Red Mosquito - Blog

Red Mosquito - GDPR and the 2020 problem | cyber security

Written by Mairi Wilson | Sep 18, 2019 8:00:52 AM

Most businesses worked hard to prepare for the introduction of GDPR in May 2018.  However, simply by inaction, by January 2020, many will no longer be in compliance with GDPR – and risk both security breaches and fines from the ICO as a result.   This is because a huge amount of commonly used business software is reaching ‘end of life’ in January 2020.  GDPR requires that data is processed ‘in a manner that ensures appropriate security of personal data’. The security flaws which will be created by not replacing unsupported systems, will arguably mean that many systems are non-compliant.  If the computer connects to the internet, then this unsupported system is within reach of cyber criminals.  The UK cyber security certification, Cyber Essentials, also requires that no unsupported software be used.  So, again by inaction some businesses may find they are not meeting the standard for renewal of their annual certification.

From January, the following systems will no longer be supported by Microsoft,  All security patching will stop and the devices will be a prime target for cyber criminals.  It will be a matter of when, not if, cyber attackers will focus on these unpatched systems:

For most businesses replacing Windows 7, a move to Windows 10 is the sensible choice.  There are a lot of positives about this upgrade.  Your business would have access to Microsoft’s latest security technology – with features like Advanced Threat Protection and biometric authentication available to your team. Of course, you will be assured that the system will continue to be compatible with any third party applications your team rely on.  There are now several apps that only run on  Windows 10 , like the Edge web browsers.

How can RedMosquito help?

January is only a few months away.  If you have not already started addressing this then you need to organise a migration plan as soon as possible.  The RedMosquito team can manage this for you, from assessing your needs to dealing with procurement, configuration and installation of your new systems.   If you need advice and support on this issue, contact one of our friendly Technical Consultants today for a no obligation chat.

RedMosquito provide IT Support and IT Security services to SMEs in Glasgow, Edinburgh and throughout Scotland.