Tag Archives: Business

Revolutionize Your Business with AVG Managed Workplace

This year, we’ve put a laser focus on simplifying managed services to see how we can help our AVG partners fulfill their service contracts in an efficient and profitable way.

Seeing is believing.  And that’s why we let our early adopter partners be the judge of our newest release, Managed Workplace 10. They were impressed, we hope you will agree.

It’s time to step away from your 30+ checklist of onboarding items – we’re about to tell you how you can align your SLAs with your service delivery models and get your onboarding process down to a few simple clicks.

AVG Business has just launched Managed Workplace 10. This is our new, simplified service delivery platform that allows MSPs to standardize the configuration and onboarding of multiple customer sites.  We’ve designed the platform to align with the way MSPs do business. You can now standardize service delivery, quickly configure and onboard clients, reduce manual configuration, eliminate errors, drive efficiencies and more.

Managed Workplace 10 is a completely new platform that changes the way that an RMM helps drive profitability for your business.  Our partners will now have access to an RMM solution that gives them a centrally planned and automated way to cover those checkboxes and implement services, upgrades or changes, in a simple, applied way.

Here are a few highlights:

  • Fast, simplified deployment: With an onboarding process of only five clicks, you can get new customer sites up and running in under 30 minutes. You’ll also be able to deliver standardized service offerings right out of the box. Easily turn on or off services as required or create new services for client sites. Without missed steps or manual processes.
  • Service delivery model: Easily choose the mix of services that match your clients’ needs, uptime and budget. We’ve taken the industry’s three familiar reactive, proactive and fixed fee service models, added our key Managed Workplace features, and integrated these directly into our services platform.
  • Action-based dashboard: Add new services in minutes, deliver enhanced service levels and increase sales through our new single pane of glass, action-based services dashboard.

 

Managed Workplace 10 is the latest proof point to our mission to simplify the experience of securing businesses and deliver security products that meet our partners’ needs.

Sign up today and join the Managed Workplace revolution!

Onboard in 5 clicks, not 50 steps

Most managed service providers (MSPs) follow a similar process for onboarding new customers for managed services.  This typically starts with understanding your customer’s true business needs and then reflecting those needs and the required services into your service delivery platform.

Sounds like a straightforward approach, yet the reality is often not so easy or quick. Customers have unique needs based on the nature of their organization and current IT infrastructure. This can transform onboarding into a complicated, multi-step process.

For example, how much of a priority is the stability and uptime of one group of devices versus another group or what security precautions need to be put in place to protect your customers? How will the answers to these questions and others effect which aspects of the remote monitoring and management (RMM) solution you turn on and which you leave off?

Today’s RMM solutions are extremely powerful, but all too often it is that power that breeds complexity. This requires MSPs to commit a lot of time to configuring, tweaking, twisting and covering the necessary checkboxes at exactly the right stage.

One MSP recently told me that he has a 35-40 item checklist to complete in order to onboard a customer and begin delivering services. Managed services platforms are meant to simplify your lives and make it easy to deliver service to your customers – 40 steps toward implementation isn’t a simplified experience.

With so many checkboxes and onboarding steps, one moment’s distraction is all it takes for a step to be missed and suddenly your RMM solution isn’t fulfilling the necessary criteria. Complicating this, as the IT provider, you are still on the hook with the customer to deliver the services you committed to initially. And now you need to rely on manual processes to satisfy those needs. This starts an endless cycle of firefighting as customers’ IT needs grow and more and more manual processes pile up.

We have a plan to change this.

Next month, AVG Business will release a next generation RMM platform focused on a new service delivery model that allows you to standardize the configuration and onboarding of multiple customer sites. This will dramatically minimize the implementation steps required for the customer onboarding process as well as achieve a standardized service delivery model.

For the first time, the channel will have access to an innovative RMM solution that will give them a centrally planned and automated mechanism to cover those checkboxes and implement services, upgrades or changes in simple, applied way.

This type of centralized automation delivers amazing benefits. Imagine the ability to deliver unique service offerings within one standardized service delivery platform. Your clients will gain a scalable solution to address their security challenges. You will gain the tools to retain new clients, onboard those clients quickly and grow your revenue.

Tune in next month to find out more about the new platform and how you can add it to your security product portfolio.

Introducing the New AVG Partner Certification Program

AVG has seen the role of our channel partners evolve from being “solutions providers” to “trusted advisors.” We believe this is a critical transition that our partners must make; and one that requires the ability to make “consultative sales.”

To do that, partners need to be able to put any product or service recommendation into a broader business context while demonstrating measurable ROI.

It also requires more in-depth knowledge of their product portfolio than ever before.

Partners have told us they need a fast, efficient, and systematic approach to knowledge acquisition and skills development – coupled with ongoing support on multiple levels. They want to be able to ramp-up quickly on AVG products and technologies, clearly understand our product value propositions and how to position these with customers.

Our answer to this need is the AVG Partner Certification Program (PCP) – a certification program that rewards each partner for developing their knowledge.

The PCP has three tiers: Select, Premier, and Elite. Each tier provides additional benefits based on the number of individuals who achieve certification. For example, Elite level requires the certification of 3 Engineers and 3 Sales professionals.

Certification is achieved through on-demand Technical and Sales Training.

Partners who pass all course assessments of our Fundamentals training become an AVG Certified Technical Associate or AVG Sales Associate.

This program is an important element of our strategy to help partners sell, cross sell and upsell our product portfolio and continue activating and retaining new partners.

Please visit our AVG Partner Portal today.

APH improves margins, drives revenue with AVG Business solutions

One of the things I enjoy about my role is receiving feedback from our AVG partners. A recent example is APH in the UK.

The team at APH was ready to take a more modern and proactive approach to their operations. But one challenge was the ability to expand their customer base – 110+ small-and-medium businesses operating in the distribution, manufacturing, engineering and services sectors – with the same APH staff of 15.  The team had to be able to close the loop on the better management and delivery of a complete managed services solution.

AVG Managed Workplace and its integrated Premium Remote Control, plus the quality of the technical and sales support from AVG Business, convinced APH to migrate its entire base of managed service clients from a standard antivirus product to the full-service AVG Business solutions platform.

Chris Carter, the Technical Infrastructure Consultant at APH, explains how APH’s move to AVG CloudCare and AVG Managed Workplace is a win for their clients and for them: “AVG AntiVirus picks up more threats than other products we were using, plus the AVG Business stack gives us wider, proactive control over the complete infrastructure at our client sites.”

As a trusted technology partner, we provide the support our partners need to confidently build relationships with their clients.  Chris is being supported by his AVG partner account manager who “wants to know where we’re trying to take our company and is helping us decide which services and features of the AVG Business stack can strengthen our customers’ infrastructure while creating profitable, long-term revenue streams for us.” 

Having completed the first phase of the AVG Business rollout, APH is now able to pre-empt client system faults as it takes advantage of AVG’s single pane of glass view, its automatic network discovery and monitoring, remote management and network audit reports.

And next, the remote, automation and reporting capabilities of the AVG Business solutions will allow the APH team to better schedule PC maintenance, coordinate patch management and control the rollout of Windows updates.

As Chris explains, APH has made the decision to “cover the cost of client installations because within a year we’ll be supporting only one product. We have higher profits from the new licences because the margin difference between where we were and where we are now with AVG Business is significant.”

Chris also says the detailed reporting within AVG Managed Workplace “will allow us to see what’s happening with all assets on every customer site and give us the opportunity to upsell services.”

Where are they headed as an AVG channel partner? There are no limits.

A single infected smartphone could cost your business thousands of euros

smartphones

A few months ago, Apple devices were the victim of a large-scale cyber-attack, the largest in the company’s history. The company had to withdraw more than 50 iPhone, iPad and Mac apps from the App Store as they installed malicious software that allowed criminals to control users’ devices remotely and steal personal information.

So you see, not even the company with the half eaten apple logo, which boasts about the security measures applied to their technologies, is free from falling into cyber-criminals’ traps.  Smartphone attacks pose a great risk to device security and data privacy, and this is even worse in work environments.

According to a recent report from renowned research institute Ponemon, the number of employees using personal devices to access corporate data has increased 43 percent over the last few years, and 56 percent of corporate data is available for access from a smartphone.

The consequences of this situation can be translated into economic figures. A single infected smartphone can cost a company over €8,0000 on average, and the estimated global figure for all cyber-attacks over an entire year can reach €15 million.

meeting

Researchers interviewed 588 IT professionals from companies in the Forbes Global 2000 list (a list of the word’s biggest public companies) to know their opinion about mobile security. 67 percent of respondents believed it was very likely that their company had already suffered data leakage, as employees could access sensitive and confidential corporate data from their smartphones.

However, there are still more reasons for concern.

When asked about what data could be accessed by employees, most of the interviewees showed little knowledge.  Workers could access far more information than IT security heads thought, including workers’ personal data, confidential documents and customer information.

Luckily, there is also good news. According to the report, 16 percent of a company’s budget is invested in mobile security, a percentage that is expected to reach 37 percent.

Additionally, more than half of the companies that took part in the study had some type of system in place to manage the data accessible to employees through their smartphones, as well as security measures such as lists of malicious apps, authentication systems and platforms to manage user access and accounts.

Researches don’t believe that going back to the past or banning the use of personal devices for work purposes are effective measures, as working in the cloud and virtual environments is increasingly common. That’s why they suggest that the solution should be to set clear limits to the information that can be accessed from personal devices, and educating employees about the risk of such practices and the available tools to neutralize them, such as those provided by Panda Security.

The post A single infected smartphone could cost your business thousands of euros appeared first on MediaCenter Panda Security.

Panda Security presents the Security Guide for Small Businesses and Freelancers

security guide

We could give you a lot of reasons to elaborate this guide, but we think that one should be enough: 91% of small businesses and freelancers
suffer daily IT attacks.

Yes, every day nearly 100% of small businesses or freelancers suffer some type of cyberattack that compromises the security of their
businesses, data, and income.

Do you still think that it isn’t necessary to protect your business on the Internet?

Take a look and we are sure that you will change your mind…

Download

The post Panda Security presents the Security Guide for Small Businesses and Freelancers appeared first on MediaCenter Panda Security.

Glideslope drives growth from a niche customer base

Many of our channel partners are driving successful businesses by building their reputations from a niche customer base – by proving their understanding of those clients’ special needs they grow a portfolio of very happy, referenceable sites. Here’s how one partner is using our AVG Business AntiVirus and Internet Security solutions to ensure its not-for-profit customers can operate virus and spam free and focus on their valuable work.

Glideslope Software Ltd, in Manchester, England, has developed highly specialized expertise in delivering quality IT support to charitable organizations. Now, with those services underpinned by the right security solutions, Glideslope is leveraging customer satisfaction to get a foot in the door at other businesses.

To give you an idea of the security issues, some of Glideslope’s charity customers have as many as 12 administrative sites and hostels, with staff travelling between locations and who introduce data to the network from a risky mix of devices and memory sticks. The problem is how best to secure and manage the data of geographically dispersed sites, as well as staff who are operating on disparate and often ageing hardware. Data security is further complicated by UK’s strict laws covering end client privacy and the use of cloud-based services. And, of course, every proposal has to deliver the greatest value for the money.

Glideslope’s answer to bringing a consistent level of service to all its client organizations has been to install AVG Internet Security Business Edition and AVG AntiVirus Business Edition. As its clients’ current policies expire, Glideslope is migrating all 35 of its regular clients – with 1,000 end users – to AVG Internet Security Business Edition or AVG CloudCare, depending on the best fit.

John Miller, Glideslope Software’s Director, describes his approach: “We see efficient IT support as the key to our clients’ growth, agility and happy employees. For our charity sector customers in particular, AVG Business solutions are essential in ensuring they can operate virus and spam free so they can seamlessly and effortlessly continue their valuable work.”

He’s also pretty pleased with how the AVG suite is helping his operations: “AVG works brilliantly in the background, so no calls from clients checking on pop ups. The admin console shows us which machines have problems. The Anti-Spam plug-in removes over 2500 spam emails before they reach end user machines. And I can’t remember the last time a client called to say they’d found a virus that AVG had missed. Everyone saves time and money.”

So, while areas of specialization can create differentiators for you in the marketplace, what every channel partner needs to do is back that expertise with quality services, at an affordable price, and a trusted, knowledgeable team.

Why Can’t Apple Just Give the FBI What it Wants?

Recently the FBI obtained a court order that compels Apple to create and install a backdoor into its iPhone software to intentionally disable certain security measures. Although benign on the surface, this raises serious and pressing questions about the relationship between the government and technology companies, public safety, and user security. These concerns are so pressing that the tech industry, device manufacturers, and civil rights groups have nearly unanimously registered their opposition to the FBI’s actions to force Apple to weaken and alter its software for the FBI’s criminal investigation.

Given the importance of this issue and the high stakes, we, like others have articulated our opposition in publications and through media channels. Today, we took an extraordinary step of filing an amicus brief, prepared by Andrew Bridges and Tyler Newby, leading tech attorneys at the firm of Fenwick & West. The brief is intended to further educate the court on the adverse consequences of the order and the proper application of the relevant laws to the facts in this specific case.

At issue is how much authority we, as citizens, are truly willing to cede to the government in the name of national security and public safety. We think this order goes too far. Strong technical security fosters strong public safety. In a world where everyone’s digital footprint is a potential point of physical vulnerability, strong public safety in fact isn’t even possible without strong technical security.

This case won’t change that, regardless of who wins. A secure product, digital network, and device ecosystem improves safety by making it harder for criminals and those with malicious intent to compromise users’ security and privacy. We understand this may make it harder for law enforcement at times, but we made that decision when we signed the Bill of Rights 225 years ago this December.

The Vice Chairman of the United States Joint Chiefs of Staff Admiral James A. Winnefeld, agrees, having recently remarked, “I think we would all win if our networks are more secure. And I think I would rather live on the side of secure networks and a harder problem … on the intelligence side than very vulnerable networks and an easy problem [for our intelligence agencies].” The benefits of strong security outweigh the costs.

This debate is not new; it has been going on with the tech industry since at least the 70s, in various forms. The tech industry has also largely cooperated with law enforcement in the past, as did Apple in this case. But to cooperate here asks too much. To do so would be to take an action most companies would never willingly take—one that is antithetical to their very business.

Regardless of what happens in this case, we foresee that the tech industry response will be to adopt even more rigorous security measures, including ones they themselves cannot even exploit, balanced only by the business need to provide users data-based services. We are committed to continuing these vital conversations with fellow tech companies, legal experts, consumer advocates, and anyone else affected by this issue, one whose importance we cannot overstate and whose ramifications we likely cannot even yet conceive.

By Harvey Anderson, Chief Legal Officer and Justin Olsson, Product Counsel

Protecting business against the new “Locky” ransomware threat

Ransomware attacks are on the rise and it is quickly becoming all too real for many businesses and organizations who aren’t prepared.  As new threats continue to emerge, our AVG channel partners play a critical role in helping their clients avoid the negative business impact from security threats like ransomware.

For several years now, ransomware, a type of malware that encrypts files and demands a ransom for the decryption key (usually in the form of a Bitcoin payment), has been on the steady increase. And in recent news, IT pros have just identified an even deadlier ransomware, dubbed “Locky.”

Incidents of recent ransomware attacks in the UK and U.S. have also sparked a media cycle, which in itself may drive further attacks.  One of these latest ransomware victims has reportedly been a U.S. medical center, which paid $17,000 to gain back control of its computer systems.

With smaller companies becoming attractive targets to cybercriminals due to their perceived lower levels of protection, no one is immune to the danger of ransomware or the latest Locky malware.

This also means that your end customers will require an increased level of service and expect your immediate response to their security needs. If your business is focused on security protection for SMB customers, isn’t it time you refreshed your antivirus and Internet security offering?

AVG has been working in the security space for over 25 years and our award-winning AVG AntiVirus and AVG Internet Security business solutions continue to benefit from the full force of this expertise.

Offering cloud-based, real-time Outbreak Detection and proactive AI Detection, the solutions deliver robust protection. Real-time Outbreak Detection is AVG’s new crowd intelligence that’s designed to identify even the newest malware variants and outbreaks in real-time. AVG’s Artificial Intelligence detection proactively identifies malware 24 hours a day 7 days a week – even before samples have been analyzed by AVG’s Virus Lab team. For example, our technology is also already detecting known variants of Locky.

These are just a few of the advanced features that help our partners respond to these new security demands and we are continuing to receive positive feedback.

John Miller, Director of Glideslope Software, is one AVG partner putting our AVG AntiVirus and AVG Internet Security business solutions to great work for its client base. As John shared with us recently, “We see efficient IT support as the key to our clients’ growth, agility and happy employees. For our charity sector customers in particular, AVG is essential in ensuring they can operate virus and spam free so they can continue their valuable work. I can’t remember the last time a client called to say they’d found a virus that AVG had missed.”

Help us put the best security defense in place for today’s businesses. We will continue to share updates on new AVG Business product features and services.

10 cybersecurity basics that every business should tell its employees

office

As much as a company wants to protect its confidential information, the reality is that it’s usually the employees who shoulder most of the responsibility. The weakest link in the chain is always the human – it looks for shortcuts, is easily tricked, and sometimes doesn’t take the cautions that it should.

This is why it is important that employees know what to do to keep the company’s data and systems safe. Although some may seem like common sense, it’s fundamental that everyone is made aware of the rules and policies – not all members of your team will have the same experience, so you need to start with the most basic.

10 cybersecurity basics that every business should tell its employees

1. Confirm the identity of all that request information

This is especially useful for receptionists, call-center employees or tech support, human resources, and other professionals whose work requires the handling of personal information. Attackers take advantage of the naivety and good faith or these workers to get information in the simplest and most obvious of ways: asking for it. They do this by pretending to be providers, customers, or other members of the company that have a legitimate reason to require the information.

It’s very important that your team knows these tactics and that they make sure that the person on the other end of the phone or email is who they say they are before any information is shared.

2. Always keep passwords safe

If we take care of our own personal passwords that we use daily then we should give even more care to the ones we use to access corporate information. First of all, follow recommended steps to creating a secure passwords: don’t use the same one for different accounts, avoid ones that contain obvious personal information (birthdays, phone numbers, pet’s name, favorite football team, etc.), and ensure that it is made up of numbers and letters, with a combination of upper and lower case letters for good measure.

Also, in a corporate context, it is important that employees avoid keeping the Wi-Fi code written down anywhere (like on a post-it, for example). Finally, and returning to the first point, never reveal your password to anyone that asks for it by phone or email, even if they claim to work in the technical department of your company or the company which provides the relevant service.

postit

3. Your hard drive is foolproof

Saving information related to your business or customers on the computer’s hard drive is, in general, a bad idea. Computers are prone to breaking down and are exposed to attacks that could lead to the loss of valuable information. Laptops are also susceptible to theft or loss. It’s better to ask employees to save files on the company’s servers – if there are any – or on a cloud service.

If they simply must save something on the hard drive, it is essential that they make a security copy every so often to be able to recover the file should anything happen.

4. Security copies don’t mean a thing if they’re lost

It, again, may seem like common sense, but it happens more often than you’d think. If workers are using a laptop and make copies on a USB, it is fundamental that don’t store them together or carry them around at the same time. Just think about it, if you lose your backpack or it is stolen, and both the laptop and USB are inside, well then you’ve lost both copies.

5. Storage and sharing of information via the Internet

As we said, the best solution when a company can’t store internally is to look for a cloud service, be it for storing originals or copies. In general, cloud service providers are better prepared than a small or medium business to face any type of incident, such as cyberattacks.

However, there are some risks associated with the use of online tools which are similar to the ones mentioned above. The security and confidentiality of data that is stored virtually depends on the password used by the employee, so it’s vital that this isn’t shared with anyone who may have malicious intentions. Also, documents should never be uploaded to personal accounts, the cloud service shouldn’t be accessed from unprotected computers or via insecure connections, etc.

6. Email

One of the main tools that cybercriminals use to sneak into an organization and steal information is email. If you employees have a corporate account, the first thing that you need to do is make sure that they don’t use it for personal reasons nor should they use it on public forums or public websites, for example. It’s very easy for the email to end up on a spam list which could mean receiving emails that are not only annoying, but could end up being dangerous.

In general, the best advice that you can give your employees about emails is that they never respond to an email that comes from an unknown or suspicious source. They should also avoid opening or downloading any attachments from these sources as they may contain malware which can affect not only their computer, but possible the company’s entire network.

email

7. Don’t install programs from unknown sources

Again, they should only trust in what they already know. It’s normal that companies restrict what employees can and can’t install on their computers through the operating system’s permissions. However, if they are able to run new software on their computers, you must ask them to avoid downloading from suspicious webpages. In fact, they shouldn’t even browse them. The web browser is also an access point for some criminals.

8. Be careful with social media

The most recent, and thus unknown, risk is social media. What workers get up to on Facebook or Twitter while at work could be damaging to the company, never mind resulting in lower productivity. Not long ago we warned of the alarming rise in the number of selfies taken in critical infrastructures, which were then found posted on Instagram.

9. A good antivirus

Before using any computer or mobile device, the first thing you should do is install a good antivirus. If this step is important for home users, its importance for corporate users is enormous. A security solution that is especially designed for businesses protects computers and company data in a multitude of circumstances, even when the employees commit an error.

10. The easiest way isn’t always the safest

This point isn’t just for the workers, but rather aimed at the employers: if you make things too difficult for them, they will find a way to work around your security measures. Everything that we’ve explained to you is common sense and very important, but don’t go overboard.

If you ask them to changer their password every week, prepare yourself for the inevitable deluge of post-its stuck to monitors. If accessing a tool that they use for their work becomes too complicated for security reasons, they will use a different one (or, worse yet, one they already have for personal use). If they don’t know how to save files how you’d like, they will find their own way, which might end up being insecure.

So, a middle ground between security and complexity is necessary so that your employees play their part and listen to these tips. They may be your greatest allies or your worst enemies, but only you can choose which.

The post 10 cybersecurity basics that every business should tell its employees appeared first on MediaCenter Panda Security.