Umntu ohlaselwe kakhulu: fumanisa ukuba ngubani oyena mntu uphambili ekujoliswe kuzo ngabaphuli mthetho kwinkampani yakho

Namhlanje kubahlali abaninzi baseKhabrovsk yiholide yobuchwephesha - usuku lokukhusela idatha yomntu. Kwaye ke singathanda ukwabelana ngesifundo esinomdla. I-Proofpoint ilungiselele isifundo malunga nokuhlaselwa, ubuthathaka kunye nokukhuselwa kwedatha yomntu ngo-2019. Uhlalutyo kunye nohlalutyo lwayo luphantsi kokusikwa. Iholide emnandi, manene namanenekazi!

Umntu ohlaselwe kakhulu: fumanisa ukuba ngubani oyena mntu uphambili ekujoliswe kuzo ngabaphuli mthetho kwinkampani yakho

Eyona nto inika umdla ngophando lweProofpoint ligama elitsha elithi VAP. Njengoko umhlathi wentshayelelo usithi: "Kwinkampani yakho, ayinguye wonke umntu oyi-VIP, kodwa wonke umntu unokuba yiVAP." Igama elithi VAP limele uMntu ohlaselwe kakhulu kwaye luphawu lwentengiso olubhalisiweyo lwe-Proofpoint.

Kutshanje, kuye kwavunywa ngokubanzi ukuba ukuba uhlaselo lobuqu lwenzeka kwiinkampani, zijolise ikakhulu kubaphathi abaphezulu kunye nezinye ii-VIP. Kodwa i-Proofpoint ithi oku akusekho, kuba ixabiso lomntu ngamnye kubahlaseli linokuba lilodwa kwaye lingalindelekanga ngokupheleleyo. Ngoko ke, iingcali zafunda ukuba yeyiphi amashishini ahlaselwe kakhulu kunyaka ophelileyo, apho indima ye-VAP yayingalindelekanga, kwaye yintoni ukuhlaselwa okusetyenziselwa oku.

Ubuthathaka

Abona bantu basengozini yokuhlaselwa licandelo lezemfundo, kunye nelokutya (F&B), apho amaxhoba aphambili yayingabameli bamashishini amancinci - amashishini amancinci anxulumene nenkampani "enkulu", kodwa enomgangatho ophantsi kakhulu wobuchule kunye nokhuseleko lolwazi. Izixhobo zabo zefu zazihlala ziphantsi kohlaselo olukhohlakeleyo kunye ne-7 kwiziganeko ze-10 ezibangele ukuchithwa kwedatha eyimfihlo. Ukungena kwindawo yelifu kwenzeka ngokugqekezwa kweeakhawunti zomntu ngamnye. Kwaye nakwiindawo ezinjengezemali kunye nezempilo, ezinemimiselo eyahlukeneyo kunye neemfuno zokhuseleko, idatha elahlekileyo kwi-20% (yemali) kunye ne-40% (yezempilo) yokuhlaselwa.

Umntu ohlaselwe kakhulu: fumanisa ukuba ngubani oyena mntu uphambili ekujoliswe kuzo ngabaphuli mthetho kwinkampani yakho

uhlaselo

I-vector yokuhlaselwa ikhethwe ngokukodwa kwintlangano nganye okanye nokuba umsebenzisi othile. Nangona kunjalo, abaphandi bakwazi ukuchonga iipateni ezinomdla.

Umzekelo, inani elibalulekileyo leedilesi ze-imeyile ezisengozini ekwabelwana ngazo kwiibhokisi zemeyile - malunga ne-β…• yenani lilonke le-akhawunti echanabeka ekurhwebeni kwaye esetyenziselwa ukusasaza i-malware.

Ngokubhekiselele kumashishini ngokwawo, iinkonzo zoshishino ziza kuqala ngokuqatha kohlaselo, kodwa inqanaba elipheleleyo "loxinzelelo" oluvela kubaduni lihlala liphezulu kuye wonke umntu - inani elincinci lohlaselo lenzeka kwizakhiwo zikarhulumente, kodwa naphakathi kwabo, abantu abangama-70 bajongile. iimpembelelo ezikhohlakeleyo kunye neenzame zokubeka esichengeni idatha % yabathathi-nxaxheba bophando.

Umntu ohlaselwe kakhulu: fumanisa ukuba ngubani oyena mntu uphambili ekujoliswe kuzo ngabaphuli mthetho kwinkampani yakho

Ilungelo

Namhlanje, xa ukhetha i-vector yokuhlasela, abahlaseli bakhetha ngokucophelela indima yabo kwinkampani. Uphononongo lufumanise ukuba ii-akhawunti zabaphathi ezikwinqanaba elisezantsi beziphantsi komndilili we-8% wohlaselo lwe-imeyile ngaphezulu, kubandakanya iintsholongwane kunye nokukhohlisa. Kwangaxeshanye, uhlaselo lujolise kookontraka kunye nabaphathi kaninzi kancinci.

Amasebe achaphazeleka kakhulu ekuhlaselweni kweeakhawunti zamafu yayiluphuhliso (R&D), ukuthengisa kunye ne-PR - bafumana i-imeyile ekhohlakeleyo nge-9% kunenkampani eqhelekileyo. Kwindawo yesibini kukho inkonzo yangaphakathi kunye neenkonzo zenkxaso, leyo, nangona isalathisi esiphezulu sengozi, nangona kunjalo amava ama-20% ahlaselweyo ambalwa kwinani. Iingcali zichaza oku kubunzima bokuququzelela ukuhlaselwa okujoliswe kuyo kula macandelo. Kodwa i-HR kunye ne-accounting zihlaselwa kancinci kakhulu.

Umntu ohlaselwe kakhulu: fumanisa ukuba ngubani oyena mntu uphambili ekujoliswe kuzo ngabaphuli mthetho kwinkampani yakho

Ukuba sithetha ngezikhundla ezithile, abona bantu basengozini yokuhlaselwa namhlanje ngabasebenzi becandelo lokuthengisa kunye nabaphathi kumanqanaba ahlukeneyo. Kwelinye icala, banyanzelekile ukuba baphendule kwanabona nobumba bangaqhelekanga njengenxalenye yomsebenzi wabo. Ngakolunye uhlangothi, bahlala benxibelelana nabaxhasi bezimali, abasebenzi bezothutho kunye neekontraki zangaphandle. Ke ngoko, iakhawunti yomphathi wentengiso egqekeziweyo ikuvumela ukuba ufumane ulwazi oluninzi olunomdla kumbutho, kunye nethuba eliphezulu lokwenza imali.

Iindlela zokukhusela

Umntu ohlaselwe kakhulu: fumanisa ukuba ngubani oyena mntu uphambili ekujoliswe kuzo ngabaphuli mthetho kwinkampani yakho

Iingcali zobungqina zichonge iingcebiso ezi-7 ezifanelekileyo kwimeko yangoku. Kwiinkampani ezixhalabele ukhuseleko lwazo, zicebisa:

  • Ukuphumeza ukhuseleko olugxile ebantwini. Oku kuluncedo kakhulu kuneenkqubo ezihlalutya itrafikhi yenethiwekhi ngendawo. Ukuba inkonzo yezokhuseleko ibona ngokucacileyo ukuba ngubani ohlaselwayo, kaninzi kangakanani efumana ii-imeyile ezinobungozi ezifanayo, kwaye zeziphi izixhobo ezinokufikelela kuzo, kuya kuba lula kakhulu kubasebenzi bayo ukuba bakhe ukukhusela okufanelekileyo.
  • Ukuqeqesha abasebenzisi ukusebenza ngee-imeyile ezinobungozi. Ngokufanelekileyo, kufuneka bakwazi ukuqaphela imiyalezo yokukhohlisa kwaye bayixele kukhuseleko. Kungcono ukwenza oku usebenzisa oonobumba abafana nabenyani kangangoko kunokwenzeka.
  • Ukuphunyezwa kwamanyathelo okukhusela i-akhawunti. Kuhlala kufanelekile ukukhumbula ukuba kuya kwenzeka ntoni ukuba enye iakhawunti igqekeziwe okanye ukuba umphathi ucofa ikhonkco elibi. Ukukhusela kwezi meko, isoftware ekhethekileyo iyafuneka.
  • Ukufakwa kweenkqubo zokukhusela i-imeyile ngokuskena iileta ezingenayo neziphumayo. Izihluzi eziqhelekileyo azisakwazi ukumelana nee-imeyile zokukhohlisa ezenziwe ngobuchwephesha obuthile. Ke ngoko, kungcono ukusebenzisa i-AI ukubona izoyikiso, kwaye uphinde uskene ii-imeyile eziphumayo ukuthintela abahlaseli ekusebenziseni iiakhawunti ezilahlekileyo.
  • Ukwahlukaniswa kwemithombo yewebhu eyingozi. Oku kunokuba luncedo kakhulu kwiibhokisi zeposi ekwabelwana ngazo ezingakhuselwanga kusetyenziswa uqinisekiso lwezinto ezininzi. Kwiimeko ezinjalo, kungcono ukuvala nawaphi na amakhonkco akrokrelayo.
  • Ukukhusela iiakhawunti zemidiya yoluntu njengendlela yokugcina isidima sophawu kuye kwaba yimfuneko. Namhlanje, iziteshi kunye neeakhawunti zemidiya yoluntu ezinxulumene neenkampani nazo ziphantsi kobuqili, kwaye izisombululo ezikhethekileyo ziyafuneka ukuze zikhuseleke.
  • Izisombululo ezivela kubaboneleli bezisombululo ezikrelekrele. Ukunikezelwa koluhlu lwezoyikiso, ukusetyenziswa okukhulayo kwe-AI ekuphuhliseni ukuhlaselwa kwe-phishing, kunye neentlobo zezixhobo ezikhoyo, izisombululo ezinengqondo ngokwenene zifunekayo ukuze kubonwe kwaye kuthintelwe ukuphulwa.

Indlela ye-Acronis yokukhusela idatha yomntu

Ewe, ukukhusela idatha eyimfihlo, i-antivirus kunye nesihluzo se-spam asisanele. Yiyo loo nto enye yezona ndawo zintsha zophuhliso lwe-Acronis liziko lethu le-Cyber ​​​​Protection Operations Centre e-Singapore, apho i-dynamics yezoyikiso ezikhoyo zihlalutywa kwaye imisebenzi emitsha enobungozi kuthungelwano lwehlabathi ibekwe esweni.

Umntu ohlaselwe kakhulu: fumanisa ukuba ngubani oyena mntu uphambili ekujoliswe kuzo ngabaphuli mthetho kwinkampani yakho

Ingqikelelo yoKhuseleko lwe-Cyber ​​​​, elele ekudibaneni kokhuseleko lwe-cyber kunye neendlela zokukhusela idatha, inika inkxaso kwiivectors ezintlanu zokhuseleko lwe-cyber, kubandakanya ukhuseleko, ukufumaneka, ubumfihlo, ukunyaniseka kunye nokhuseleko lwedatha (SAPAS). Iziphumo zeProofpoint ziqinisekisa ukuba indawo yanamhlanje ifuna ukukhuselwa kwedatha enkulu, kwaye ngenxa yoko, ngoku kukho imfuno kungekhona kuphela ukugcinwa kwedatha (enceda ukukhusela ulwazi oluxabisekileyo ekutshatyalalisweni), kodwa kunye nokuqinisekiswa kunye nokulawula ukufikelela. Ngokomzekelo, izisombululo ze-Acronis zisebenzisa ii-notaries ze-elektroniki kule njongo, zisebenza ngesiseko setekhnoloji ye-blockchain.

Namhlanje, iinkonzo ze-Acronis zisebenza kwi-Acronis Cyber ​​​​Infrastructure, indawo yelifu ye-Acronis Cyber ​​​​Cloud, kwaye zisebenzisa i-Acronis Cyber ​​​​Platform API. Ndiyabulela koku, ukukwazi ukukhusela idatha ngokwendlela ye-SAPAS ayifumaneki kuphela kubasebenzisi beemveliso ze-Acronis, kodwa nakwi-ecosystem yonke yamaqabane.

Ngabasebenzisi ababhalisiweyo kuphela abanokuthatha inxaxheba kuphando. Ngena, ndiyacela.

Ngaba ukhe wadibana nokuhlaselwa okujoliswe kuyo kubasebenzisi "abangalindelekanga" kwinethiwekhi "abangeyiyo iVIP kwaphela"?

  • 42,9%Ewe9

  • 33,3%No7

  • 23,8%Khange siyihlalutye5

Bangama-21 abasebenzisi abavotileyo. Abasebenzisi abangama-3 abakhange.

umthombo: www.habr.com

Yongeza izimvo