×

Interested to know what your cyber risks are?

Start now

For a quick answer to your question.

Get in touch

Knowledge base

The SQNetworks knowledge Base

Welcome to the SQNetworks knowledge base, where we collect all the potentially valuable, up-to-date information in our branch. Additionally, we answer the most frequently asked questions and offer interesting reports and presentations.

FAQ

When your server or PC involves a large amount of human interaction, we can adjust policies in such a way that nothing is left to chance. In environments where human interaction is low (such as cash register systems, payment systems, or SCADA environments), we can “harden” the environment. That means we only allow the desired information to enter the system. This provides a 100% security option. We will gladly provide you with further information.

The chance that something happens to your company is rapidly increasing. In 2017, 35% of the SMEs dealt with ransomware and had to pay good money to solve this. We advise you to not just take the costs for ransomware into account, but also to consider your business continuity, possible reputational damages, liability and accountability, and the potential loss of data and subsequent impact. More than 97% of Dutch companies have unwanted and yet undetected software (malware). This may or may not become a problem but you have no control over it. This can be easily solved by updating your cyber security from an antivirus to an EDR (Endpoint Detection and Response service).

You cannot be sure and your IT partner should not make this claim. It is better to ask your IT department/partner how they can demonstrate that you are secure. Do not accept any vague answer or a report without having any insight. In the end, you are liable for damages, not your IT department or partner. Considering your changing organisation, ask whether they can provide insight into your security at any given moment, and do not accept substantiations with long runtimes or high costs in case of calamities. Our systems offer a 24/7 insight, not based on the sent report but ‘”live”, whereby you also receive information about potential operational risks.

SQNetworks has cyber services that can easily be implemented without great impact. The supplementary services make them easy to manage and we offer our assistance with regard to reporting, support, and implementation. Our services are easy to upgrade and you can gain more knowledge whenever it fits your schedule.

We also offer support to IT partners, allowing you to keep working with your local partner. For this, we may organise a migration of data so your IT partner can take over the migration at a manageable pace. We support this process with a suitable migration concept.

Yes, in 2017, 35% of the SMEs suffered from ransomware. In all these cases, the antivirus (AV) and firewall could not provide sufficient protection. This 35% are the SMEs that suffered demonstrable damages. This percentage does not include the companies that quickly solved the problem with a backup, or those companies that are unable to detect that they are monitored, frustrated, or spied upon remotely and of which the systems contain ransomwares that can be activated again at any time. The cyber impact on SMEs is higher than 35% and according to studies of, for example, the Hague University of Applied Sciences (see knowledge base) we see that the cyber resilience with more than 90% of the SMEs is insufficient.

Yes, you can. Together with several of our partners, we have arranged for affordable services through which smaller businesses can easily implement EDR (Endpoint Detection and Response service).

With the current state of technology, malwares or external attacks can occur. The organisation does not require an update on what people can or should not click on, this can be solved by technology. With the underwater and the very smart constructions hackers deploy, the time that making agreements to sufficiently protect your organisation against these attacks has passed. On the other hand, it is only useful and manageable for larger organisations to protect themselves from internal threats. Our advice is to provide clear procedures and information to prevent people within your organisation leaking information.

The GDPR or ISO standards require technical and organisational measures that comply with the latest state of the technology. It is our opinion that it is better to deploy sound and affordable technology which deals with certain external risks adequately and to be proactive in preventing a data leak. This will save you a lot of trouble should an incident occur, and it makes the procedures for the GDPR and, for example, ISO 27001-2 easier as you can rely on a better resilience for external risks.

Yes, EDR is a bit more expensive but, in return, it offers insight and extra security and control of more risks.