Search Results
164 results found with an empty search
- Data Breach Costs Escalate in 2024 | GSA
< News Data Breach Costs Escalate in 2024 14 Aug 2024 $4.26M! That’s the average cost of a data breach in Australia in 2024, according to new research released by IBM. The figure – a record high – represents a whopping 27% increase since 2020. However, while the average cost of a data breach continues to escalate, the types of cyber breaches experienced by Australian organisations continue to be the usual suspects. Under Attack IBM’s research found that Phishing continues to be the most common type of attack vector , with 22% of breaches starting this way. Stolen or compromised credentials were the second most common, accounting for 17% of breaches. Malicious insiders were responsible for the most costly attacks, at 8% of incidents. It took Australian companies on average 266 days to identify/contain cyber incidents. This lengthy period contributed to high detection and escalation costs , which remain the most expensive aspect of a breach, with post-breach response and lost business the second most costly. Almost a third of data breaches involved data stored across multiple environments : public cloud, private cloud, and on-premises systems. Breaches across multiple environments took 13% longer to identify and contain. Organisations with too few cybersecurity staff paid the heaviest price, with an average cost per breach $2.7M higher than organisations with less exposure. However, involving law enforcement saved some ransomware victims as much as $1.5M in costs. Automated Defences Help Companies which didn’t use security AI and automation experienced significantly higher breach costs ($5.21M) than those which did, and it also took them an additional 99 days to identify and contain breaches. The research found that 65% of surveyed Australian organisations leveraged these technologies. However, attackers too are exploiting new opportunities presented by AI. For example, increasingly convincing deepfakes are enabling ever more effective social engineering attacks. Avoiding Costly Cyber Breaches To protect an organisation’s valuable data, it must be protected when it’s stored and while it’s “in motion”. As the research found, automation can ensure this takes place with the entirety of an organisation’s data transfers. Managed File Transfer (MFT) solutions such as the class-leading GoAnywhere MFT encrypt data at rest and in transit, complying with the highest data security standards (including the US’s and Europe’s HIPAA, HITECH, PCI DSS, SOX, and GDPR). MFT manages inbound and outbound file transfers across an organisation, using industry-standard file transfer protocols such as SFTP, FTPS, and AS2 to send files securely, and encryption standards such as Open PGP and AES to protect data in transit and at rest. Advanced Threat Protection and Adaptive Loss Prevention add a further layer of defence. SFT Threat Protection enables safe collaboration with external parties, preventing malware from entering your organisation, and reducing opportunities for employees to lose or mishandle sensitive data. Local Expertise Ready to Help Generic Systems Australia are your local experts in Managed File Transfer and Advanced Threat Protection. We’ve assisted hundreds of organisations across the Asia-Pacific region to secure their data and keep cybercriminals at bay. If you’d like to discuss improving your cybersecurity, please feel welcome to contact me , Bradley Copson. I’m always happy to have an obligation-free discussion, explain how simply we can transition you from outdated software and approaches, and offer you a zero-cost Proof of Concept. Previous Next
- Employee Error Lets Hackers Clean Up at Clorox | GSA
< News Employee Error Lets Hackers Clean Up at Clorox 25 July 2025 The Clorox Company’s $574M lawsuit against IT services provider Cognizant Technology Solutions is a stark reminder of the cyber threat posed by unwitting or uncaring employees. Clorox alleges that help desk agents managed by Cognizant provided hackers with access to Clorox’s IT network in August 2023. They say that Cognizant agents repeatedly reset passwords and multi-factor authentication (MFA) tokens for hackers posing as Clorox employees without asking a single security question. One partial call transcript filed with the court shows a Cognizant agent volunteering “Let me provide the password to you” after a hacker said he couldn’t log in. Hackers used the credentials provided to paralyse manufacturing lines, which led to product shortages costing Clorox hundreds of millions in lost sales. Clorox says it had provided Cognizant with strict credential-reset protocols such as verifying a manager’s name and sending confirmation emails, but that these protocols weren’t followed. Human Error Common Clorox’s unfortunate experience is consistent with studies which have found human error a leading cause of most cyber security incursions. In a 2024 experiment by Fortra, 14.9% of employees across the Asia-Pacific region succumbed to hackers’ attempts to have them provide network access. 60% of the employees who clicked on that phishing link went on to further expose their organisation by sharing their password. Guarding Against Employee Error Employee education is a great start to protecting your organisation. But as Clorox’s experience shows, it’s not enough. Technical safeguards are needed, too. Generic Systems Australia’s Advanced Threat Protection Bundle enables your organisation’s email system to automatically detect and prevent phishing links and other malware from entering your organisation. Combining the layered strengths of GoAnywhere MFT and Clearswift, it enables your employees to receive and share information securely without impairing their productivity. How It Works Our Advanced Threat Protection Bundle seamlessly integrates managed file transfer with advanced threat protection and adaptive data loss prevention to keep your sensitive data secure. It not only prevents malware from entering your organisation, but it also prevents employees from losing or mishandling data. For example, if an employee knowingly (or unknowingly) attempts to share any files containing malware, those files are sanitised by having the malicious elements automatically removed. The Advanced Threat Protection Bundle can also automatically detect and –– if you configure it to do so –– prevent employees from sharing sensitive information. Local Support If you’d like to see first-hand how the Advanced Threat Protection Bundle can help keep your organisation’s data safe, please feel welcome to get in touch with me. My technical team at Generic Systems Australia are local experts in the field. Previous Next
- WTH is MFT…? | GSA
< News WTH is MFT…? 31 Mar 2025 In an industry overrun by acronyms, you may be wondering “WTH is MFT?” FWIW, here’s a brief overview. “MFT” is the abbreviation of Managed File Transfer - a powerful technology which comprehensively addresses the risks and challenges of moving information both within an organisation, and externally, to suppliers, partners and customers. MFT simplifies the complexities of data transfer by providing centralised control, encryption, and auditing capabilities. Unlike traditional approaches such as FTP, MFT offers enhanced security protocols, ensuring data privacy during transmission and storage. The best MFT solutions do all this via a user-friendly interface, which is easy to use for even non-technical employees. WHY MFT? The reasons organisations initially adopt MFT solutions are many and varied. However, every organisation which employs the technology soon realises its many and varied benefits. Security MFT employs robust encryption algorithms, reducing the risk of data breaches during transit. Features like Access Control, and Multi-factor Authentication, safeguard sensitive information from unauthorised access. Efficiency MFT automates repetitive tasks. This not only reduces human error, it saves significant staff time. Through scheduling of file transfers, monitoring of progress, and automatic error-handling, it enables a significant boost to operational efficiency. Compliance In industries with strict regulatory requirements, MFT helps companies meet compliance standards (e.g. HIPAA and GDPR) by automatically maintaining detailed logs and audit trails. Scalability Through its ability to handle large file transfers and an ever-growing number of users, MFT is able to grow in sync with an organisation's needs, while maintaining superior performance. Collaboration In addition to improving business processes within an organisation, MFT facilitates seamless collaboration with external partners, suppliers, and customers, fostering strong relationships built on shared trust and reliability. W2 MFT? If all that’s TMI, then the TL;DR is: MFT provides organisations a secure and efficient way to transfer their data. And if you’d like to know more about MFT, then LMK and we can jump OTP. B4N! 😉 Previous Next
- GoAnywhere MFT: the duct tape in your IT Toolbox | GSA
< News GoAnywhere MFT: the duct tape in your IT Toolbox 11 Sept 2025 There are few modern inventions more versatile than duct tape. It can patch a leaky pipe, hold together a broken car bumper, or even fashion a makeshift wallet. GoAnywhere Managed File Transfer (MFT) is to enterprise data workflows what duct tape is to the physical world: a versatile inclusion in your IT toolbox, which you’ll find useful in a pinch, and in all kinds of unexpected ways. GoAnywhere MFT quietly binds together the jagged edges of digital infrastructure. It secures, automates, and streamlines file transfers across disparate systems—whether you're dealing with legacy mainframes, cloud APIs, or finicky partner protocols. Reliable Under Pressure Duct tape earned its reputation by reliably working under pressure, across materials, without drama. GoAnywhere MFT operates in a similar spirit: it’s the IT team's go-to when compliance deadlines loom, when FTP scripts fail at 2 a.m., or when a new vendor insists on AS2 transfers with custom encryption. It may be not flashy, but it’s indispensable—quietly enforcing governance, logging every transaction, and adapting to whatever format the situation demands. Just as importantly, both duct tape and GoAnywhere MFT are trusted because they scale to the size of the problem. You can use a strip of duct tape to seal a lunchbox or wrap an entire canoe. Likewise, GoAnywhere can handle a single secure upload or orchestrate thousands of transfers across hybrid environments, all while maintaining audit trails and access controls. In a world of IT that’s increasingly complex and interconnected, having a tool on hand that’s both rugged and adaptable isn’t just useful—it’s essential. And that’s why so many IT departments choose to keep GoAnywhere MFT handy. Add GoAnywhere to your Toolbox At Generic Systems Australia we’re experts in helping Australian and NZ organisations take advantage of GoAnywhere MFT’s versatility. In fact, we’ve assisted businesses of all sizes to protect their customer data and secure their file transfers, keeping their operations running smoothly. If you have an hour to spare, we can easily demonstrate the power and ease of use of GoAnywhere’s many capabilities. Simply contact me and I’ll be happy to set up an obligation-free chat. Previous Next
- 5 Signs You Need a Managed File Transfer Solution | GSA
< News 5 Signs You Need a Managed File Transfer Solution 14 Nov 2023 5 Signs You Need a Managed File Transfer Solution Does your organisation rely on transferring sensitive data between employees, customers and trading partners? Most do. And that means just one wrong move by an employee – for example, failing to encrypt a sensitive file – could land you with a huge fine, and lose you customers. So it’s worth spending a moment considering how your team is performing the regular, essential task of moving data around. And, to ask the key question: “Is it time I installed a better, safer and more efficient way to transfer data?” Here are some of the key signs that your business is ready for a Managed File Transfer solution. Sign 1: Still Using Outdated Ways to Send Data A surprising number of organisations still rely on outdated protocols and clunky scripts to move precious data around. However, as I explained in a recent article, these legacy methods increase the risk of human error, take time away from more critical tasks, and are difficult to maintain. A Managed File Transfer (MFT) solution like GoAnywhere MFT is easy to use, easy to audit, requires little maintenance, and removes manual tasks from your stretched IT team’s To Do list. Sign 2: Targeted by Cybercriminals Ask your IT team how much growth they’re seeing in attempted cybercrime incursions. Frightening, isn’t it!? With hackers escalating their efforts to extort your business and customers, it’s more essential than ever to secure your data and maintain a ‘circle of trust’ with your supply chain partners. A leading MFT, such as GoAnywhere MFT, employs the latest encryption algorithms to reduce the risk of data breaches during transit. Features like Access Controls, and Multi-factor Authentication, safeguard sensitive information from unauthorised access. Sign 3: Need to Comply with Government & Industry Regulations In response to escalating cybercrime, governments and industry regulators are imposing ever greater requirements on business to ensure they protect consumers’ personal data. From health data (hospital records, test results), to banking data (debit and credit card numbers, bank account details), to identity data (home address, government id), businesses that fail to take responsible measures to protect sensitive data face growing sanctions. Even worse, a breach may not only cost your organisation time and money to remediate, it may ruin your reputation. A leading MFT, such as GoAnywhere MFT, helps ensure your file transfers comply with regulatory requirements such as PCI DSS, HIPAA, HITECH, and GDPR. Features like auditing, reporting, role-based access, secure protocols, centralised security controls, encryption, and key management protect employee and consumer data from harmful security mishaps. Sign 4: Need to Exchange Data in the Cloud Many organisations are moving business processes to the cloud, and now need to exchange files with trading partners in the cloud. But how can transfers to and from the cloud, over public telecommunications networks, be protected? From streamlining and automating cloud file transfers to platforms like Amazon Web Services, and Microsoft Azure, to integrating with popular web and cloud services like SharePoint and Google Drive, working with a partner in the cloud using an MFT is a smooth, reliable and safe process. Sign 5: Need to Adapt to Changing Network Conditions Research by Rand Group found that a single hour of system downtime can cost a medium-sized business a six figure sum. As organisations and trading partners become increasingly integrated, it’s critical that file transfers are performed without delay or disruption. Whereas a document containing a batch of important transactions may once have been delivered over several hours, today’s fast pace of business requires it to take mere seconds. An enterprise-calibre file transfer solution should have a high availability plan in place. The right solution will provide active-passive and active-active (i.e. clustering) methods for organisations who need to keep their processes running no matter the situation at hand. Clustering provides the best high availability by running multiple servers simultaneously. Therefore, if one goes down, file transfers and workflows will continue to run on other servers so communication with your trading partners won’t be interrupted. Seen the Signs…? If you’ve observed any of the above warning signs in your business, it may be time to consider upgrading to a secure MFT such as GoAnywhere. The acknowledged leading Managed File Transfer offering, GoAnywhere is an all-in-one solution, automating and encrypting file transfers from a centralised dashboard. It not only simplifies the completion of critical business initiatives, but also reduces the time spent on manual file transfers and in-house processes. GoAnywhere saves businesses time, money, and reputation. If you’d like to learn more about how GoAnywhere MFT could add to your organisation’s bottom line, please feel free to contact me ( bradley@gensys.com.au ), or read more at the Generic Systems Australia website. I’d be happy to offer you an obligation-free discussion, no cost trial, or Proof of Concept. Bradley Copson, Business Manager, Generic Systems Australia “Local Experts in Secure Managed File Transfer” Previous Next
- Automate Cyber Security to Help Manage the Staff Shortage | GSA
< News Automate Cyber Security to Help Manage the Staff Shortage 7 Oct 2025 Automating your cyber security is one key way organisations can deal with the worsening scarcity of skilled cyber security staff in Australia. ISACA’s State of Cybersecurity 2025 report shows that cyber security teams in Australia remain stretched thin. More than half (54%) say they are understaffed. Even more (58%) say they have unfilled positions. Hiring headache Australian organisations say there is a continuing high demand for technical cyber security professionals, but that they struggle to hire and retain them. Around a third (36%) say it takes three to six months to hire for even entry-level roles, and the challenge worsens (48%) for non-entry-level roles. The problem is more acute in Australia than on average globally (39%). Under-funded, and under threat Australian organisations’ hiring challenges are exacerbated by lack of staff funding. Almost half of respondents to ISACA’s survey said they had received insufficient funding to address cyber security issues, and only 24% predicted they would receive any budget increase in the year ahead. Again, this compared unfavourably to the 41% of cyber security professionals globally who expected their organisation’s cyber security budgets to increase. Skill profile changing The qualifications being sought by employers are also evolving … though perhaps not in the way you might expect. “Organisational Fit” is now the most highly sought after attribute (66%), followed by usual factors such as “Prior Cybersecurity Experience” (62%). Also highly-valued are “Adaptability” (57%), “Communication” (60%), “Critical Thinking” (55%) and “Problem Solving” (44%). Worse to Come? 41% of the Australian organisations who responded to ISACA’s survey said their organisation had experienced more attacks than a year ago. While half believe an attack on their organisation is likely or very likely in the year ahead, only 35% feel confident in their team’s incident response capabilities. ISACA’s Oceania Ambassador, Jo Stewart-Rattray, said Australia couldn’t “hire its way out of a skill gap this deep”. “Fewer organisations are training non-security staff into cyber roles, even though most organisations acknowledge they are under-staffed (and) this approach is unsustainable,” she said. Automating to Augment Organisations struggling to recruit cyber security specialists should consider how automation can augment and relieve the load being carried by their existing cyber security specialists. Advanced Managed File Transfer solutions, such as GoAnywhere MFT , can centrally manage and secure file transfers organisation-wide. Recognised for its class-leading features, GoAnywhere frees up your cyber security specialists, working in the background to comprehensively mitigate the risks of storing and moving your data, both within and outside your organisation. Through its centralised control, encryption, and auditing capabilities, GoAnywhere replaces risky traditional approaches and improves productivity. Its versatility, security, ease of use, and budget-friendliness have made it a must-have solution for organisations committed to protecting their information assets. Expert Local Advice On Hand At Generic Systems Australia , we’re Australia’s and New Zealand’s experts on Managed File Transfer solutions. If you’d like a no-cost, no-obligation discussion about how we could help you augment your cyber security team’s efforts, please feel welcome to get in touch . Previous Next
- The Hardest Question About Your Organisation’s Cybersecurity | GSA
< News The Hardest Question About Your Organisation’s Cybersecurity 18 June 2024 It’s the question every IT manager dreads. “How did you let this happen?!” And the worst time to be asked it is after your organisation has become the latest victim of a cybercrime. Here’s how to avoid it ever being asked… Anxiety Rising Boardroom anxiety about the protection of customer data has been growing across the country. High profile incidents such as the ransomware attacks on Optus and Medibank Private have sensitised the senior leaders to both the risks and costs of negligence. CEOs and CIOs are being quizzed: “Is our organisation doing enough to avoid becoming the next negative headline?” Incidents Rising The most recent report by the Australian Signals Directorate (ASD) showed that cyber attacks are happening far more frequently. On average, a new report is received every six minutes - a 23% increase year on year. One in 5 critical vulnerabilities was exploited within a mere 48 hours. The ASD warned that cybercriminals are constantly evolving their operations against Australian organisations, fuelled by a global industry of access brokers and extortionists. Thousands of businesses failed to fulfil their obligation to protect sensitive customer data, and millions of Australians had their information leaked on the dark web. Costs Rising Also troubling the C-suite is that the costs to businesses of “cyber negligence” are escalating rapidly. The ASD says the cost of cybercrime to businesses has increased by 14% compared to the previous financial year. However, direct financial losses are just one part of the broader costs of “cyber negligence”. For example, Medibank Private’s share price plunged more than 20% in the weeks following its loss of the personal information of 9.7m Australians. The company is facing class actions by both shareholders and consumers alleging breaches of the company’s duty of care to protect consumer information, manage risks and make timely disclosures to shareholders. Optus Communications saw its customer growth halved after its systems were breached. A class action by Slater and Gordon alleges that “Optus failed to protect, or take reasonable steps to protect, the personal information of its current and former customers”. In response to rising consumer concerns, Australia’s Attorney-General, Mark Dreyfus, has flagged “better laws to regulate how companies manage the huge amount of data they collect, and bigger penalties to incentivise better behaviour”. Reflecting the growing risks and costs of cybercrime, cyber insurance premiums are also rising. Email: the Critical Vulnerability According to the Australian Signals Directorate, Business Email Compromise (BEC) remains a key vector for conducting cybercrime. A form of email fraud, cybercriminals target organisations and scam them out of money or goods by tricking employees into revealing important business information, often by impersonating trusted senders. BEC can also involve a cybercriminal gaining access to a business email address and then sending out spear phishing emails to clients and customers for information or payment. IT Managers Stepping Up Responding to these trends, responsible IT Managers are increasingly focussed on preventing their organisations from becoming the next headline victim of cybercrime. In a survey conducted recently by Tenable, IT leaders said that, while the ability to respond to and recover from cyber incidents remained essential, they’re now focusing more on preventing such incidents altogether. The Best Answer to the Hard Question A proactive and layered strategy for storing, transferring and securing data is essential for keeping cyberthieves at bay. Secure managed file transfer, secure content engines, secure digital rights management, and employee education combine to create the optimal way to prevent data theft and cyber breaches. At Generic Systems Australia , we recommend the class-leading secure managed file transfer solution, GoAnywhere MFT , to keep data safe - at rest, and in transit. Coupled with our Advanced Threat Protection Bundle , we enable organisations to safely collaborate without exposing their systems to the risk of malware gaining a foothold within their IT systems. Seamless integration between GoAnywhere MFT and the Clearswift Secure ICAP Gateway provides anti-virus and malware protection, deep inspection of the content inspection, adaptive data loss prevention, and media type protection. Together, they provide three key defences. 1. Prevents file containing malware from being shared. GoAnywhere provides easy anti-virus protection through the Secure ICAP Gateway to scan all inbound file transfers. It can also detect and automatically strip out active content like embedded malware, triggered executables, scripts, or macros used to extract or hold sensitive data hostage. Advanced Threat Protection “sanitises” files and emails without delaying delivery, guarding against today's leading malware and ransomware (e.g. CryptoLocker, CryptoWall, TorrentLocker, Dridex Dyre, BlackEnergy, etc.) and tomorrow's even more sophisticated threat variants. 2. Blocks sensitive data from being shared. Files with Personal Identifiable Information or other sensitive data can be prevented from being transferred. GoAnywhere Threat Protection can inspect file contents, then stop and block files from being shared, based on policies you define. 3. Redacts sensitive information from files before transfer. Advanced Threat Protection can ensure sensitive data is neither transmitted nor received, detecting and/or removing geotags, document properties, email addresses, and other metadata from documents, and replacing sensitive text with asterisks. Using Optical Character Recognition, it can even remove text contained in scanned images. No question: 'Prevention' is Better than 'Cure' Cyber attacks are inevitable . However, falling victim to them is optional . If you’d like to learn more, and be able to comprehensively reassure your Board about the steps you’ve taken to protect your business’s data, reputation and bottom line, please feel welcome to get in touch with me, Bradley Copson ( mailto:bradley@gensys.com.au ). I’m always happy to have an obligation-free discussion, and even offer you a zero-cost Proof of Concept. At Generic Systems Australia , we’re your Local Experts in Secure Managed File Transfer. Previous Next
- How to Protect Your Customers’ Personal Identifiable Information | GSA
< News How to Protect Your Customers’ Personal Identifiable Information 8 Nov 2024 Protecting customers’ Personal Identifiable Information (PII) has fast become a critical duty of care for every organisation. What is PII, and why is it valuable? PII includes information such as Tax File Numbers, Medicare numbers and other health records, credit card details, student addresses and more. Cybercriminals attempt to access PII for financial gain, either directly – by selling it to data brokers on the dark web – or indirectly, by identity theft. Stolen PII can be used by hackers to open bogus credit card and bank accounts, and to socially engineer attacks using methods such as phishing and ransomware. Organisations need to zealously protect the PII provided to them by customers – not only for the sake of maintaining trust, but also to guard against heavy sanctions for non-compliance by regulators such as ASIC and the ACCC. And those compliance requirements are ramping up. Just last month, Australia’s federal government introduced legislation to parliament which will revolutionise Australia’s cyber security preparedness by imposing new protection standards and reporting requirements on local businesses. International Obligations However, compliance requirements for the protection of PII don’t stop at our national borders. For example, businesses with customers in Europe need to comply with the EU’s General Data Protection Regulation. Local businesses trading in the US need to comply with America’s Health Insurance Portability and Accountability Act, Federal Information Security Management Act, Payment Card Industry Data Security Standard, Gramm-Leach Bliley Act and California Consumer Privacy Act. Rising Risks and Impacts Recent statistics demonstrate the growing risk and significant impact of PII data breaches. Verizon’s Data Breach Investigation Report for 2024 shows that some 60% of data breaches involve some form of personal information. And IBM’s 2024 Cost of a Data Breach Report revealed the global average cost of a data breach now exceeds A$7 million. Protecting PII Stepping up to the needs of PII guardianship requires both technology solutions and sound business practices. Layered defences, with integrated solutions that address encryption, threat protection, and data loss prevention, enable safe collaboration without risking malware, mishandled data, breaches and non-compliance. Given most breaches involve a human element, technology solutions need to be automated and easy for employees to use. Software needs to be able to manage: How access to data is granted; How access is authenticated; How access is tracked and controlled; and How access be speedily revoked, when needed. Layered Protection A standalone managed file transfer (MFT) solution – such as GoAnywhere MFT - is a great first layer of defence. It provides security for files at rest and in-transit. However, integrating Threat Protection as an additional layer enables you to take appropriate action when there’s PII in the data moving in and out of your organisation. Based on rules you predefine, our Advanced Threat Protection Bundle can mask, remove, or permit PII to be moved within your organisation and beyond, via a Secure ICAP Gateway. Medical Case Study A medical enterprise needed to transfer attachments between employees and trading partners containing detailed billing information. They had long used a managed file transfer solution to exchange patient records within and outside the organisation. However, they realised they needed to further safeguard patients’ PII via deep content inspection. The organisation integrated GoAnywhere MFT with Secure ICAP Gateway, adding anti-virus protection as well as structural “sanitisation” of files being transferred. Their combined MFT/Advanced Threat Protection now works to: Inspect for malware and viruses; Intercept content based on threat protection and data loss prevention requirements; Run rule sets such as renaming, script removal, keyword searches to control if content is allowed in or is blocked; and Sanitise PII content to permit ongoing transfer (or block it, if content cannot be adequately sanitised). Thanks to layered protection, the organisation can now exchange patient records free from viruses and malware, while only disclosing a use-appropriate level of PII. Controlling PII Disclosure Adding granular rules-based controls to data handling is the “killer feature” of Advanced Threat Protection. For example: You can permit some specified individuals to transmit PII, but not everyone. You can apply role-based access to PII. You can audit who is sending what information. GoAnywhere MFT’s encryption can be enhanced by limiting who can transfer PII data and what that data contains. The automatic detection and sanitisation of files removes some of the human factor risks so that employees can focus on their work instead of fussing with manual interventions. Augmenting technical solutions with employee training further reduces human factor risks. Here to Help Generic Systems Australia are the Asia-Pacific region’s experts in deploying Managed File Transfer and Advanced Threat Protection. We’ve assisted dozens of organisations to protect their PII and secure their file transfers, while keeping their businesses running smoothly. If you’d like to discuss how we can help you, please feel welcome to contact me . I’m always happy to have an obligation-free chat and explain how simply we can transition you from outdated protocols and approaches. I can even arrange a simple, zero-cost Proof of Concept. Previous Next
- Top 10 Tips for Advanced MFT Workflows | GSA
< News Top 10 Tips for Advanced MFT Workflows 7 Feb 2024 Improve Business Processes with GoAnywhere’s Advanced Workflows One of the most advanced features of GoAnywhere MFT is also one of its most popular – Advanced Workflows. Workflows (also called “Projects”) expand and unlock superior automation for your file transfers. They enable you to enhance encryption, strengthen security capabilities, and run tasks seamlessly without human intervention. Those already using Advanced Workflows know how much time and effort this feature can save. It takes the drudgery out of moving data between applications, between employees, and within their supply chain ecosystem. Whether you’re in search of new tips and tricks, or just getting started with Advanced Workflows, this article will help you tap the potential of GoAnywhere MFT. 1. Create Projects with No Programming Skills You don’t need to be a technical genius or have any programming skills to create Advanced Workflows. GoAnywhere’s Project designer window couldn’t be any easier to use. It’s drag-and-drop interface puts over 100 unique tasks – copying, translating, moving, backing up, alerting, reporting, etc - at your fingertips. No clunky scripting is needed. 2. Configure Advanced Worksflows Resources Resources are an essential function and act as GoAnywhere’s “arms” or “client”. Configuring resources to network locations, email servers, and file transfer servers saves you time as you create your Advanced Workflows. Do it once, and you can use those resources in all your Projects. There are more than 20 different resource types for GoAnywhere to connect to, such as Amazon S3 Buckets, Azure Blob Storage, and SSH servers (SFTP, SCP, SSH). These pre-defined connections for internal servers, as well as external trading partners and locations, make it simple to build Projects which manipulate and move files. 3. Translate Data into Different Formats Advanced Workflows comes with 15 tasks for data translation. They enable you to read and write files in multiple different formats, and seamlessly translate between them. They include: Read/write CSV, Excel, Fixed-Width-XML, JSON Read flat file SQL query output to various formats Modify RowSet 4. Automate File Encryption/Decryption With cybercriminals increasingly targeting company data, most businesses believe it’s critical to encrypt data when its being transferred. GoAnywhere makes this as simple as it is important. With Advanced Workflows you can completely automate the process of encryption and decryption, for everything from documents to digital signatures and verifications. All of it is done with the robust Open PGP standard. 5. Create and Use Conditional Statements Conditional statements offer excellent control of Workflows within your Projects. Using common “if/else” logic and loops, they can parse through variables or lists of files. By chaining Advanced Workflows tasks together, they perform their tasks when the Workflow runs and prior conditions are “true.” 6. Reference Projects as a Common Function Projects you create can be called or referenced by multiple Projects. This enables commonly performed tasks to be utilised in multiple Projects in the manner of a common function or utility. 7. Run Workflows in Debug Mode Running Workflows in Debug Mode enables easy testing and troubleshooting of individual Projects. Users can interactively execute tasks one step at a time, and enable the job log and variable values to be monitored during each step. At each break in time, the values of the variables can be altered before the next task is executed. 8. Schedule and Automate GoAnywhere Reports Advanced Workflows can be used to schedule and automate reports. Reports can be generated and delivered, and email and text notifications sent. GoAnywhere’s built-in scheduler can be used to execute Workflows at future dates and times. Projects can be scheduled to run on a one-off basis, or with a recurring frequency. 9. Control Data Security with Triggers Triggers enable you to control the security of your data. They can automate Projects, send notifications based on user actions in GoAnywhere, and much more. Triggers can be defined to monitor for certain events such as an account being disabled, a download failing, or a successful login. A triggered event can initiate a response such as receiving an email when a file is uploaded by a trading partner or automatically removing a partial file from a folder if the file upload is unsuccessful. 10. Monitor Files for Determined Events Advanced Workflows can do file-based monitoring for certain events. These events include: Created Modified Deleted, and Exists. If you’d like to explore how your organisation can improve its efficiency through GoAnywhere ’s Advanced Workflows, feel free to contact our Business Manager, Bradley Copson (mail to: bradley@gensys.com.au ). He’s always happy to have an obligation-free discussion, explain how simply we can transition you from outdated software and approaches, and offer you a zero-cost Proof of Concept. Generic Systems Australia Your Local Experts in Secure Managed File Transfer Previous Next
- Survey finds IT leaders increasingly focussed on PROACTIVE cybersecurity | GSA
< News Survey finds IT leaders increasingly focussed on PROACTIVE cybersecurity 12 June 2024 Australian IT leaders are increasingly focusing on proactive cybersecurity, according to a new survey released today. In a survey conducted by Tenable, IT leaders said that, while the ability to respond to and recover from cyber incidents remained essential, they are now focusing more on preventing such incidents altogether. Preventative measures they are investing in include: access controls and monitoring (64%) regular software updates and patch management (64%), and regular employee training and education on cybersecurity best practices (60%). Dark Tide Rising The most recent Australian Signals Directorate Report shows that cybercrime is on the increase for enterprises. On average, a new report is received every six minutes, up 23% year on year. The average cost of cybercrime has also increased by up to 14%. Saving Ransoms, Reputations, Operating Costs Adopting preventative cybersecurity measures isn’t only saving companies from the costs of cybercrime. Companies who take proactive steps say they are also benefiting from lower cyber insurance premiums. 44% of IT leaders experienced reductions ranging from 5% to 15%. Reductions of that magnitude demonstrate that insurers too are recognising the effectiveness of proactive cybersecurity. Proactive, Layered Defence A proactive strategy for storing, transferring and securing data is essential for keeping cyberthieves at bay. A layered approach - secure file transfer, secure content engines, secure digital rights management, and employee education – is the optimal way to prevent data breaches. At Generic Systems Australia , we recommend the class-leading secure managed file transfer solution, GoAnywhere MFT , to keep data safe - at rest, and in transit. Coupled with our Advanced Threat Protection Bundle , we enable organisations to safely collaborate without exposing systems to the risks of malware gaining a foothold within their IT systems. About The Survey Tenable partnered with Pure Profile to collect data from more than 200 IT and cybersecurity leaders across the insurance, banking, education, healthcare and transport industries in Australia. If you’d like to join the growing number of IT managers taking strong preventative measures to avoid cybercrime, please get in touch with me, Bradley Copson ( mail to :bradley@gensys.com.au ). I’m always happy to have an obligation-free discussion, explain how simply we can transition you from outdated software and approaches, and offer you a zero-cost Proof of Concept. At Generic Systems Australia , we’re your local experts in secure Managed File Transfer. Previous Next
