what’s happening is that these organizations are facing hundreds of millions or even billions of dollars in notification costs, lost productivity, poor consumer perception and remediation to ensure that their data stays more secure in the future. Even so, there are no guarantees that these businesses will not be hit again as they have already proven to be vulnerable from this type of attack. Major corporations are not the only ones being targeted, however. Small and mid-size businesses are also being targeted for attacks because there’s a perception that they do not invest heavily enough in cybersecurity and secure infrastructure.

 

How Can I Improve Data Security in My Business?

 

Improving your business’s data security often starts with an audit of your current situation. This could include where your organization stores data, the type of information that is being stored, the individuals who are able to access your data and how that access occurs, the privacy and security policies of third-party partners and the various integrations that your business systems have with sensitive data. Businesses that are storing personal information (PI) that includes first and last names, passwords or passcodes, health or financial information need to pay particular care as this type of information is extremely sought-after by hackers who are interested in selling it for top dollar on the dark web. Once an audit has been completed, it’s time to start improving the security of your overall systems and storage.

 

Does Moving Data to the Cloud Help Improve Data Security?

 

Just as with many questions in technology, there isn’t a cut and dried answer: it depends on the current situation with your data, the type of data that’s being stored and several other factors as well. The best option is to work with a proactive IT solutions provider who has a deep understanding of data security and has helped secure other organizations that are similar in size and storage needs to yours. This allows you to leverage industry best practices to help keep your data safe and nudge you towards the right decisions both now and in the future. In general, moving to the cloud may help improve your security, especially if you have a limited number of internal IT staff members who are able to maintain your systems and data infrastructure. Cloud-based data storage and applications work together fluidly and often without the requirements for ongoing updates as these are applied at the data center level. This can take some of the pressure off of internal IT staff to provide proactive maintenance and allow these individuals to focus on improving the overall security posture of your organization.

 

As we enter the second half of 2019 and into 2020, CEOs and other top executives are increasing their focus on cybersecurity as a strategic initiative. This provides an added impetus for organizations to thoroughly review their data storage and use strategies and create a cohesive solution for data in transit and at rest that will help reduce the overall risk to your business. Reviewing your data security on a regular basis can help alleviate concerns about your storage procedures and ensure that your organization stays up-to-date with the latest recommendations from security professionals.

Microsoft’s Hyper-V Server 2019 Finally Released: Here’s What You Need to Know

 

Microsoft’s Hyper-V Server 2019 Finally Released

 

After being plagued with everything from data loss issues to a lack of available hardware, Microsoft finally released their long-awaited Hyper-V Server 2019 to their Evaluation Center approximately eight months after the expected release date of October 2, 2018. This is even after the Microsoft team skipped the crucial RTM (“release-to-manufacturing”) stage that allowed hardware developers to deploy and test adequately, forcing a holdup before organizations could even utilize the update. The mysterious delays of this free enterprise-class server virtualization solution may make users a little wary, but the functionality offered may simply be too tempting to overlook the release.

 

 

What Is Microsoft Hyper-V Server 2019?

 

Microsoft’s Hyper-V Server 2019 is a free product that is meant to compete directly with VMWare, providing enterprise-class virtualization for your datacenter and hybrid cloud, according to Microsoft’s Evaluation Center website. Essentially, you’re able to quickly scale and balance workloads to meet the demanding performance requirements of today’s data-heavy businesses. The release contains the Windows hypervisor technology as well as a simple and reliable virtualization component and a Windows Server driver model. The product is intended to help reduce costs and improve overall server utilization. You can easily compare Windows Server versions in this free online tool from Microsoft.

 

“We Found Some Issues with the Media”

 

Microsoft’s bland explanation of why they quickly pulled Windows Hyper-V Server 2019 from the Evaluation Center almost immediately included this note on their blog: “As we were getting ready to publish Microsoft Hyper-V Server 2019 in the Evaluation Center, we found some issues with the media. We are actively working on resolving it”. This was after the software giant released the Windows Server 2019 evaluation media, minus the Hyper-V Server portion of the package. While it’s fortunate that Microsoft immediately discovered these issues before the software was widely implemented, there were still some critical features that users had been anxiously awaiting for many months. It appears there were some issues with Remote Desktop Protocol and media installation problems, too.

 

While it seems that all of the glitches have been safely ironed from Microsoft’s latest release, wary users may want to give the platform a few months before launching into full utilization. After more than seven months of delays, Microsoft has left fans wondering if they’re preparing to phase out the popular — and free — tool in the future.

How Does Windows 10 Improve Security and Data Protection?

 

 

Windows 10 comes a step closer to preventing cyberattacks and privacy threats facing users. It’s a next-generation solution that helps you fight threats from hackers and criminals who target your business. This is a big plus for cybersecurity managers. The past several years have brought some of the worst and most frequent cyberattacks in history. Security professionals are constantly on the lookout for new ways to prevent network breaches and safeguard the data of clients and the enterprise. Let’s take a closer look at how Windows 10 can help.

 

What Are the Security Advantages of Window 10?

 

Microsoft introduces Windows as a service in this version of their OS. It includes a unique way of creating, implementing and maintaining Windows. Each update adds new features to protect the security and privacy of users. The idea is that protection is layered into the functionality so that it doesn’t affect performance or distract users.

 

Windows; Core Services Engineering and Operations is thus better able to protect data and privacy. Built-in features identify suspicious activity that can put your business in jeopardy. This helps your security team detect and block sophisticated attacks faster. Releases focus on adding new features that combat new or anticipated risks. This is all possible thanks to the software giant’s finger on the pulse of the latest ransomware and malware hitting around the globe.

 

Windows 10 is considered to be the most secure version yet released. Because Microsoft has addressed cyberattacks during the engineering phase, improved security itself becomes a major bulwark, protecting your system from files and executables sent by hackers.

 

How Does Windows 10 Protect Your Data Better?

 

Here are some of the ways that Windows 10 improves its protection, including the new tools that can detect threats:

 

  • Windows 10 disrupts malware and thwarts hackers by changing the playing field. Bad actors can’t attack systems in the same old ways.
  • Device Guard acts as a shield against malware by allowing you to block unwanted apps. This gives users a proactive way to prevent ransomware and malware attacks as well as spyware.
  • Windows Defender uses machine learning, the cloud and behavior analysis to respond to new threats. This is like having a smart guard dog that not only prevents intruders from entering but smells them coming a mile away.
  • Microsoft Edge systemically disrupts malware, phishing and hacking attacks so that fewer threats make it through the system to trick users.
  • Windows 10 has aggressive data protection that meets compliance requirements without slowing down users, who expect the same solid performance Windows has always offered.
  • Windows Information Protection contains business data so it cannot be leaked to unauthorized users via apps, docs and the web.
  • BitLocker helps your security team protect sensitive data from prying eyes. Military-grade encryption takes over when a device is lost, stolen or otherwise compromised.
  • Azure Information Protection partners with Windows Information Protection to assign permissions that govern how certain data is shared.

 

What Ways Does Windows 10 Protect User Identify?

 

Windows 10 has built-in identity and access management protocols. This advanced technology safeguards user identities. For example, Windows Hello presents an alternative to passwords. It uses many factors to achieve solid security, such as a PIN, biometrics and a companion device.

 

Credential Guard uses NTLM-based authentication protocols, while Windows pass the hash (PtH) method authenticates without displaying the user’s text when a password is being entered. There’s also a hardware-based component that also limits access.

 

What Does This Additional Protection Mean for Security Teams?

 

While 57% of organizations offer training and incentives to security recruits, it’s hard to keep these resources for very long. This is due mainly to the high demand for qualified candidates. With additional protection built into applications themselves, busy cybersecurity teams can concentrate on other crucial tasks to protect the company’s data and reputation.

Why Is Wi-Fi So Slow on My Phone?

 

Just about nothing is more frustrating when using a smartphone than connecting to a sluggish or broken Wi-Fi network. In most places, mobile data is so effective and speedy these days that we just can’t accept a Wi-Fi network performing worse than our mobile networks can.

 

If you’re dealing with obnoxiously slow speeds on your mobile phone, here are some tips to try.

 

1. Isolate the Problem

 

Your first step is to isolate the problem. First, toggle off Wi-Fi altogether. Does your phone respond quickly with Wi-Fi turned off? If so, you’ve determined that Wi-Fi is the problem. You can skip to step 2.

 

If your phone is still sluggish with Wi-Fi turned off, it’s time to check whether the problem is your connection or the device itself. Use a speed tester, like the app from speedtest.net, to see how fast or slow your cellular connection is. If you get a bad result, you’re likely in a bad coverage area. If you get a good result, though, then your phone’s sluggishness isn’t related to your internet speed. Chances are there is something wrong with the device itself, or perhaps it’s just too old and needs to be replaced.

 

2. Check Your Router Location

 

Next, check your router location. Wireless routers have range limits, too. If you’re far away from your router or if there are thick walls or furniture between you and your router, your speed will be diminished. Try operating right next to the router and see if your speeds improve.

 

The best location for your wireless router is the center of your home or office, away from any walls or furniture. Of course, this is rarely practical. Get creative and find an inventive way to place your router in a good location.

 

3. Check Router Strength

 

All routers have limits, and some have a stronger broadcast strength than others. If improving your router’s location doesn’t do enough, you may need to upgrade to a model with a greater range.

 

4. Watch Out for Noise and Competing Networks

 

Certain electronic devices create noise that can weaken your Wi-Fi network’s performance. Anything that emits wireless signals or even electromagnetic radiation can interfere. Cordless landline phones, walkie-talkies, and even microwaves can interfere. Position your router away from devices like these.

 

You also want to watch out for competing networks. The more wireless networks are competing for the same spectrum space, the worse the performance. In a high-density situation like an apartment complex, you may encounter this kind of network crowding. Your wireless router has the ability to change which portion of the wireless spectrum it uses. Review the documentation that came with your router to learn how to do this. You may want to download a Wi-Fi analyzer app to help determine the best spectrum space for you.

 

5. Consider Network Congestion

 

Another reason for slow Wi-Fi is network congestion. Your home or business internet bandwidth has its limits. So does public Wi-Fi.

 

On a lower speed home network, consider who else is using your connection and what they are doing with it. Gaming and streaming can eat up a lot of bandwidth. Perhaps your Wi-Fi is slow because others are using up all your bandwidth. The same principle is in play with public Wi-Fi networks.

 

If you’ve tried all these steps and still aren’t getting the performance you need, give us a call. We can help you solve your connection issues!

Important Security News About Mac & Zoom

 

Did you know that your Macintosh webcam could have been hijacked? A serious security flaw in the Zoom video conferencing application joined Mac users to video calls without their permission.

 

 

Zoom has now released a fix – click here.

 

A vulnerability in the MacZoom client allowed malicious websites to enable Mac cameras without users’ permissions. This is a serious flaw that was thankfully discovered by Jonathan Leitschuh.

 

Jonathan Leitschuh, a US-based security researcher, reported this serious zero-day vulnerability. It allowed any website to forcibly join someone to a Zoom call, and activate their video camera.

 

Plus, he said that the vulnerability let any webpage cause a Denial of Service (DOS) by repeatedly joining the Mac user to an invalid call.

 

Even if the user uninstalled the Zoom application from their Mac, it could be re-installed remotely.

 

What Should Mac Users Do?

 

To fix this particular issue, Leitschuh advised that Mac users with the Zoom application installed, update it to the latest version of Zoom and then check the box in settings to “Turn off my video when joining a meeting.”

 

A computer webcam is always a potential gateway for security intrusion. This is why some users put a piece of tape over their webcam just in case.

 

Zoom Has Since Patched The Vulnerability

 

The vulnerability has been patched; however, the flaw could have exposed up to 750,000 organizations around the world that use Zoom.

 

Leitschuh said that the Zoom vulnerability was originally disclosed on March 26, 2019, and that a “quick fix” from Zoom could have been implemented to change their server logic. However, it took them 10 days to confirm the vulnerability. And, it wasn’t until June 11, 2019, that Zoom held their first meeting about how to patch the vulnerability. This was only 18 days before the required 90-day public disclosure deadline.

 

He said that he contacted Zoom on March 26, giving them the public disclosure deadline of 90 days. Zoom patched the issue, so a webpage couldn’t automatically turn on a webcam, but that this partial fix regressed on July 7th, allowing webcams to once again be turned on without permission.

 

What Was Zoom’s Response?

 

“Zoom installs a local web server on Mac devices running the Zoom client…This is a workaround to an architecture change introduced in Safari 12 that requires a user to accept launching Zoom before every meeting. The local web server automatically accepts the peripheral access on behalf of the user to avoid this extra click before joining a meeting. We feel that this is a legitimate solution to a poor user experience, enabling our users to have seamless one-click-to-join meetings, which is our key product differentiator.”

 

Zoom also reported that they had no record of a Denials of Service or this type of weakness being exploited. They said that they fixed the security flaw back in May.

A Law Firm’s Guide To Managed IT Services

 

 

Technological downtime can make or break a law firm. Even an hour of downtime can cost a small or medium firm as much as $250,000.

 

What Exactly Can Go Wrong?

Unfortunately, Murphy’s Law has been known to apply in legal cases, meaning if there is an opportunity for things to go wrong they will. It is important that your firm has a dedicated professional, our team of professionals, either inside or outside the firm that can honor your firm’s confidentiality and keep potential problems at bay and/or under control. Some potential issues include

 

Case Management Issues

Filing is most efficient when stored electronically. They manage related documents, billing, and customer relationships

 

Security Problems

Reputation is everything for a law firm, and that extends to the attorneys and other staff at the firm. Still, even with so much on the line, the American Bar Association found that as many as a quarter of firms did not have security policies in place. Nothing puts a damper on a firm’s reputation, or even on specific lawyers than a security breach,

 

Compliance Issues and Software Integration

Various industries and professions have their own set of confidentiality agreements, that any legal team that works with the company needs to follow in order to protect clients, consumers, and any others involved. Some of these include Health Insurance Portability and Accountability (HIPAA), the Gramm-Leach-Billey Act of 1999 (GLB) and the Sarbanes-Oxley Act (SOX). Following these privacy acts means that legal professionals are prevented from disclosing information. The same discretion needs to translate to technology compliance. It is necessary to have software in place that can handle this responsibility, and see to it that attorneys and anyone else with access can run any necessary software correctly and efficiently without violating compliance standards.

 

Internal Collaboration

Internal Collaboration is an issue that needs constant monitoring due to the way social media quickly evolves. It is common for attorneys to use the internet for communication, however, it is less common for them to communicate internally about a case, which would make their casework more efficient. The right social media integration can help improve communication and make casework more thorough and efficient. Salesforce, customer relationship management solutions are a common tool used by attorneys and their firms in order to produce better results for clients.

 

How a Managed Service Provider Can Help

Proactive and Regular Maintenance at a fixed can cost can help with all these issues by applying the knowledge to give your firm or business the right IT infrastructure that will support your needs. That means that attorneys and other employees will receive the training they need to serve your clients confidently and safely. if you have an existing system in place, we can analyze what you have been doing so that any necessary changes can be quickly set in motion.

 

While we at the {company} manage your system remotely, we are still there remotely to answer questions remotely that will improve customer relations and overall productivity. To learn more about how {company} can help your firm contact us today.

How Can You Protect Your Data in a Natural Disaster?

 

 

Disaster can come from external factors, such as wildfires, floods and storms, as well as internal events, such as a toxic chemical spill or boiler failure in your facility. It’s crucial to have a plan to recover from these events and to provide a framework to return to work as quickly as possible.

Developing a business continuity plan can reduce recovery costs, safeguard your company’s reputation and may even save lives.

 

What’s the Difference Between Disaster Recovery and Business Continuity?

 

Business continuity planning creates a back-up plan that documents how your business will operate if it’s is crippled by unforeseen events. Examples include natural disasters, terrorist attacks, strikes and arson. A disaster recovery plan (DRP) is a subset of the BCP; it documents detailed instructions on how to respond to these unforeseen events.

 

Before fabricating a detailed plan, your organization should conduct a risk analysis and a business impact analysis that establish recovery objectives and time frames.

 

What’s the Percentage of Businesses that Close After a Disaster?

 

The Federal Emergency Management Agency (FEMA) reports that 40% of small businesses close following a disaster, according to CNBC’s hurricane preparedness report. Many small business owners don’t consider disasters among their business risks when making contingency plans or purchasing insurance coverage. It’s a mistake that could threaten your company’s very existence.

 

How Do You Decide Which Systems Are Essential in an Emergency?

 

Most BCPs consider how to keep essential functions running throughout a disaster and to shorten the recovery period. BCPs are essential for organizations of all sizes, but it may not be feasible to have complete backups for all your business systems. That’s why it’s important to prioritize essential systems, such as customer relationship management tools and compliance and reporting systems.

 

Many experts agree that once systems are prioritized the recovery budget should be allocated accordingly. Failovers systems should be initiated to ensure crucial components can be restored in case of cyber attacks, terrorism and other catastrophic events.

 

What Are the Components of a Business Continuity Plan?

 

The Components of a Business Continuity Plan:

 

Disaster Preparedness – Recognize the types of events that might compromise your business, assess the threats facing your company and identify steps to eliminate or minimize the impact of those threats.

 

Emergency Response – Develop procedures that enable you to respond when a disaster occurs or is forecast to occur. Continue with the plan until everyone is safe and there is no further threat of property damage or bodily injury.

 

Business Recovery – Identify your company’s critical business functions and define procedures that will facilitate restoration of sales, production and operations to pre-disaster levels.

 

How Do You Create a Business Continuity Plan?

There are five steps to creating a BCP:

 

1. Build Your Team. Use a top-down approach to build your plan. That means getting the buy-in of the C-suite, including sign-offs by senior management. One point person should own the process, supported by a core team with representatives from every business department.

 

2. Assess Risk. List out and rank all the hazards that could threaten your company. Examples include: climate, cybersecurity, supply chain, fire protection, facility construction, staffing and utilities.

 

3. Analyze Business. Create a business impact analysis (BIA) to rank the risks on your list. The idea is to strategize which systems need to come back online first after an emergency. The appropriate business units should be responsible for suggesting recovery strategies to get up and running within a recovery time objective. For example, backup data files need to be stored offsite and available within a few hours of a disaster, and your IT vendor may be able to expedite the shipment of replacement equipment following a catastrophic event.

 

4. Document the Plan. Documentation needs to include step-by-step procedures. This doesn’t have to be fancy — most plans are written using word-processing programs.

 

5. Test the Plan. To verify your recovery strategies, testing is essential. These tests vary in complexity from a discussion of the steps needed to respond to a disaster to comprehensive testing of your backup and recovery of core files and systems. Keep in mind that, business continuity planning should be continually reviewed since your systems and business relationships are static.

 

How Do You Plan for Personnel Disruptions?

 

Be sure to have a website or number that employees can call to check in. Services may be disrupted for several days, but most employees should be able to check in within 48 hours. Having a documented plan with one website and number makes it easy for everyone to stay in touch. Social media sites are another great way to let everyone post their status or ability to return to work.

 

Personnel disruptions. The BCP is often mainly operational, dealing with physical infrastructure. However, a business also needs its people to function. A potential disaster can affect your employees’ lives in various ways, including:

 

  • Employees may live in a disaster zone, even if your company is in a safe location.
  • The commute may be compromised.
  • Nearby disasters affect attendance and productivity.
  • When food, water and other necessities are scarce, it’s hard for employees to concentrate on work.

 

Who Should You Contact First After Checking on Personnel?

 

Consider your customers. During a disaster, your first calls may be to insurers and vendors. Don’t forget to keep your customers in the loop. Remember, customers want their regular services and are ready to go elsewhere to get it.

 

Consider vendor stability. If core services are provided by third-party vendors, double-check to make sure continued service is available during a disaster. Vendors may have an issue delivering goods to your business in a disaster area; vendors in other regions impacted by a disaster may not be able to make deliveries.