Blogs

AWS Update:- Amazon ECS now adds container instance health information

Posted on November 16th, 2021 by admin@mismo2023

Customers may now see the health of their compute infrastructure using Amazon Elastic Container Service (Amazon ECS). The customers running their workloads using Amazon ECS on Amazon EC2 or on-premises with Amazon ECS anywhere can now examine the health status of the container runtime (i.e Docker) for their container instances directly from the Amazon ECS API. This would help customers to improve application resiliency.  

In a very rare scenario, problems might arise with the host infra or Docker runtime which will eventually prevent new containers from starting or may even affect the existing containers. Amazon ECS automatically monitors the runtime of containers for responsiveness on the customer’s behalf. Customers can use the ECS Describe-Instances API with the include Health Status option to view the health information for their Amazon ECS Tasks. 

Customers can check the health of all their Amazon ECS container instances that are running version 1.57.0 or above of the Amazon ECS container agent. This version is pre-installed with the Amazon ECS-optimized AMI version 20211103. Amazon ECS is available in all AWS regions that are open to the public.  

Contact us for more information.

Microsoft 365 Update:- Viva Connections is now generally available!

Posted on November 16th, 2021 by admin@mismo2023

Viva Connections, part of Microsoft Viva, is your entry point to a modern employee experience. You get an all-in-one experience with the customized dashboard, the feed, and other relevant resources with the Viva connections app in Microsoft Teams mobile, web & desktop.  

This GA (general availability) provides you with the ability to: – 

  • Set a SharePoint home site from the SharePoint admin center 
  • Create, author, and manage a dashboard from the home site 
  • Use the new Dashboard and Feed web parts on the home site 
  • Brand the Viva Connections app for the desktop and mobile experiences for Android and iOS 
  • Use Video news links to communicate announcements 

It is to be noted that the Viva connections require admin configuration in the Teams admin center to enable as it is in the “Blocked” state by default. Once the home site in SharePoint is generated & the dashboard gets published, the Teams admin can enable & customize the Viva connections app in the Teams admin center. This feature is available now. 

Contact us for more information.

Microsoft 365 Update:- Meeting Activities in Teams Audit Log

Posted on November 16th, 2021 by admin@mismo2023

Meeting Activities have been added to the Microsoft Teams audit log to help organizations respond more effectively to security events, forensic investigations, internal investigations, and compliance needs. This feature is available now. 

Admins may now view TeamsMeetingActivities in the Microsoft 365 Audit Log and analyze specific activities across Microsoft 365 services with this feature upgrade. 

Meeting Activities logs: 

MeetingDetail: All about Teams meeting – the start time, end time & URL 

MeetingParticipantDetail: This will talk about the participants of a meeting, including the user ID of each participant, the time each participant joined the meeting, and the time each participant left the meeting.  

You can visit this link to understand the Audit logs better.  

Contact us for more information.

Azure Update:- Global Disaster Recovery via Azure Site Recovery

Posted on November 15th, 2021 by admin@mismo2023

Azure Site Recovery is a Cloud-driven, highly innovative, and automated disaster recovery solution (DRaaS). Azure’s native platform capabilities for high availability and disaster recovery continue to ensure the highest levels of resilience from big and small outages.

To ensure high availability and disaster recovery poster. In 2018, Microsoft became the first large public cloud provider to launch a first-class cloud-native disaster recovery solution with Azure-to-Azure Disaster Recovery. This allowed customers to replicate and failover your applications from one Azure region to another, on the same continent. But this has left some industries which requires by their local legal regulations to keep data within national boundaries so, in 2020, Microsoft extended support to include within-region disaster recovery with Zone-to-Zone Disaster Recovery.

Many big MNCs which are huge and run business globally and hosts applications across continents and have teams spread out globally needs something big. In August 2021 Microsoft made global disaster recovery via Azure Site Recovery generally available. Now replication of application across continents is possible. Now with an enormous global network of azure regions failover to any region of your choice is possible.

This offering completes the native-public cloud disaster recovery portfolio of zone-to-zone disaster recovery, within-continent disaster recovery, and global disaster recovery. With a few simple clicks, you can replicate your application anywhere in the world.

Contact us for more information.

Azure Update:- Screen Capture Protection for Azure Virtual Desktop

Posted on November 15th, 2021 by admin@mismo2023

Azure Virtual Desktop is a service running in the cloud that enables your users to access the data, applications, and resources granted by the organization from any allowed and supported device,  anywhere and anytime, with just an active internet connection. Data protection has been a top priority for all organisations. Now Microsoft has enabled screen capture protection for Azure Virtual Desktop.

This feature prevents sensitive data from being captured on the client endpoints. When this feature is enabled, remote content will be automatically blocked or hidden in screenshots and screen shares. Also, the Remote Desktop client will hide content from malicious software that may be capturing the screen. This feature protects the client endpoint from functionalities such as PrtScn, Snipping Tool and third-party tools installed on it. This feature is available for all Azure Virtual Desktop customers at no additional cost.

The screen capture protection feature is configured on the session host level and enforced on the client. Only clients that support this feature can connect to the remote session. Windows Desktop client (for full Desktops only), macOS client version 10.7.0 or older (for RemoteApp and full Desktops) supports screen capture. If a user tries to connect with an unsupported client to the protected session host the connection will fail with error 0x1151.

Contact us for more information.

Azure Update:- Immutable Storage with versioning for Blob storage

Posted on November 15th, 2021 by admin@mismo2023

Azure blob storage is massively scalable and secure object storage for cloud-native workloads, archives, data lakes, high-performance computing and machine learning. It is very important to protect this data from unintentional deletion. Keeping this in mind Microsoft has recently announced Immutable storage with versioning for Blob Storage is which is now generally available. It provides the capability to store data in WORM (Write Once, Read Many) states, which means data once written becomes non-erasable and non-modifiable. Also, the retention period can be set to protect the files to protect the file from deletion within that period. It also provides the capability to apply legal holds which make data non-erasable and non-modifiable until the hold is removed.

It provides the capability to set immutable policy on account, container, or object level. Additionally, Immutable protection is allowed for all past and current versions of any blob. A previous version is always immutable meaning it cannot be modified. However, a previous version can be deleted so a time-based retention policy protects it against deletion while the policy is in effect. Immutable storage is free of charge with a versioning policy and legal hold. You just have to pay for storage and transaction like before.

Contact us for more information.

How is Cloud transforming Industries?

Posted on November 10th, 2021 by admin@mismo2023

Cloud technology has been impactful in transforming business. From cost savings to easy collaboration, the usage of the Cloud has significantly increased in the past few years.

Cloud technology is so reliable when it comes to safety that 94% of businesses report significant improvements in online security after moving their data to the cloud. 91% said that the cloud makes it easier to meet government-compliant requirements. (Source: Salesforce)

Predictions show that spending for enterprise cloud platforms will increase by 14% in 2024. (Source: Gartner)

We will witness an increase in these figures in the coming years as many tech-savvy firms and industry executives have recognized the advantages of cloud-computing technology.

Let us now discuss how Cloud technology has transformed the following Industries: –

  • Healthcare – The healthcare sector requires cloud solutions that enable them to deliver automation and efficiency on high-value workflows, and because they work with large volumes of data – both structured and unstructured – they require deep data analysis capabilities to turn insights into actions while adhering to strict data protection and security guidelines. The healthcare industry places a greater emphasis on improving patient’s experience, at the same time ensuring the highest level of data security, protection, and privacy.
  • Financial Services – When it comes to introducing innovative technologies, the financial services industry has always been cautious. The global pandemic, however, has amplified this trend because of the paradigm change from physical to digital. To remain relevant to their clients, the industry must develop digital solutions. To deliver differentiated consumer experiences, increase staff cooperation and productivity, manage risk, and update core systems, leading cloud services providers are delivering customized solutions such as specific templates, APIs, and multi-layered security and compliance coverage. Financial services firms, such as banks, can use these capabilities to generate a holistic view of their customers with more insight and a specific plan of action, integrate digital collaboration into their process workflows, and improve insights to help prevent fraud.
  • Retail – The retail business is expected to evolve at a lightning speed as customer behavior, taste, and preferences continue to evolve. Since customer data, inventory management, supply chain, and distribution network are all integral parts of this industry, they require solutions that bring together data from different sources and uniquely connect experiences across the end-to-end shopper journey, all while delivering more relevant personalized experiences and optimizing operations for long-term profitability. Retailers can provide more focused and relevant customer recommendations and notifications, increase their fulfilment options, simplify payment processing, and benefit from full fraud prevention by using industry-specific cloud solutions.

For more such information, subscribe to our newsletter to get all the latest updates related to the Cloud!

4 Tips for Protection Against Unsafe Emails

Posted on September 27th, 2021 by admin@mismo2023

Earlier, the spotting of malicious content in emails was quite an easy task. However, due to the rise in technology, it has become increasingly difficult to detect this malware. One of the primary reasons for it is that nowadays, these cyber-attacks are planned and executed by professionals, who make it seem like they have been sent from a known contact– might be a friend, your work colleague or from your bank.

Now, the question arises- what are the various ways to avoid such emails from infiltrating your system and threatening your data? Keep reading to learn more!

Keeping your IT security system up to date:

If someone in your organization accidentally opens a malicious email, then the chances of your data being attacked are reduced if the following layers of security are already present in your system: firewall, antivirus, spam filtering, web protection, backup, and patch management. However, it is integral to remember that these programmes need to be constantly maintained and updated. Every day, the world of cyber-security gets to witness a new malware that is attacking companies around the globe. For example, in May 2021, a group that goes by the name of ‘Nobelium’, launched a global attack in which more than 3000 email accounts across 150 organizations were affected.

Adding a Layer of Protection to Microsoft Advanced Threat Detection:

By using Microsoft Exchange Online or Office 365 for your emails, you get to add an extra layer of security on Microsoft’s inexpensive Advanced Threat Detection software. This provides real-time protection against unfamiliar attacks. All the suspicious content must go through a routine behavioural malware analysis that uses Machine Learning (ML) techniques for evaluation. Any data that seems unsafe is sandboxed in a detonation chamber before being sent to its intended recipient(s).

Overall, it is considered a very useful tool as it rules out the factor of human error.

Using Multi-Factor Authentication (MFA):

The MFA is a simple, yet effective method of verifying your identity. It incorporates two different methods for authentication, the first one is usually entering a password, followed by entering a code sent to your phone via text message. Many applications, like Twitter, have a two-factor authentication system which is like an additional layer of security to your Twitter account.

You can ask your IT administrator to set up an MFA for Office 365 so that all the members of your organization can utilize it.

The backup tools for your data must be of premium quality:

Imagine, if all the important apps and data of your company get affected by malware. How will you manage it? The answer to this question is, having an outstanding backup and recovery strategy.

Now, how can an organization assess that they have a well-performing backup and recovery system? The following points can be considered:

Your service must provide the provision of at least one off-site cloud backup. The company must try to make it as isolated and protected as possible.

Consider the following questions:

  • Does your service provider frequently back up your critical data and applications? If yes, then is the process continuous or not? Can you afford to lose your most critical data and applications for even a brief period, without adversely affecting your company’s revenue and profitability?
  • What is the threshold of productivity that you are comfortable in losing, if you are unable to access your core business applications? The duration of restoring your entire data may take anywhere between half a day to an entire week, depending solely upon the size and complexity of the backup. This means that it might take a while before you can resume your work, which could really stir up your schedule.
  • Do your backups undergo regular testing? If not, then your organization is under a significant risk of having a backup that fails to restore when needed the most. Any leading backup service will always include the automated testing of your backups in its package.

The above-mentioned list might not cover all the aspects, but it certainly covers the most critical ones to protect your organization’s system and data. The rule of thumb is, the more you automate the process of handling malicious content, the better it is for your company. Contact us today to get the best assistance for protection against cyber-attacks!

How is hybrid cloud useful for midsize/large businesses?

Posted on September 24th, 2021 by admin@mismo2023

A hybrid cloud can be defined as a cloud computing environment that utilizes a combination of on-premises private cloud and third-party public cloud services with instrumentation between the two. Cloud service providers offer services such as data storage, work environments & security. Businesses can customize their experience to meet their demands and objectives.

If we compare the hybrid cloud market to other cloud services in the past few years, we can notice a staggering growth in the former. This is because of the additional benefits that the hybrid cloud market provides, which any data-driven organization demands.

It permits companies to scale computing resources and assists in the eradication of investment in a massive chunk of its capital in handling short-term spikes in demand. It is also useful in cases where the organization has to free up local resources to make room for more sensitive data and/or applications.

The benefits of Hybrid cloud

Data Backup and Business Continuity

Hybrid clouds are much better in backing up and restoration of data. For IT companies, data is everything and that is why mitigating data loss is of greatest importance.

Companies can save not only money but also their time and resources, instead of employing DIY disaster management and recovery measures. And what’s more – the downtime is negligible because retrieving lost or misplaced data has never been easier and faster.

Data Privacy and Security

One of the biggest benefits of choosing a hybrid cloud is the choice of data location based on its usage. This is because in some cases, the public cloud is not suitable to store certain types of business data. On the other hand, the public cloud offers a lot of compliance offerings, making it a choice to easily achieve compliance certification.

Scalability

It is important to note that the scalability offered by private clouds is quite limited. On the other hand, the scalability offered by the Hybrid cloud is virtually unlimited. But, shifting from an in-house cloud infra to public cloud servers is not cost-effective always, however, the Return on Investment (ROI) makes up for it.

Save your money!

Cost can be an alarming factor for companies that are running private clouds on-premises. A huge chunk of the company’s IT budgeting is often spent on overhead costs, investment of the infrastructure, and maintenance. However, it doesn’t have to!

The entry of hybrid cloud solutions has clearly helped companies in significant cost savings, and because these hybrid cloud solutions are essential, a link between public and private clouds there is no compromise whatsoever when it comes to the security and sanctity of the data as well as the infrastructure.

Choice of Public Cloud

Certain companies may choose a service from Amazon Web Services due to its wide & flexible offerings; others might choose from Google Cloud Platform for its open-source support, and ease of use from Microsoft Azure. Ultimately, such flexibility allows a company to have the best services from the cloud provider that meet their needs.

Companies choose hybrid cloud over private cloud because of these great benefits! Shift to a hybrid cloud system & see it yourself. Mismo Systems helps companies to get the best hybrid cloud solution based on their needs and goals. Contact us today!

How to Protect Your Data from a Ransomware Attack

Posted on September 22nd, 2021 by admin@mismo2023

What is a Ransomware attack?

It can be defined as a malware attack that is carried out deliberately to encrypt your data and/or the whole system. In most cases, a ransom is demanded by the assailant to decrypt your data, so that you can access it again. Lately, there has been a surge in the demand for cryptocurrency as a form of payment since it is less traceable. The amount of ransom demanded can be small or large, depending on the importance of the data as well as the financial status of the victim.

How to build an effective Ransomware Data Recovery Strategy?

1) Protection of backups—Your backups are useful only if they are safe as well as accessible. It must be ensured that the backups created are as protected as your data so that data can be recovered quickly and safely.

2) Formulate your recovery plan—An efficient and effective ransomware data recovery plan for all assets and data must be formulated, with special emphasis on the mission-critical ones. Even if there is an attack, a master backup or image must be present to restore and/or rebuild all the data.

3) Create offsite copies of your data—Anyone who is dealing with data must store a copy of it either offsite, online, or in fact, both. It is an integral step in data protection as it safeguards your data even if your on-site backups are under attack. While you are storing these copies, remember to secure the data just as you would for the primary copy.

4) Categorize your data—Start by building an inventory of your data. This step is done to determine how your data should be categorized and stored. These categories might be: regulated, proprietary, critical, or valuable. Once the inventory is set up, how data needs to be protected can be finalized. Plus, data backup can also be initiated.

5) Identify the endpoints—You must be aware of all the data endpoints to identify where these ransomware infections might come from. Categorization of these endpoints can also be done to determine high-value endpoints so that they can be protected.

How can an attack be prevented?

A) Do not click on unsafe links: Most browsers display a warning if you try to open an unsafe link. Do not go forward unless and until you are sure that the given website/link is safe. In most cases, an automatic download may be initiated when you open the link, which could potentially lead to a ransomware infection.

B) Do not disclose personal information: It should be noted that personal information should never be disclosed in a text, e-mail message, or voice call from an untrusted source. Usually, these ransomware attackers try to collect personal information in advance, so that they can design customized phishing messages specifically for you.

C) Suspicious email attachments should not be opened: E-mail attachments are one of the most common forms of a Ransomware attack. You should avoid opening e-mail attachments from unknown sources. To check whether the e-mail is trustworthy, verify the sender and their e-mail address. Do not open files that prompt you to run macros to view them, because an infectious file will run a malicious macro that will give the control of your data and/or system to the attacker.

D) Don’t insert unknown USB sticks into your system: USB sticks/Hard disks/CDs from unknown sources may contain ransomware.

E) Always keep your programs and operating system up to date: Regular updates can be very useful in protecting your operating system from malware, as it contains the latest security patches.

F) Download files only from reliable sources: Never use unknown sites to download software or media files. Many people, especially youngsters tend to download free but plagiarized content from websites that often contain viruses and malware.

G) Always use a VPN if you are on a public Wi-Fi network: Public Wi-Fi should never be used for making sensitive transactions. If it is unavoidable, then remember to use a good-quality VPN service with it.

Switch to Azure Cloud & help your organization avoid any ransomware attack. Protect your progress without excessive storage costs & pay only for what you use with Azure’s PAYG (Pay-as-you-go) model. To know more about Azure cloud solutions, contact us.