Umuntu Ohlaselwe Kakhulu: thola ukuthi ubani izigebengu ze-inthanethi enkampanini yakho

Namuhla kubahlali abaningi baseKhabrovsk kuyiholide lochwepheshe - usuku lokuvikelwa kwedatha yomuntu siqu. Ngakho-ke singathanda ukwabelana ngesifundo esithakazelisayo. I-Proofpoint ilungiselele ucwaningo lokuhlaselwa, ubungozi kanye nokuvikelwa kwedatha yomuntu siqu ngo-2019. Ukuhlaziywa nokuhlaziywa kwayo kungaphansi kokunqunywa. Amaholide amahle, manene namanenekazi!

Umuntu Ohlaselwe Kakhulu: thola ukuthi ubani izigebengu ze-inthanethi enkampanini yakho

Into ehlaba umxhwele kakhulu ngocwaningo lwe-Proofpoint igama elisha elithi VAP. Njengoba isigaba sesethulo sisho: "Enkampanini yakho, akuwona wonke umuntu oyi-VIP, kodwa wonke umuntu angaba i-VAP." Igama elithi VAP limelela Umuntu Ohlaselwe Kakhulu futhi wuphawu lokuthengisa olubhalisiwe lwe-Proofpoint.

Muva nje, kuye kwamukelwa ngokuvamile ukuthi uma ukuhlaselwa komuntu siqu kwenzeka ezinkampanini, kuqondiswe ngokuyinhloko kubaphathi abaphezulu kanye namanye ama-VIP. Kodwa i-Proofpoint ithi lokhu akusenjalo, ngoba inani lomuntu ngamunye labahlaseli lingaba eliyingqayizivele futhi elingalindelekile ngokuphelele. Ngakho-ke, ochwepheshe bafunde ukuthi yiziphi izimboni ezahlaselwa kakhulu ngonyaka odlule, lapho indima ye-VAP yayingalindelekile kakhulu, futhi yikuphi ukuhlaselwa okusetshenziselwa lokhu.

Ukuba sengozini

Okwaba lula kakhulu ekuhlaselweni umkhakha wezemfundo, kanye nowokudla (i-F&B), lapho izisulu ezinkulu bekungabamele ama-franchise - amabhizinisi amancane ahambisana nenkampani “enkulu”, kodwa esezingeni eliphansi kakhulu lamakhono nokuphepha kolwazi. Izinsiza zabo zamafu bezihlale zingaphansi kokuhlaselwa okunonya futhi izehlakalo eziyi-7 kwezingu-10 ziholele ekulimaleni kwedatha eyimfihlo. Ukungena endaweni yamafu kwenzeke ngokugetshengwa kwama-akhawunti ngamanye. Futhi ngisho nezindawo ezifana nezezimali nokunakekelwa kwezempilo, ezinemithethonqubo ehlukahlukene nezidingo zokuphepha, zilahlekelwe idatha ku-20% (yezezimali) kanye no-40% (wokunakekelwa kwezempilo) kokuhlaselwa.

Umuntu Ohlaselwe Kakhulu: thola ukuthi ubani izigebengu ze-inthanethi enkampanini yakho

ukuhlasela

I-vector yokuhlasela ikhethelwa inhlangano ngayinye noma umsebenzisi othile. Nokho, abacwaningi bakwazi ukubona amaphethini athakazelisayo.

Isibonelo, inani elibalulekile lamakheli e-imeyili onakalisiwe avele abiwa amabhokisi eposi - cishe ⅕ yenani eliphelele lama-akhawunti angenwa ubugebengu bokweba imininingwane ebucayi futhi asetshenziselwe ukusabalalisa uhlelo olungayilungele ikhompuyutha.

Ngokuqondene nezimboni ngokwazo, izinsizakalo zebhizinisi ziza kuqala mayelana nobukhulu bokuhlaselwa, kodwa izinga eliphelele "lokucindezela" okuvela kubaduni lihlala liphezulu kuwo wonke umuntu - inani elincane lokuhlaselwa lenzeka ezakhiweni zikahulumeni, kodwa ngisho naphakathi kwabo, abantu abangu-70 babonile. imithelela enonya kanye nemizamo yokubeka engcupheni idatha % yabahlanganyeli bocwaningo.

Umuntu Ohlaselwe Kakhulu: thola ukuthi ubani izigebengu ze-inthanethi enkampanini yakho

Ilungelo

Namuhla, lapho ukhetha i-vector yokuhlasela, abahlaseli bakhetha ngokucophelela indima yayo enkampanini. Ucwaningo luthole ukuthi ama-akhawunti abaphathi bezinga eliphansi abengaphansi kwesilinganiso sokuhlaselwa kwama-imeyili okungu-8% ngaphezulu, okuhlanganisa amagciwane nobugebengu bokweba imininingwane ebucayi. Ngesikhathi esifanayo, ukuhlaselwa kuqondiswe kosonkontileka nabaphathi kancane kakhulu.

Iminyango esengozini enkulu yokuhlaselwa kwama-akhawunti wamafu kwakuyintuthuko (i-R&D), ukumaketha kanye ne-PR - ithola ama-imeyili anonya ngo-9% ngaphezu kwenkampani evamile. Endaweni yesibili kukhona isevisi yangaphakathi nezinsizakalo zokusekela, okuthi, naphezu kwenkomba ephezulu yengozi, nokho ithola ukuhlaselwa okumbalwa okungu-20% ngenani. Ochwepheshe babalula lokhu ngenxa yobunzima bokuhlela ukuhlasela okuqondiwe kulawa mayunithi. Kodwa i-HR kanye ne-accounting kuhlaselwa kancane kakhulu.

Umuntu Ohlaselwe Kakhulu: thola ukuthi ubani izigebengu ze-inthanethi enkampanini yakho

Uma sikhuluma ngezikhundla ezithile, abasengozini enkulu yokuhlaselwa namuhla abasebenzi nabaphathi bomnyango wezokuthengisa emazingeni ahlukahlukene. Ngakolunye uhlangothi, banesibopho sokuphendula ngisho nezincwadi eziyinqaba njengengxenye yomsebenzi wabo. Ngakolunye uhlangothi, bahlala bexhumana nabezimali, abasebenzi bezokuthutha kanye nosonkontileka bangaphandle. Ngakho-ke, i-akhawunti yomphathi wezokuthengisa entshontshiwe ikuvumela ukuthi uthole ulwazi oluningi oluthokozisayo enhlanganweni, ngamathuba aphezulu okwenza imali.

Izindlela zokuphepha

Umuntu Ohlaselwe Kakhulu: thola ukuthi ubani izigebengu ze-inthanethi enkampanini yakho

Ochwepheshe be-Proofpoint bahlonze izincomo eziyi-7 ezihambisana nesimo samanje. Ezinkampanini ezithintekayo ngokuvikeleka kwazo, ziyeluleka:

  • Sebenzisa ukuvikela okugxile kubantu. Lokhu kuwusizo kakhulu kunezinhlelo ezihlaziya ithrafikhi yenethiwekhi ngamanodi. Uma isevisi yezokuphepha ibona ngokucacile ukuthi ubani ohlaselwayo, ukuthi kukangaki ethola ama-imeyili anonya afanayo, nokuthi yiziphi izinsiza akwazi ukufinyelela kuzo, kuyoba lula kakhulu kubasebenzi bayo ukwakha ukuzivikela okufanele.
  • Ukuqeqesha abasebenzisi ukuthi basebenze ngama-imeyili anonya. Ngokufanelekile, kufanele bakwazi ukubona imilayezo yobugebengu bokweba imininingwane ebucayi futhi bayibike kwabavikelekile. Kungcono ukwenza lokhu usebenzisa izinhlamvu ezifana nezangempela ngangokunokwenzeka.
  • Ukuqaliswa kwezinyathelo zokuvikela i-akhawunti. Kuhlale kubalulekile ukukhumbula ukuthi kuzokwenzekani uma enye i-akhawunti itshontshiwe noma uma umphathi echofoza isixhumanisi esinonya. Ukuvikela kulezi zimo, isofthiwe ekhethekile iyadingeka.
  • Ukufakwa kwezinhlelo zokuvikela ama-imeyili ngokuskenwa kwezinhlamvu ezingenayo neziphumayo. Izihlungi ezijwayelekile azisabhekana nama-imeyili obugebengu bokweba imininingwane ebucayi ahlanganiswe ngobunyoninco obuthile. Ngakho-ke, kungcono kakhulu ukusebenzisa i-AI ukuze uthole izinsongo, futhi uphinde uskene ama-imeyili aphumayo ukuze uvimbele abahlaseli ekusebenziseni ama-akhawunti onakalisiwe.
  • Ukuhlukaniswa kwezinsiza zewebhu eziyingozi. Lokhu kungaba usizo kakhulu kumabhokisi eposi abelwe angakwazi ukuvikelwa kusetshenziswa ukuqinisekiswa kwezinto eziningi. Ezimweni ezinjalo, kungcono ukuvimba noma yiziphi izixhumanisi ezisolisayo.
  • Ukuvikela ama-akhawunti ezinkundla zokuxhumana njengendlela yokugcina isithunzi somkhiqizo sekubalulekile. Namuhla, iziteshi nama-akhawunti enkundla yezokuxhumana ahlotshaniswa nezinkampani nawo angaphansi kokugetshengwa, futhi nezixazululo ezikhethekile ziyadingeka ukuze kuvikelwe.
  • Izixazululo ezivela kubahlinzeki bezixazululo abahlakaniphile. Uma kubhekwa uhla lwezinsongo, ukusetshenziswa okukhulayo kwe-AI ekuthuthukiseni ukuhlaselwa kobugebengu bokweba imininingwane ebucayi, kanye nezinhlobonhlobo zamathuluzi atholakalayo, izixazululo ezihlakaniphe ngempela ziyadingeka ukuze kutholwe futhi kuvinjwe ukuphulwa.

Indlela ye-Acronis yokuvikela idatha yomuntu siqu

Ngeshwa, ukuze kuvikelwe idatha eyimfihlo, i-antivirus nesihlungi sogaxekile akusanele. Futhi yingakho enye yezindawo ezintsha kakhulu zokuthuthukiswa kwe-Acronis kuyi-Cyber ​​​​Protection Operations Center e-Singapore, lapho kuhlaziywa amandla ezinsongo ezikhona kanye nemisebenzi emisha enonya kunethiwekhi yomhlaba wonke igadwa.

Umuntu Ohlaselwe Kakhulu: thola ukuthi ubani izigebengu ze-inthanethi enkampanini yakho

Umqondo weCyber ​​​​Protection, osempambanweni wokuphepha ku-inthanethi kanye namasu okuvikela idatha, usho ukwesekwa kwama-vector amahlanu okuphepha ku-inthanethi, okuhlanganisa ukuphepha, ukutholakala, ubumfihlo, ubuqiniso kanye nokuphepha kwedatha (SAPAS). Okutholwe yi-Proofpoint kuqinisekisa ukuthi indawo yanamuhla idinga ukuvikeleka okukhulu kwedatha, futhi ngenxa yalokho, manje kunesidingo hhayi nje sokulondoloza idatha (okusiza ukuvikela ulwazi olubalulekile ekubhujisweni), kodwa futhi nokulawulwa kokuqinisekisa nokufinyelela. Isibonelo, izixazululo ze-Acronis zisebenzisa ama-notaries kagesi kule njongo, zisebenza ngesisekelo sobuchwepheshe be-blockchain.

Namuhla, izinsizakalo ze-Acronis zisebenza ku-Acronis Cyber ​​​​Infrastructure, imvelo yefu ye-Acronis Cyber ​​​​Cloud, futhi zisebenzisa i-Acronis Cyber ​​​​Platform API. Ngenxa yalokhu, ikhono lokuvikela idatha ngokwendlela ye-SAPAS alitholakali kuphela kubasebenzisi bemikhiqizo ye-Acronis, kodwa nakuyo yonke i-ecosystem yozakwethu.

Abasebenzisi ababhalisiwe kuphela abangabamba iqhaza kuhlolovo. Ngena ngemvume, wamukelekile.

Ingabe uke wabhekana nokuhlaselwa okuqondiwe kubasebenzisi “ababengalindelekile” kunethiwekhi “abangeyona nhlobo i-VIP”?

  • 42,9%Yebo9

  • 33,3%No7

  • 23,8%Asikakuhlaziya lokhu

Bangu-21 abasebenzisi abavotile. Abasebenzisi abangu-3 bagobile.

Source: www.habr.com

Engeza amazwana