Security

[vc_row full_width=”stretch_row” woodmart_css_id=”635ef6417c340″ responsive_spacing=”eyJwYXJhbV90eXBlIjoid29vZG1hcnRfcmVzcG9uc2l2ZV9zcGFjaW5nIiwic2VsZWN0b3JfaWQiOiI2MzVlZjY0MTdjMzQwIiwic2hvcnRjb2RlIjoidmNfcm93IiwiZGF0YSI6eyJ0YWJsZXQiOnt9LCJtb2JpbGUiOnt9fX0=” mobile_bg_img_hidden=”no” tablet_bg_img_hidden=”no” woodmart_parallax=”0″ woodmart_gradient_switch=”no” woodmart_box_shadow=”no” wd_z_index=”no” woodmart_disable_overflow=”0″ row_reverse_mobile=”0″ row_reverse_tablet=”0″ css=”.vc_custom_1667167832683{padding-top: 80px !important;padding-bottom: 80px !important;background-image: url(https://cloudmadesimple.com//wp-content/uploads/2022/10/header-background.png?id=9123) !important;}”][vc_column][vc_custom_heading text=”Secure Your Business” font_container=”tag:p|font_size:45px|text_align:center|color:%23ffffff|line_height:53px” google_fonts=”font_family:Roboto%3A100%2C100italic%2C300%2C300italic%2Cregular%2Citalic%2C500%2C500italic%2C700%2C700italic%2C900%2C900italic|font_style:700%20bold%20regular%3A700%3Anormal”][vc_column_text woodmart_color_scheme=”light” woodmart_inline=”no” text_larger=”no” el_class=”client_trust_cms”]

Almost 2/3 of all cyber attacks are now directed at small business

[/vc_column_text][vc_row_inner css=”.vc_custom_1666963276281{margin-top: 30px !important;}” woodmart_css_id=”635bd739bfd73″ responsive_spacing=”eyJwYXJhbV90eXBlIjoid29vZG1hcnRfcmVzcG9uc2l2ZV9zcGFjaW5nIiwic2VsZWN0b3JfaWQiOiI2MzViZDczOWJmZDczIiwic2hvcnRjb2RlIjoidmNfcm93X2lubmVyIiwiZGF0YSI6eyJ0YWJsZXQiOnt9LCJtb2JpbGUiOnt9fX0=” mobile_bg_img_hidden=”no” tablet_bg_img_hidden=”no” woodmart_parallax=”0″ woodmart_gradient_switch=”no” woodmart_box_shadow=”no” wd_z_index=”no” woodmart_disable_overflow=”0″ row_reverse_mobile=”0″ row_reverse_tablet=”0″][vc_column_inner width=”1/3″][/vc_column_inner][vc_column_inner width=”1/3″][woodmart_button shape="round" size="large" woodmart_css_id="63eda9f2bdb6d" title="CONTACT US NOW" link="url:https%3A%2F%2Fcloudmadesimple.com%2Fbook-a-demo%2F|title:Book%20A%20Demo|target:_blank" full_width="no" button_inline="no" button_smooth_scroll="no" wd_button_collapsible_content="no" el_class="help_button" responsive_spacing="eyJwYXJhbV90eXBlIjoid29vZG1hcnRfcmVzcG9uc2l2ZV9zcGFjaW5nIiwic2VsZWN0b3JfaWQiOiI2M2VkYTlmMmJkYjZkIiwic2hvcnRjb2RlIjoid29vZG1hcnRfYnV0dG9uIiwiZGF0YSI6eyJ0YWJsZXQiOnt9LCJtb2JpbGUiOnt9fX0=" wd_hide_on_desktop="no" wd_hide_on_tablet="no" wd_hide_on_mobile="no"][/vc_column_inner][vc_column_inner width=”1/3″][/vc_column_inner][/vc_row_inner][/vc_column][/vc_row][vc_row full_width=”stretch_row_content” css=”.vc_custom_1674506816939{padding-bottom: 40px !important;background-color: #f0fbff !important;}” woodmart_css_id=”63cef220bdb22″ responsive_spacing=”eyJwYXJhbV90eXBlIjoid29vZG1hcnRfcmVzcG9uc2l2ZV9zcGFjaW5nIiwic2VsZWN0b3JfaWQiOiI2M2NlZjIyMGJkYjIyIiwic2hvcnRjb2RlIjoidmNfcm93IiwiZGF0YSI6eyJ0YWJsZXQiOnt9LCJtb2JpbGUiOnt9fX0=” mobile_bg_img_hidden=”no” tablet_bg_img_hidden=”no” woodmart_parallax=”0″ woodmart_gradient_switch=”no” woodmart_box_shadow=”no” wd_z_index=”no” woodmart_disable_overflow=”0″ row_reverse_mobile=”0″ row_reverse_tablet=”0″ el_id=”top_5_reasons”][vc_column][vc_custom_heading text=”Top 5 reasons SMB businesses should protect their business from cyber crime” font_container=”tag:p|font_size:45px|text_align:center|color:%23151423|line_height:52px” google_fonts=”font_family:Roboto%3A100%2C100italic%2C300%2C300italic%2Cregular%2Citalic%2C500%2C500italic%2C700%2C700italic%2C900%2C900italic|font_style:700%20bold%20regular%3A700%3Anormal”][vc_row_inner equal_height=”yes” gap=”30″ el_id=”top_5_reasons_list” woodmart_css_id=”63cef25482f51″ responsive_spacing=”eyJwYXJhbV90eXBlIjoid29vZG1hcnRfcmVzcG9uc2l2ZV9zcGFjaW5nIiwic2VsZWN0b3JfaWQiOiI2M2NlZjI1NDgyZjUxIiwic2hvcnRjb2RlIjoidmNfcm93X2lubmVyIiwiZGF0YSI6eyJ0YWJsZXQiOnt9LCJtb2JpbGUiOnt9fX0=” mobile_bg_img_hidden=”no” tablet_bg_img_hidden=”no” woodmart_parallax=”0″ woodmart_gradient_switch=”no” woodmart_box_shadow=”no” wd_z_index=”no” woodmart_disable_overflow=”0″ row_reverse_mobile=”0″ row_reverse_tablet=”0″ css=”.vc_custom_1674506850247{margin-right: 5px !important;margin-left: 5px !important;}”][vc_column_inner width=”1/5″][woodmart_accordion title_font_weight=”600″ woodmart_css_id=”63e063180bbf8″ responsive_spacing=”eyJwYXJhbV90eXBlIjoid29vZG1hcnRfcmVzcG9uc2l2ZV9zcGFjaW5nIiwic2VsZWN0b3JfaWQiOiI2M2UwNjMxODBiYmY4Iiwic2hvcnRjb2RlIjoid29vZG1hcnRfYWNjb3JkaW9uIiwiZGF0YSI6eyJ0YWJsZXQiOnt9LCJtb2JpbGUiOnt9fX0=” wd_hide_on_desktop=”no” wd_hide_on_tablet_landscape=”no” wd_hide_on_tablet=”no” wd_hide_on_mobile=”no”][woodmart_accordion_item title=”Protection of sensitive data”]SMB businesses often handle sensitive information such as customer data, financial records, and proprietary business information that can be valuable to cybercriminals. Protecting this information is critical to maintaining the trust of customers and preventing financial loss.[/woodmart_accordion_item][/woodmart_accordion][/vc_column_inner][vc_column_inner width=”1/5″][woodmart_accordion title_font_weight=”600″ woodmart_css_id=”63e0631f77677″ responsive_spacing=”eyJwYXJhbV90eXBlIjoid29vZG1hcnRfcmVzcG9uc2l2ZV9zcGFjaW5nIiwic2VsZWN0b3JfaWQiOiI2M2UwNjMxZjc3Njc3Iiwic2hvcnRjb2RlIjoid29vZG1hcnRfYWNjb3JkaW9uIiwiZGF0YSI6eyJ0YWJsZXQiOnt9LCJtb2JpbGUiOnt9fX0=” wd_hide_on_desktop=”no” wd_hide_on_tablet_landscape=”no” wd_hide_on_tablet=”no” wd_hide_on_mobile=”no”][woodmart_accordion_item title=”Compliance with regulations”]Many SMB businesses are subject to industry regulations that require them to implement certain security measures to protect sensitive data. Failure to comply with these regulations can result in hefty fines and legal penalties.[/woodmart_accordion_item][/woodmart_accordion][/vc_column_inner][vc_column_inner width=”1/5″][woodmart_accordion title_font_weight=”600″ woodmart_css_id=”63e063271868e” responsive_spacing=”eyJwYXJhbV90eXBlIjoid29vZG1hcnRfcmVzcG9uc2l2ZV9zcGFjaW5nIiwic2VsZWN0b3JfaWQiOiI2M2UwNjMyNzE4NjhlIiwic2hvcnRjb2RlIjoid29vZG1hcnRfYWNjb3JkaW9uIiwiZGF0YSI6eyJ0YWJsZXQiOnt9LCJtb2JpbGUiOnt9fX0=” wd_hide_on_desktop=”no” wd_hide_on_tablet_landscape=”no” wd_hide_on_tablet=”no” wd_hide_on_mobile=”no”][woodmart_accordion_item title=”Prevention of business disruption”]Cybercrime can cause significant disruptions to SMB businesses, impacting operations, damaging reputation and causing financial losses. Implementing cyber security measures can help prevent or minimize the impact of these disruptions.[/woodmart_accordion_item][/woodmart_accordion][/vc_column_inner][vc_column_inner width=”1/5″][woodmart_accordion title_font_weight=”600″ woodmart_css_id=”63e0632d8efc4″ responsive_spacing=”eyJwYXJhbV90eXBlIjoid29vZG1hcnRfcmVzcG9uc2l2ZV9zcGFjaW5nIiwic2VsZWN0b3JfaWQiOiI2M2UwNjMyZDhlZmM0Iiwic2hvcnRjb2RlIjoid29vZG1hcnRfYWNjb3JkaW9uIiwiZGF0YSI6eyJ0YWJsZXQiOnt9LCJtb2JpbGUiOnt9fX0=” wd_hide_on_desktop=”no” wd_hide_on_tablet_landscape=”no” wd_hide_on_tablet=”no” wd_hide_on_mobile=”no”][woodmart_accordion_item title=”Avoiding ransom payments”]Ransomware attacks have become increasingly common, with cybercriminals using malware to encrypt a company’s data and then demanding payment in exchange for the decryption key. Implementing cyber security measures can help prevent these types of attacks and avoid the need to pay ransoms.[/woodmart_accordion_item][/woodmart_accordion][/vc_column_inner][vc_column_inner width=”1/5″][woodmart_accordion title_font_weight=”600″ woodmart_css_id=”63e063340f51b” responsive_spacing=”eyJwYXJhbV90eXBlIjoid29vZG1hcnRfcmVzcG9uc2l2ZV9zcGFjaW5nIiwic2VsZWN0b3JfaWQiOiI2M2UwNjMzNDBmNTFiIiwic2hvcnRjb2RlIjoid29vZG1hcnRfYWNjb3JkaW9uIiwiZGF0YSI6eyJ0YWJsZXQiOnt9LCJtb2JpbGUiOnt9fX0=” wd_hide_on_desktop=”no” wd_hide_on_tablet_landscape=”no” wd_hide_on_tablet=”no” wd_hide_on_mobile=”no”][woodmart_accordion_item title=”Reputation protection”]SMB businesses depend on their reputation for success. Cybercrime can damage the reputation of a small business, causing customers to lose trust and leading to financial losses. Implementing cyber security measures can help protect a small business’s reputation and maintain customer trust.[/woodmart_accordion_item][/woodmart_accordion][/vc_column_inner][/vc_row_inner][/vc_column][/vc_row][vc_row css=”.vc_custom_1663673714931{margin-top: 60px !important;}” woodmart_css_id=”6329a55a36924″ responsive_spacing=”eyJwYXJhbV90eXBlIjoid29vZG1hcnRfcmVzcG9uc2l2ZV9zcGFjaW5nIiwic2VsZWN0b3JfaWQiOiI2MzI5YTU1YTM2OTI0Iiwic2hvcnRjb2RlIjoidmNfcm93IiwiZGF0YSI6eyJ0YWJsZXQiOnt9LCJtb2JpbGUiOnt9fX0=” mobile_bg_img_hidden=”no” tablet_bg_img_hidden=”no” woodmart_parallax=”0″ woodmart_gradient_switch=”no” woodmart_box_shadow=”no” wd_z_index=”no” woodmart_disable_overflow=”0″ row_reverse_mobile=”0″ row_reverse_tablet=”0″][vc_column][vc_column_text el_class=”single_communication_subtext” woodmart_inline=”no” text_larger=”no”]

While you may think you are safe online, cybercriminals prove otherwise.

[/vc_column_text][vc_custom_heading text=”You think it won’t happen. Until it does” font_container=”tag:p|font_size:45px|text_align:center|color:%23151423|line_height:52px” google_fonts=”font_family:Roboto%3A100%2C100italic%2C300%2C300italic%2Cregular%2Citalic%2C500%2C500italic%2C700%2C700italic%2C900%2C900italic|font_style:700%20bold%20regular%3A700%3Anormal”][vc_row_inner css=”.vc_custom_1666984484409{margin-top: 50px !important;}” woodmart_css_id=”635c2a171b22b” responsive_spacing=”eyJwYXJhbV90eXBlIjoid29vZG1hcnRfcmVzcG9uc2l2ZV9zcGFjaW5nIiwic2VsZWN0b3JfaWQiOiI2MzVjMmExNzFiMjJiIiwic2hvcnRjb2RlIjoidmNfcm93X2lubmVyIiwiZGF0YSI6eyJ0YWJsZXQiOnt9LCJtb2JpbGUiOnt9fX0=” mobile_bg_img_hidden=”no” tablet_bg_img_hidden=”no” woodmart_parallax=”0″ woodmart_gradient_switch=”no” woodmart_box_shadow=”no” wd_z_index=”no” woodmart_disable_overflow=”0″ row_reverse_mobile=”0″ row_reverse_tablet=”0″][vc_column_inner width=”1/3″][vc_single_image image=”8846″ img_size=”full” alignment=”center” parallax_scroll=”no” woodmart_inline=”no”][vc_column_text woodmart_inline=”no” text_larger=”no” el_class=”security_attack_facts”]

80 data records are stolen every 75 seconds.

[/vc_column_text][/vc_column_inner][vc_column_inner width=”1/3″][vc_single_image image=”8849″ img_size=”full” alignment=”center” parallax_scroll=”no” woodmart_inline=”no”][vc_column_text woodmart_inline=”no” text_larger=”no” el_class=”security_attack_facts”]

A hacker attack occurs every 39 seconds.

[/vc_column_text][/vc_column_inner][vc_column_inner width=”1/3″][vc_single_image image=”8847″ img_size=”full” alignment=”center” parallax_scroll=”no” woodmart_inline=”no”][vc_column_text woodmart_inline=”no” text_larger=”no” el_class=”security_attack_facts”]

20% of people said they had been victims of cybercrime.

[/vc_column_text][/vc_column_inner][/vc_row_inner][/vc_column][/vc_row][vc_row css=”.vc_custom_1663673714931{margin-top: 60px !important;}” woodmart_css_id=”6329a55a36924″ responsive_spacing=”eyJwYXJhbV90eXBlIjoid29vZG1hcnRfcmVzcG9uc2l2ZV9zcGFjaW5nIiwic2VsZWN0b3JfaWQiOiI2MzI5YTU1YTM2OTI0Iiwic2hvcnRjb2RlIjoidmNfcm93IiwiZGF0YSI6eyJ0YWJsZXQiOnt9LCJtb2JpbGUiOnt9fX0=” mobile_bg_img_hidden=”no” tablet_bg_img_hidden=”no” woodmart_parallax=”0″ woodmart_gradient_switch=”no” woodmart_box_shadow=”no” wd_z_index=”no” woodmart_disable_overflow=”0″ row_reverse_mobile=”0″ row_reverse_tablet=”0″][vc_column][vc_row_inner equal_height=”yes” css=”.vc_custom_1667161375210{margin-top: 50px !important;}” woodmart_css_id=”635edd172eafe” responsive_spacing=”eyJwYXJhbV90eXBlIjoid29vZG1hcnRfcmVzcG9uc2l2ZV9zcGFjaW5nIiwic2VsZWN0b3JfaWQiOiI2MzVlZGQxNzJlYWZlIiwic2hvcnRjb2RlIjoidmNfcm93X2lubmVyIiwiZGF0YSI6eyJ0YWJsZXQiOnt9LCJtb2JpbGUiOnt9fX0=” mobile_bg_img_hidden=”no” tablet_bg_img_hidden=”no” woodmart_parallax=”0″ woodmart_gradient_switch=”no” woodmart_box_shadow=”no” wd_z_index=”no” woodmart_disable_overflow=”0″ row_reverse_mobile=”0″ row_reverse_tablet=”0″][vc_column_inner width=”1/2″][vc_single_image image=”9090″ img_size=”full” alignment=”right” parallax_scroll=”no” woodmart_inline=”no”][/vc_column_inner][vc_column_inner width=”1/2″][vc_custom_heading text=”Professional Accounting Practice” font_container=”tag:p|font_size:30px|text_align:left|color:%2326a9e0|line_height:30px” google_fonts=”font_family:Nunito%3A300%2Cregular%2C700|font_style:400%20regular%3A400%3Anormal”][vc_custom_heading text=”Their Security Story:
DLK Advisory” font_container=”tag:p|font_size:45px|text_align:left|color:%23000000|line_height:53px” google_fonts=”font_family:Roboto%3A100%2C100italic%2C300%2C300italic%2Cregular%2Citalic%2C500%2C500italic%2C700%2C700italic%2C900%2C900italic|font_style:700%20bold%20regular%3A700%3Anormal”][vc_column_text woodmart_inline=”no” text_larger=”no” el_id=”dlk_solution_heading”]Solution:

Full Organisational Security[/vc_column_text][vc_column_text woodmart_inline=”no” text_larger=”no”]DLK Advisory is a professional accounting practice specialising in business services, specialist tax and consulting services. DLK Advisory consults to large corporate and government clients and their reputation and trust cannot be compromised.[/vc_column_text][vc_column_text woodmart_inline=”no” text_larger=”no”]Cloud Made Simple was approached by DLK Advisory to do a full IT Audit.[/vc_column_text][vc_column_text woodmart_inline=”no” text_larger=”no” el_class=”dlk_advisory_highlight”]“Protecting our data and our clients is our highest priority” Adam Malabone. “Cloud Made Simple advised us of what was required to further strengthen and protect our business from cybercrime, data loss and IP theft”[/vc_column_text][vc_column_text woodmart_inline=”no” text_larger=”no”]Although DLK had excellent security measures in place, using the zero trust methodology we were able to highlight areas of potential exposure and close the gaps.[/vc_column_text][/vc_column_inner][/vc_row_inner][/vc_column][/vc_row][vc_row css=”.vc_custom_1667162129224{margin-top: 60px !important;}” woodmart_css_id=”635ee00b0d532″ responsive_spacing=”eyJwYXJhbV90eXBlIjoid29vZG1hcnRfcmVzcG9uc2l2ZV9zcGFjaW5nIiwic2VsZWN0b3JfaWQiOiI2MzVlZTAwYjBkNTMyIiwic2hvcnRjb2RlIjoidmNfcm93IiwiZGF0YSI6eyJ0YWJsZXQiOnt9LCJtb2JpbGUiOnt9fX0=” mobile_bg_img_hidden=”no” tablet_bg_img_hidden=”no” woodmart_parallax=”0″ woodmart_gradient_switch=”no” woodmart_box_shadow=”no” wd_z_index=”no” woodmart_disable_overflow=”0″ row_reverse_mobile=”0″ row_reverse_tablet=”0″][vc_column][vc_custom_heading text=”Zero Trust Security” font_container=”tag:p|font_size:45px|text_align:center|color:%23000000|line_height:53px” google_fonts=”font_family:Roboto%3A100%2C100italic%2C300%2C300italic%2Cregular%2Citalic%2C500%2C500italic%2C700%2C700italic%2C900%2C900italic|font_style:700%20bold%20regular%3A700%3Anormal”][vc_row_inner equal_height=”yes” content_placement=”middle” woodmart_css_id=”635ee0593630e” responsive_spacing=”eyJwYXJhbV90eXBlIjoid29vZG1hcnRfcmVzcG9uc2l2ZV9zcGFjaW5nIiwic2VsZWN0b3JfaWQiOiI2MzVlZTA1OTM2MzBlIiwic2hvcnRjb2RlIjoidmNfcm93X2lubmVyIiwiZGF0YSI6eyJ0YWJsZXQiOnt9LCJtb2JpbGUiOnt9fX0=” mobile_bg_img_hidden=”no” tablet_bg_img_hidden=”no” woodmart_parallax=”0″ woodmart_gradient_switch=”no” woodmart_box_shadow=”no” wd_z_index=”no” woodmart_disable_overflow=”0″ row_reverse_mobile=”0″ row_reverse_tablet=”0″][vc_column_inner width=”1/2″][vc_custom_heading text=”Our Zero Trust Approach” font_container=”tag:p|font_size:45px|text_align:left|color:%23151423|line_height:53px” google_fonts=”font_family:Roboto%3A100%2C100italic%2C300%2C300italic%2Cregular%2Citalic%2C500%2C500italic%2C700%2C700italic%2C900%2C900italic|font_style:700%20bold%20regular%3A700%3Anormal”][vc_column_text woodmart_inline=”no” text_larger=”no”]Our Zero Trust approach extends throughout the entire digital estate and serves as an integrated security philosophy and end-to-end strategy. This is done by implementing Zero Trust controls and technologies across six foundational elements: identities, devices, applications, data, infrastructure, and networks.[/vc_column_text][woodmart_button shape="round" color_scheme="dark" align="left" woodmart_css_id="63dbdab622290" title="Download the zero trust security" full_width="no" button_inline="no" button_smooth_scroll="no" wd_button_collapsible_content="no" el_class="cms-contact-button-gradient" link="url:https%3A%2F%2Fcloudmadesimple.com%2Fwp-content%2Fuploads%2F2023%2F01%2FZeroTrust_Security_Model_CMS-.pdf|title:Download%20the%20zero%20trust%20security|target:_blank"][/vc_column_inner][vc_column_inner width=”1/2″][vc_single_image image=”9094″ img_size=”full” alignment=”center” parallax_scroll=”no” woodmart_inline=”no”][/vc_column_inner][/vc_row_inner][/vc_column][/vc_row][vc_row full_width=”stretch_row” css=”.vc_custom_1666896077962{margin-top: 60px !important;padding-top: 60px !important;padding-bottom: 60px !important;background-image: url(https://cloudmadesimple.com//wp-content/uploads/2022/10/support-plan-section-background.png?id=8938) !important;background-position: center !important;background-repeat: no-repeat !important;background-size: cover !important;}” woodmart_css_id=”635ad0c494d6c” responsive_spacing=”eyJwYXJhbV90eXBlIjoid29vZG1hcnRfcmVzcG9uc2l2ZV9zcGFjaW5nIiwic2VsZWN0b3JfaWQiOiI2MzVhZDBjNDk0ZDZjIiwic2hvcnRjb2RlIjoidmNfcm93IiwiZGF0YSI6eyJ0YWJsZXQiOnt9LCJtb2JpbGUiOnt9fX0=” mobile_bg_img_hidden=”no” tablet_bg_img_hidden=”no” woodmart_parallax=”0″ woodmart_gradient_switch=”no” woodmart_box_shadow=”no” wd_z_index=”no” woodmart_disable_overflow=”0″ row_reverse_mobile=”0″ row_reverse_tablet=”0″][vc_column][vc_column_text woodmart_color_scheme=”light” woodmart_inline=”no” text_larger=”no” el_class=”experience_text_1″]

The Zero Trust Essential Plan is only one element to be considered when securing
your business. Your business should also have a strategy in place to secure your:

[/vc_column_text][vc_custom_heading text=”• Network • Infrastructure • Applications” font_container=”tag:p|font_size:45px|text_align:center|color:%23ffffff|line_height:53px” google_fonts=”font_family:Roboto%3A100%2C100italic%2C300%2C300italic%2Cregular%2Citalic%2C500%2C500italic%2C700%2C700italic%2C900%2C900italic|font_style:700%20bold%20regular%3A700%3Anormal”][vc_column_text woodmart_color_scheme=”light” woodmart_inline=”no” text_larger=”no” el_class=”experience_text_1″]

And last but certainly not least, you and your staff should be trained on the potential
threats and how to avoid them.

[/vc_column_text][vc_row_inner equal_height=”yes” content_placement=”middle” gap=”30″ woodmart_css_id=”635c2cae1d6e1″ responsive_spacing=”eyJwYXJhbV90eXBlIjoid29vZG1hcnRfcmVzcG9uc2l2ZV9zcGFjaW5nIiwic2VsZWN0b3JfaWQiOiI2MzVjMmNhZTFkNmUxIiwic2hvcnRjb2RlIjoidmNfcm93X2lubmVyIiwiZGF0YSI6eyJ0YWJsZXQiOnt9LCJtb2JpbGUiOnt9fX0=” mobile_bg_img_hidden=”no” tablet_bg_img_hidden=”no” woodmart_parallax=”0″ woodmart_gradient_switch=”no” woodmart_box_shadow=”no” wd_z_index=”no” woodmart_disable_overflow=”0″ row_reverse_mobile=”0″ row_reverse_tablet=”0″ el_id=”teams-calling-benefits-features”][vc_column_inner width=”1/3″ css=”.vc_custom_1666985011230{padding-top: 30px !important;padding-right: 20px !important;padding-bottom: 30px !important;padding-left: 20px !important;background-image: url(https://cloudmadesimple.com//wp-content/uploads/2022/10/teams-calling-benefits-background.png?id=8991) !important;background-position: center !important;background-repeat: no-repeat !important;background-size: cover !important;}” woodmart_css_id=”635c2c26d49aa” parallax_scroll=”no” woodmart_sticky_column=”false” wd_collapsible_content_switcher=”no” mobile_bg_img_hidden=”no” tablet_bg_img_hidden=”no” woodmart_parallax=”0″ woodmart_box_shadow=”no” wd_z_index=”no” responsive_spacing=”eyJwYXJhbV90eXBlIjoid29vZG1hcnRfcmVzcG9uc2l2ZV9zcGFjaW5nIiwic2VsZWN0b3JfaWQiOiI2MzVjMmMyNmQ0OWFhIiwic2hvcnRjb2RlIjoidmNfY29sdW1uX2lubmVyIiwiZGF0YSI6eyJ0YWJsZXQiOnt9LCJtb2JpbGUiOnt9fX0=”][vc_single_image image=”9105″ img_size=”full” alignment=”center” parallax_scroll=”no” woodmart_inline=”no”][vc_custom_heading text=”Identities” font_container=”tag:p|font_size:21px|text_align:center|color:%23151423|line_height:27px” google_fonts=”font_family:Roboto%3A100%2C100italic%2C300%2C300italic%2Cregular%2Citalic%2C500%2C500italic%2C700%2C700italic%2C900%2C900italic|font_style:500%20bold%20regular%3A500%3Anormal”][vc_column_text woodmart_inline=”no” text_larger=”no” css=”.vc_custom_1667162644506{padding-right: 30px !important;padding-left: 30px !important;}”]Whether they represent people, services, or IOT devices – define the Zero Trust control plane. When an identity attempts to access a resource,[/vc_column_text][/vc_column_inner][vc_column_inner width=”1/3″ css=”.vc_custom_1666985100631{padding-top: 30px !important;padding-right: 30px !important;padding-bottom: 30px !important;padding-left: 30px !important;background-image: url(https://cloudmadesimple.com//wp-content/uploads/2022/10/teams-calling-benefits-background.png?id=8991) !important;background-position: center !important;background-repeat: no-repeat !important;background-size: cover !important;}” woodmart_css_id=”635c2c83a4a3b” parallax_scroll=”no” woodmart_sticky_column=”false” wd_collapsible_content_switcher=”no” mobile_bg_img_hidden=”no” tablet_bg_img_hidden=”no” woodmart_parallax=”0″ woodmart_box_shadow=”no” wd_z_index=”no” responsive_spacing=”eyJwYXJhbV90eXBlIjoid29vZG1hcnRfcmVzcG9uc2l2ZV9zcGFjaW5nIiwic2VsZWN0b3JfaWQiOiI2MzVjMmM4M2E0YTNiIiwic2hvcnRjb2RlIjoidmNfY29sdW1uX2lubmVyIiwiZGF0YSI6eyJ0YWJsZXQiOnt9LCJtb2JpbGUiOnt9fX0=”][vc_single_image image=”9106″ img_size=”full” alignment=”center” parallax_scroll=”no” woodmart_inline=”no”][vc_custom_heading text=”Devices” font_container=”tag:p|font_size:21px|text_align:center|color:%23151423|line_height:27px” google_fonts=”font_family:Roboto%3A100%2C100italic%2C300%2C300italic%2Cregular%2Citalic%2C500%2C500italic%2C700%2C700italic%2C900%2C900italic|font_style:500%20bold%20regular%3A500%3Anormal”][vc_column_text woodmart_inline=”no” text_larger=”no”]Once an identity has been granted access to a resource, data can flow to a variety of different devices—from IoT devices to smartphones,[/vc_column_text][/vc_column_inner][vc_column_inner width=”1/3″ css=”.vc_custom_1666985108551{padding-top: 30px !important;padding-right: 30px !important;padding-bottom: 30px !important;padding-left: 30px !important;background-image: url(https://cloudmadesimple.com//wp-content/uploads/2022/10/teams-calling-benefits-background.png?id=8991) !important;background-position: center !important;background-repeat: no-repeat !important;background-size: cover !important;}” woodmart_css_id=”635c2c8e1010f” parallax_scroll=”no” woodmart_sticky_column=”false” wd_collapsible_content_switcher=”no” mobile_bg_img_hidden=”no” tablet_bg_img_hidden=”no” woodmart_parallax=”0″ woodmart_box_shadow=”no” wd_z_index=”no” responsive_spacing=”eyJwYXJhbV90eXBlIjoid29vZG1hcnRfcmVzcG9uc2l2ZV9zcGFjaW5nIiwic2VsZWN0b3JfaWQiOiI2MzVjMmM4ZTEwMTBmIiwic2hvcnRjb2RlIjoidmNfY29sdW1uX2lubmVyIiwiZGF0YSI6eyJ0YWJsZXQiOnt9LCJtb2JpbGUiOnt9fX0=”][vc_single_image image=”9107″ img_size=”full” alignment=”center” parallax_scroll=”no” woodmart_inline=”no”][vc_custom_heading text=”Applications” font_container=”tag:p|font_size:21px|text_align:center|color:%23151423|line_height:27px” google_fonts=”font_family:Roboto%3A100%2C100italic%2C300%2C300italic%2Cregular%2Citalic%2C500%2C500italic%2C700%2C700italic%2C900%2C900italic|font_style:500%20bold%20regular%3A500%3Anormal”][vc_column_text woodmart_inline=”no” text_larger=”no”]Applications and APIs provide the interface by which data is consumed. They may be legacy on-premises, lift-and-shifted to cloud workloads,[/vc_column_text][/vc_column_inner][/vc_row_inner][/vc_column][/vc_row][vc_row css=”.vc_custom_1667162913601{margin-top: 80px !important;}” woodmart_css_id=”635ee318593cc” responsive_spacing=”eyJwYXJhbV90eXBlIjoid29vZG1hcnRfcmVzcG9uc2l2ZV9zcGFjaW5nIiwic2VsZWN0b3JfaWQiOiI2MzVlZTMxODU5M2NjIiwic2hvcnRjb2RlIjoidmNfcm93IiwiZGF0YSI6eyJ0YWJsZXQiOnt9LCJtb2JpbGUiOnt9fX0=” mobile_bg_img_hidden=”no” tablet_bg_img_hidden=”no” woodmart_parallax=”0″ woodmart_gradient_switch=”no” woodmart_box_shadow=”no” wd_z_index=”no” woodmart_disable_overflow=”0″ row_reverse_mobile=”0″ row_reverse_tablet=”0″][vc_column][vc_single_image image=”9109″ img_size=”full” alignment=”center” parallax_scroll=”no” woodmart_inline=”no”][vc_custom_heading text=”The Zero Trust Essential Plan” font_container=”tag:p|font_size:45px|text_align:center|color:%23000000|line_height:53px” google_fonts=”font_family:Roboto%3A100%2C100italic%2C300%2C300italic%2Cregular%2Citalic%2C500%2C500italic%2C700%2C700italic%2C900%2C900italic|font_style:700%20bold%20regular%3A700%3Anormal”][vc_column_text woodmart_inline=”no” text_larger=”no”]

With these protections in place, your devices and users are moving toward the zero-trust model and have the preventative and remediation features in place that large enterprises are utilising today.

[/vc_column_text][vc_row_inner equal_height=”yes” content_placement=”middle” woodmart_css_id=”635ee4c1af528″ responsive_spacing=”eyJwYXJhbV90eXBlIjoid29vZG1hcnRfcmVzcG9uc2l2ZV9zcGFjaW5nIiwic2VsZWN0b3JfaWQiOiI2MzVlZTRjMWFmNTI4Iiwic2hvcnRjb2RlIjoidmNfcm93X2lubmVyIiwiZGF0YSI6eyJ0YWJsZXQiOnt9LCJtb2JpbGUiOnt9fX0=” mobile_bg_img_hidden=”no” tablet_bg_img_hidden=”no” woodmart_parallax=”0″ woodmart_gradient_switch=”no” woodmart_box_shadow=”no” wd_z_index=”no” woodmart_disable_overflow=”0″ row_reverse_mobile=”0″ row_reverse_tablet=”0″ el_id=”zero_trust_plan_features”][vc_column_inner width=”1/4″][vc_single_image image=”9111″ img_size=”full” alignment=”center” parallax_scroll=”no” woodmart_inline=”no”][vc_column_text woodmart_inline=”no” text_larger=”no”]Prevents your devices and users from becoming compromised by protecting several different attack vectors.[/vc_column_text][/vc_column_inner][vc_column_inner width=”1/4″][vc_single_image image=”9112″ img_size=”full” alignment=”center” parallax_scroll=”no” woodmart_inline=”no”][vc_column_text woodmart_inline=”no” text_larger=”no”]Covers DNS and web content filtering to protect against real-time threats through DNS request inspection.[/vc_column_text][/vc_column_inner][vc_column_inner width=”1/4″][vc_single_image image=”9113″ img_size=”full” alignment=”center” parallax_scroll=”no” woodmart_inline=”no”][vc_column_text woodmart_inline=”no” text_larger=”no”]Restricts your device’s ability to run applications and install new software without first being verified.[/vc_column_text][/vc_column_inner][vc_column_inner width=”1/4″][vc_single_image image=”9114″ img_size=”full” alignment=”center” parallax_scroll=”no” woodmart_inline=”no”][vc_column_text woodmart_inline=”no” text_larger=”no”]Ensures your devices are protected by Microsoft’s next generation defender solution: it doesn’t just provide.[/vc_column_text][/vc_column_inner][/vc_row_inner][/vc_column][/vc_row]