MTF close to you
MTF Solutions +

CYBER ATTACKS ON THE RISE THE RIGHT PROTECTION PAYS OFF 

You go into the office one morning, turn on your work device, but the screen remains black. It's the same for all employees that day. Your company has been hacked. This is happening more and more frequently in Switzerland. Attacks on SMEs in Switzerland have increased by over 30% this year alone. Many companies are not yet fully aware of this danger and cannot estimate the potential extent. For a hacked company, a fight for survival begins from the very first minute. Without functioning IT, a company is paralyzed. And the longer the situation lasts, the more precarious the business situation becomes. In the meantime, there are numerous prominent examples where SMEs had to file for insolvency after an attack or were on the verge of doing so. Therefore, proper protection against cyber attacks is much more than a conventional IT investment in one's own infrastructure.

Highlights

  • OPTIMAL PROTECTION AGAINST ATTACKS
  • SECURE IT INFRASTRUCTURE FOR YOUR SMALL BUSINESS
  • PERSONAL CONSULTING ON SITE
  • TRAINING FOR EMPLOYEES
  • STATE-OF-THE-ART ANTI-RANSOMWARE AND ANTI-MALWARE SYSTEMS
  • HIGHLY ENCRYPTED DATA THANKS TO ENTERPRISE SECURITY.

CYBER ATTACK THE SUPER GAU FOR KMU 

THE IMPACT

The increase in ransomware attacks of over 30% on Swiss companies in 2021 alone does not bode well. However, many companies do not like to communicate such negative news to the public. Therefore, representatives from politics and business agree that the number of unreported cases is higher. It is assumed that far more than a third of Swiss SMEs have already been affected by cyberattacks. Partly with minor damage, but partly with enormously high damage such as a longer interruption of operations or in extreme cases up to forced bankruptcy.

Report in the Rundschau on SRF (german):
 

TARGET GROUP SMES

The Swiss National Cyber Security Center (NCSC) registered over 12,000 reports from Swiss companies in the first seven months in 2021. In Switzerland alone, the Swiss Insurance Association's (SIA) Cyber Risk Working Group estimates the annual costs caused by attacks on Swiss companies at CHF 9.5 billion. SMEs are particularly attractive targets. Many SMEs are easier victims for attackers than large companies thanks to less secure systems. However, SMEs still have high liquid assets to pay the demanded ransoms. The NCSC advises against paying the ransoms, however. For good reason. A representative survey of more than 5,000 companies by security specialist Sophos reveals that only 8% of the companies that paid the ransom actually recovered the complete data and access. The same study also revealed the average recovery costs, which are CHF 1.6 million after a ransomware incident. These figures impressively show that investments in secure IT systems and training for employees are eminently important. In today's digital age and due to the ever-increasing number of attacks, proper protection is not only an IT project, but rather a necessary life insurance for companies.

 

ZERO-TRUST STRATEGY

The proliferation of home offices has been an incubator for increased cyberattacks on businesses. With targeted attacks on employees, hacker groups attempted to access company networks in order to then infect them specifically and thus be able to block systems and data using ransomware. Until now, a very effective security concept has been to shield corporate networks from the outside world. However, this so-called perimeter-based approach is working less and less due to the modern workplace approach. Employees are increasingly working on the road or in their home offices, and consequently via other networks. Static defenses and unconditional trust based on network location are therefore too risky. Already, there is no longer just the one corporate network in which all systems integrated into it are secure.

This is exactly where Zero Trust comes into play. Zero Trust is based on the principle of "trust nothing, trust no one, check everything." With Zero Trust, trust is always temporary and is dynamically determined and constantly re-evaluated. A Zero Trust strategy thus includes countless components and consists of a combination of different solutions to ensure a much higher level of protection:

  • Control over the entire IT environment
  • Equal treatment of all users
  • Maximum security for your IT infrastructure
  • Effective protection against malware and attackers

OUR OFFERS FOR EFFICIENT PROTECTION 

CYBER SECURITY CONSULTING

With our personal consulting we accompany you step by step on the way to a highly secure IT infrastructure. We analyze the currently existing IT environment and evaluate the results based on specific factors. This provides you with a well-founded assessment as well as a transparent comparison of your SME with the respective industry standard. Based on these findings, we present necessary security measures and scenarios for implementation. The implementation of the measures is carried out by our experienced cyber security team or together with your internal specialist staff and is supplemented by training courses for employees. During operation, our MTF Managed Services guarantee smooth processes and maximum protection of your IT infrastructure, so that you can work carefree in the office, at home or on the road.

Modern Workplace

Here you can find more information.

 

CYBER SECURITY IN THE CLOUD

Our MTF Business Cloud was designed specifically for SMEs and promises full data security and the highest security measures thanks to certified standards. With our private cloud solution from data centers in Switzerland, companies get a perfect cloud experience and minimize the risk of attacks. The MTF Business Cloud impresses with a modular system with transparent usage costs and enables SMEs to offer a modern and secure workplace for employees. The comprehensive protection of your IT infrastructure is fully covered thanks to relevant enterprise-level security features such as FIPS-140-2 standard data encryption, DDOS protection, Next Gen Firewall, anti-malware and anti-ransomware applications, whitelisting, email security, two-factor authentication and other security measures.

Data Privacy

Here you can find more information.

PERFECT PROTECTION FROM THE LEADING SECURITY PROVIDER 

Sophos is a global leader in next-gen cybersecurity, protecting over 500,000 organisations and millions of customers worldwide from complex cyber threats. We are one of the longest-standing partners with the highest possible status from Sophos in Switzerland and this year received the award as "Sophos Partner of the Year 2020". Thanks to our long-standing cooperation and experience in cyber security, we are your competent partner for efficient protection against cyberattacks, guaranteeing the highest possible cybersecurity for your company.
 

ULTIMATE SECURITY

With threat intelligence, AI and machine learning, Sophos offers a broad portfolio of state-of-the-art products and services. These reliably protect users, networks and endpoints from malware, exploits, phishing and other cyberattacks. With Sophos Central, Sophos offers a central, cloud-based management console that forms the core of the adaptive cybersecurity ecosystem. Part of this system is a centralised data lake. It leverages a variety of open APIs available to customers, partners, developers and other cybersecurity vendors. With these advanced technologies, Sophos offers the ultimate security package for SMEs.

Your advantages

  • MARKET-LEADING SECURITY SOLUTIONS
  • LONG-STANDING PARTNERSHIP
  • COMPREHENSIVE SUPPORT
  • INNOVATIVE IT SECURITY FOR SMES
  • MAXIMUM FLEXIBILITY
  • KI AGAINST CYBER THREATS

Would you like to learn more about Citrix VDI solutions?

Do you have Questions ?

Stephan Keller
Chief Financial Officer