Cyber Security in Essex and London
Services

Cyber Security
Cyber Security

Couno is a leading cyber security company serving businesses in Southend, Essex and London. We take a no-nonsense approach to cyber security, doing everything in our power to keep our clients’ business critical data safe and secure.

Cyber security defined

Cyber Security

Many people think of cyber security in terms of protecting their company against viruses, malware and spam. That’s certainly a major part of it but staying safe online is about much more than simply buying anti-virus software and hoping for the best.

Getting your cyber security strategy right is a complex process that depends on a deep understanding of how your individual business works, the type of threats you’re facing and working proactively to stop them in their tracks. Threats can come from inside and outside and organisation, and a lot of the time they happen through well-meaning staff making common mistakes. Really robust protection takes a multi-layered approach that everyone in the organisation is compliant with and understands.

Cyber security essentials

Getting cyber security right for your business is more than just ticking some boxes and covering a few cyber security basics. There is an in-depth process that needs to be followed, and unless you’re absolutely confident in your knowledge of technology and the appropriate legislation it can be a challenging, complex and risky process. It’s always been important, but since the GDPR came into force in May 2018 the stakes have become even higher.

At Couno we have been helping our clients protect their valuable data for years. We’ll take you through the entire process, working with you to identify the specific needs of your business and implementing a bullet-proof strategy that will keep your business safe.

Why cyber security is important

It’s common for businesses – especially smaller ones – to assume that hackers won’t target them because they’re not dealing with juicy enough data. The fact is, cyber attackers aren’t remotely interested in the type of information you hold. They just care that you’ve got data that’s important to you – for two reasons.

Firstly, if it’s important to you it will probably be of interest to someone else in the open market. You’ve worked hard for years to build your company database, so why would someone else go to all that bother if they can buy it? There’s an active and open black market of technical experts who will happily bridge the gap and sell your data to the first willing buyer.

Secondly, if your data is important to you, chances are you’ll be prepared to pay to get it back. That’s why ransomware is such big business. Hackers are finding different ways to sneak into company networks every day and literally hold business critical data to ransom, demanding sums of money to restore it to its rightful place.

At the bottom of this page we look at some of the attacks your business might face today. However, the number of cyber-attacks is going up (46% of UK firms in 2016 suffered a breach) and the monetary and repetitional losses inflicted on businesses whose data has been stolen continues to mount.

Our Approach to Cyber Security

Ask any doctor and they’ll tell you, without fail, that prevention is better than cure. It’s absolutely the same with Cyber Security too, so at Couno we’re always on the lookout for new threats and catching them before they can become huge disasters.

We offer a winning combination of business experience and enterprise level IT solutions to keep organisations of all sizes safe and secure. Our approach to IT security involves six clear steps:

  • Identify how your business works and highlight any potential risks
  • Design a robust IT security strategy that is specific to your organisation
  • Implement the changes, supporting you and your team throughout
  • Monitor your system around the clock using our state of the art software to detect any abnormal activity
  • Respond to any threats quickly and effectively
  • Recover any lost data using our robust backups and disaster recovery strategies

In a world in which cyber criminals are getting smarter and sneakier every day, nobody can guarantee that any computer system is 100% free from danger. What we can guarantee is that we’ll always have your back, and if the worst does happen, we’ll get it fixed with minimal downtime and disruption so you can go about your business as if it never happened.

Cyber Security UK – Couno’s services

Getting cyber security right for your business is more than just covering a few cyber security basics. There is a process and Couno has years of experience across hundreds of clients helping to protect valuable customer data.

1
IT Security Policy Introduction
2
Backup & Data Recovery
3
Cyber Security Audit
4
Managed Cyber Security Services
5
Cyber Security Essentials Support

IT Security Policy Introduction

Protecting your business from cyber-attack starts with robust, well-thought-through, and constantly monitored internet security and computer security policies. Work with Couno on developing and implementing your organisation’s IT security policy.

Read more

Backup & Data Recovery

Nobody is safe from cyber-attacks. With some of the biggest names in business and public services getting caught out, the threats are everywhere. Mobile phone companies, major retailers, social networks, even the NHS – they’ve all been hit by data theft, phishing scams and ransomware. It’s no longer a question of if your organisation will be targeted, but when.

Read more

Cyber Security Audit

Your company is unique, so we never use a standard tick-box audit template. Instead our audit will be carefully adapted to your individual business, and comes with a comprehensive report using our own proven cyber security methodology.

Read more

Managed Cyber Security Services

Couno’s managed cybersecurity helps you manage a landscape full of ever-changing and evolving threats to business & consumer data security.

Read more

Cyber Security Essentials Support

Our cybersecurity experts will support you through the entire Cyber Essentials process, enabling you to proudly display the Cyber Essentials logo on your website and stationery.

Read more

Cyber Security for Dummies

Cyber security is most certainly not for dummies. Cyber security is for small business, large business, public sector, charities, education, and more. Anyone holding sensitive information is under threat from inside or outside their organisation.

What type of threats are most common? What cyber security problems face business every day?

DDOS stands for “Distributed Denial Of Service.” This is when an attacker swamps your network with so many requests so that it becomes unusable.

According to Towergate Insurance, 16% of UK small businesses have suffered a DDOS attack. If you’re targeted, the attackers will normally demand a ransom. How much would your website being down cost you in lost sales or leads?

Sending an email that appears to be from a government agency, local business or even a national lottery requires little expertise and can be performed very quickly. Email is notoriously insecure – it has been ever since it was first launched.

Heard of CEO fraud? It works like this –

  • Your attacker will send an email to a staff member in your finance department of a company pretending to be you or another senior decision maker or director.
  • In “your” email, you’ll stress the pressing need to pay a certain supplier paid now. If your company doesn’t make payment, they’ll lose their account.
  • Your finance person transfers the money. Before it’s too late, they realise that it was not you or another director contacted them. After further investigation, your finance person has to report to you that the bank account they made payment to did not belong to your supplier.

Action Fraud has released statistics showing that, out of the reported £32m lost to UK business by CEO fraud (the number is likely to be multiples higher), only £1m has been recovered by victims.

Data diddling is when someone alters data before or during the time it’s been entered onto your computer system and then they change it back after it has been processed. A real-world example of this might be one of your staff members (in conjunction with a crooked employee at your supplier) changing recorded data to show that their account has been paid in full, when it hasn’t. That’s theft as it has caused a monetary loss to the company.

ID theft is someone assuming another person’s identity to commit fraud.

Attackers can change details held about you or your company at financial institutions and government departments.

They then take maximum advantage of these changes by setting up new accounts at different institutions. This means they can now order products and services for their gain but at your expense.

By hacking into a piece of licensed software, an attacker can disable the measures incorporated in it that ensure only licensed users can run the software. It’s sometimes impossible to tell real software from pirated software.

Hacked software not only harms the publisher – it harms companies like yours just as frequently because these pirated products contain dangerous malware that poses a real threat to your business security.

Salami slicing is when the same crime against multiple people or companies is done in such small increments that no-one notices it. Businesses like yours can lose tens of thousands and more this way.

First, it’s £1. Then it’s £5. Then the attacker ramps it up £50 and then £200. That amount goes up and up.

But because it takes a while for a finance department or a director to notice, the cumulative loss of money can be significant. It’s like the electronic version of someone having their hand in the till.

Hackers will attempt by various means to assume the identity of legitimate users in order to gain control of a bank account. This is the type of fraud that most people will have been exposed to because of the tens of millions of emails sent out every day by the perpetrators of this type of scam.

 

Once a hacker has control, they can withdraw funds, personal or business data can be changed, and your passwords reset which lock you out of your online banking account all together.

This is when an attacker disrupts the path that a device uses to connect to an online service. That disruption means they can eavesdrop on the data being exchanged. That data can be user names, passwords, confidential information and so on. WiFi points are the biggest targets for man in the middle attacks, including company WiFi.

The internet connects more than just computers together – it connects mobile smart phones, security systems, on board car computers, and much more. Attackers will target a weak link on your system like a networked security camera. They then piggyback on this link to hack into more devices.

Attackers will install code onto your website if they’ve hacked it with the aim of infecting everyone who use it.

The implanted code can just run in the background with no noticeable effects. But visitors to your website will have no idea they’ve become infected to.

This is when an attacker communicates with a victim to convince them they are someone else – similar to email spoofing and CEO fraud.

Let’s say a hacker calls someone on your finance team about your company’s bank account. They’re phoning pretending to be from the bank’s fraud department. Your finance person may be duped into giving over your business’s bank username and passwords as part of a wider “security check”.

Once the attacker has this information, other types of cybercrime, like identity fraud, become a lot easier to carry out. And all the money in your account is at severe risk.

Attackers will send out millions of spoofed emails. Their intention is to get people within your company to visit a web page they control. This web page they’re in charge of will look like almost identical to the website of who they’re pretending to be – the bank, a finance company, HMRC, and more.

Once your staff member has inputted your business’s details, the spoof web page the sends the login details to the hackers meaning they can run up huge bills at your company’s expense.

Malware can:

  • change your computer settings without telling you (like your browser’s homepage),
  • perform surveillance without your knowing (logging which keys you press and sending that information back),
  • cause running errors (which might crash your computer or even permanently disable it), or
  • give false alarms about conditions that don’t exist (such as a computer having a virus).

After an attacker gains access to your corporate network, they can potentially steal your company’s sensitive or patented information.  If this got out to your competitors, the damage would be catastrophic. Attackers will demand a ransom from you to put the situation right.

Contact us today about Cyber Security

Contact Couno to arrange a free, on-site audit if now is the time to introduce or update your company’s cyber security policies and systems. Please call 020 3553 4695 or email info@couno.co.uk

CONTACT COUNO

Couno’s customer charter

rosetta
  • Our mission is to enhance your company’s productivity with data
  • Couno aims to increase your profitability with smoother business operation and lower fixed costs
  • We’re always available so, in case of a problem, we guarantee minimal disruption
  • To see the value we bring to your basis, analyse your company’s KPIs before and after we started service
  • We shape our service around your business. It’s completely scalable and you can increase or decrease service as and when your business requires it