All posts by Keumars Afifi-Sabet

LinkedIn’s CEO steps aside after 11 years in charge


Keumars Afifi-Sabet

7 Feb, 2020

LinkedIn CEO Jeff Weiner is stepping down from his leadership role later this year, with the firm’s senior vice president of product Ryan Roslansky taking up the post from 1 June.

Weiner will step aside after 11 years in charge of the workplace social networking firm, after successfully growing the company and overseeing its acquisition by Microsoft. 

He will shift over to become the company’s executive chairman, a role that will involve supporting the leadership team more broadly.

His replacement, Roslansky, will report into Microsoft’s CEO Satya Nadella, just as Weiner has done since the firm was bought out in 2016 for $26 billion. The senior vice president of product, who has been at the firm for more than ten years, has overseen building LinkedIn’s influencer programme and publishing platform.

“While I’ve been thinking about the timing of this transition for some time, over the last year or so, several factors converged that led me to conclude now is the right time to make this change,” Weiner wrote in a LinkedIn post.

“For starters, our business has never been better, our culture has never been stronger, and our future has never been clearer. Additionally, my passion for initiatives beyond my day-to-day role as CEO has continued to grow. 

“Most importantly, after working with Ryan for nearly two decades, spanning two companies and countless roles, it’s become clear to me that going forward, his vision, drive and passion are exactly what the role requires.”

Weiner said that his role as executive chairman will allow him to hold a more top-level influence position and contribute to business strategy, product vision, and general advice, much in the same way that LinkedIn founder Reid Hoffman performed the role.

Tomer Cohen, meanwhile, will take over from Roslansky’s current role as the company’s product lead, having helped to shape LinkedIn’s product ecosystem strategy.

“I’m taking on this new role of CEO because I believe deeply in what we are doing, how we are manifesting our vision, and where this company can go,” Roslansky wrote in his own LinkedIn post. “And the best part about it is that I truly believe we’re just getting started.

“Over my 10+ years at LinkedIn, I’ve been fortunate to work on every part of our product ecosystem – spanning the largest global professional social network and the six distinct businesses built on top of it. 

“To say I am humbled to lead this company into the future would be an understatement.”

LinkedIn has undergone several changes in the last few years, most recently migrating to Microsoft’s Azure platform in July 2019. The move involves shifting all workloads from LinkedIn’s own data centres to Microsoft’s public cloud platform, and will take multiple years to complete.

Microsoft has also previously outlined plans to integrate the social networking platform with its other products, namely Office and Outlook

Samsung and Salesforce plough millions into blockchain company


Keumars Afifi-Sabet

5 Feb, 2020

The investment arms of tech heavyweights Samsung and Salesforce have invested millions of dollars into the blockchain company Digital Asset as part of a Series C funding round worth an initial $35 million. 

Digital Asset, which has created the open-source smart contract language DAML, will use the funds to accelerate its adoption across several industries, and raise the level of integrations. 

The Series C funding was revealed in December, but the particular investors were not disclosed at the time. The $35 million will also be used to fund new products that are designed to improve the developer experience with DAML. 

Meanwhile, the company has recruited Susan Hauser, Microsoft’s corporate vice president of its worldwide enterprise and partner group, to its board of directors. Huaser had previously served as an advisor to Digital Asset while working with Microsoft, where she was in charge of partnerships across several industries in the public and private sector.

“Salesforce Ventures and Samsung joining our Series C financing round demonstrates the potential that technology giants see in DAML as the standard for smart contracts,” said Digital Asset co-founder and CEO Yuval Rooz.

“Appointing Susan Hauser to the board will help us capitalise on this vision. She brings us her unparalleled understanding of customer needs and exceptional experience building an enterprise business at Microsoft.”

DAML was open-sourced by the company in 2019, and is used to create smart contracts and software that automates business processes, as well as digitally verify and enforce agreements between several parties.

The company offers integrations of DAML with partner platforms so other companies can develop their own versions of the blockchain-powered technology.

“We strongly believe that Digital Asset’s model to embed DAML in partner platforms fundamentally changes the entire blockchain market,” said a spokesperson from Samsung Venture Investment Corp.

“Digital Asset has positioned itself for success in the blockchain space and we are pleased to help it achieve its vision.”

Salesforce has previously shown a great deal of interest in pursuing blockchain-related ventures. The software company previously connected a low-code blockchain platform with its customer relationship management (CRM) suite in May 2019 to open up a host of new services for its customers. 

The firm, together with Microsoft, also hopped onto an open-source blockchain venture run by the Linux Foundation in June. The Hyperledger research initiative expanded its reach with a host of new members, and was working on 13 projects using the Hyperledger blockchain at the time that Salesforce and Microsoft had joined.

Cisco WebEx will use voice tools to exploit ‘next frontier’ of data insights


Keumars Afifi-Sabet

29 Jan, 2020

Cisco’s flagship collaboration suite, WebEx Meetings, will introduce a voice assistant alongside transcription and translation tools to help customers mine insights from the voice data collected by the platform.

The added tools, powered by artificial intelligence (AI), will allow teams using the platform to streamline the entire meetings process, from automating aspects like minute-taking, and recording actionable items.

In addition to an Alexa-like voice assistant, real-time transcription tools will combine with advanced analytics so businesses can derive insights from the voice data that’s collected internally during all meetings.

This technology, which Cisco adopted following its Voicea acquisition in September last year, generates a word cloud following each meeting, and automates clips and videos that can serve as packaged highlights. The system, moreover, can be trained to learn corporate taxonomy specific to each business.

“Voicea users have reported saving more than six hours per week per user with more actionable and efficient meetings, and we believe Webex users will experience similar results,” said VP and GM for team collaboration at Cisco, Sri Srinivasan.

“We’re excited to bring this and other cognitive features to the 300 million users we already serve with Cisco Collaboration. This technology will fundamentally change how we are able to deliver massively personalised experiences and transform the way we work.”

The company says the added automation, particularly on action points and highlights that can be distributed to absentees or attendees to serve as reminders, will lead to more productive meetings overall. The engine can also determine information such as what the meeting was about and even the tone of the meeting.

The addition of aspects like live closed-captioning, meanwhile, will allow people to tune into meetings remotely while they’re in busy or noisy environments. All users, meanwhile, will be able to read back through a transcript that’s automatically generated to recap on certain points and even search this for particular information.

Cisco’s Webex assistant and voice tools feed into the company’s idea of “cognitive collaboration”, which essentially amounts to giving customers the right information, at the right time and in the right context. This is, as the company sees it, paramount to giving businesses the ability to gain insights from a new pool of data that’s been relatively untapped.

“We think of transcription and the capabilities around it … as the next frontier as information as a currency,” Srinivasan added. “It is the next data quorum – the largest data quorum – that we can create at Cisco collaboration.

“And when you think about 300 million users across calling, across meetings, starting to bring this information forward, we are able to bring that information – that data – and convert that into information. So there’s a number of capability sets that come; for example, analytics at the end of the meeting.”

The firm also moved to quash any concerns from businesses over whether Cisco might itself gather their voice data, suggesting that users can set their own privacy controls, and that all its services are GDPR-compliant. All data is also end-to-end encrypted, which customers can either manage themselves or give Cisco the keys to.

Cloud fuels IBM’s first quarter of growth since 2018


Keumars Afifi-Sabet

22 Jan, 2020

IBM has pinned its first quarter of growth for more than a year on the changing fortunes of its cloud division, following five  consecutive quarters of declining revenue.

The technology giant grew by 0.1% in the final quarter of 2019 versus the same period the previous year, recording revenues of $21.8 billion (£16.7 billion). This can be attributed to a 21% rise in total cloud revenue, which hit $6.8 billion.

Full year revenue for 2019 declined by 3.1%, however, dropping from $79.6 billion (£60.9 billion) in 2018 to $77.1 billion (£59 billion) last year.

“We ended 2019 on a strong note, returning to overall revenue growth in the quarter, led by accelerated cloud performance,” said IBM chairman, president and CEO Ginni Rometty in a statement.

“Looking ahead, this positions us for sustained revenue growth in 2020 as we continue to help our clients shift their mission-critical workloads to the hybrid cloud and scale their efforts to become a cognitive enterprise.”

Its open source software subsidiary Red Hat, for which IBM closed its $34 billion (£26 billion) acquisition last year, also grew by 24% year-on-year. The company now forms part of IBM’s cloud and cognitive software division, which in total grew by 8.7% to record revenues of $7.2 billion (£5.5 billion).

The firm initially submitted a bid to acquire Red Hat in late 2018 in order to enhance its hybrid cloud portfolio.

The move was largely seen as a shock and was branded a potential disaster by Puppet’s vice president of ecosystem engineering Nigel Kersten. However, these latest figures seem to prove the naysayers wrong.

“In 2019, we continued to invest in the higher-value growth areas of the industry and took bold actions – including several divestitures and a major acquisition – to position our business, which are reflected in our strong gross margin performance,” added IBM’s senior vice president and CFO, James Kavanaugh.

“After completing the acquisition of Red Hat, and with strong free cash flow and disciplined financial management, we significantly deleveraged in the second half.”

Elsewhere, in terms of IBM’s performance in the fourth quarter of 2019, its global business services division declined by 0.6%. Its global technology services, meanwhile, including infrastructure and cloud services as well as support services, dropped a sharper 4.8%.

IBM’s systems division, however, sustained an impressive growth of 16%, which translated to revenues of $3 billion (£2.29 billion). The main culprit was IBM Z, which alone saw a staggering 62% growth year-on-year.

Microsoft plots ‘carbon negative’ target for 2030


Keumars Afifi-Sabet

17 Jan, 2020

Microsoft has outlined a set of ambitious plans to remove more carbon from the atmosphere than it emits by the end of the decade.

By 2030, Microsoft is aiming to be ‘carbon negative’, in that the carbon it removes from the atmosphere outweighs the carbon emitted, including the activity of its wider supply chain.

This is in addition to a $1 billion climate fund to accelerate research and development into carbon reduction, capture and removal technology that doesn’t already exist today.

Moreover, Microsoft wants to continue the trend of lowering emissions while increasing carbon removal so that by 2050 it will, on paper, have removed all the carbon it has emitted since its foundation in 1975.

“While the world will need to reach net-zero, those of us who can afford to move faster and go further should do so,” said Microsoft president Brad Smith.

“We recognize that progress requires not just a bold goal but a detailed plan. As described below, we are launching today an aggressive program to cut our carbon emissions by more than half by 2030, both for our direct emissions and for our entire supply and value chain.

“While we at Microsoft have worked hard to be “carbon neutral” since 2012, our recent work has led us to conclude that this is an area where we’re far better served by humility than pride. And we believe this is true not only for ourselves, but for every business and organization on the planet.”

The industry stalwart is the latest in a string of companies, including Amazon and HP, to enter an arms race geared on reducing carbon footprints and embracing cleaner and greener technologies.

Amazon, for example, has pledged to be carbon neutral by 2040, while Google Cloud hit its 100% renewable energy goal in April 2018, powering its data centres and offices from renewable sources, including solar and wind. Salesforce, similarly, achieved net-zero greenhouse gas emissions the previous year.

HP, on the other hand, has committed to releasing routine sustainability reports that track its progress in its aims to reduce its carbon footprint. It has started to build many of its products with sustainability in mind, including the forthcoming HP Elite Dragonfly business 2-in-1.

Microsoft says it can achieve its own “aggressive” set of targets by first investing in nature-based initiatives, such as planting trees, with the goal of shifting to technology-based programmes when they become more viable.

The wider strategy, however, encompasses a set of smaller goals that Microsoft hopes to hit along the way to achieving its major targets for 2030 and 2050.

By 2025, for instance, Microsoft is hoping to shift to a 100% supply of renewable energy, while aiming to fully electrify its global campus operations vehicle fleet by 2030.

The firm is hoping to implement new procurement processes and tools to incentivise its suppliers to reduce their carbon emissions too, with these pencilled in for July 2021. For customers, meanwhile, Microsoft will roll out a sustainability calculator and dashboard that estimates emissions from Azure services.

Small businesses and innovators benefit from £100m government boost


Keumars Afifi-Sabet

15 Jan, 2020

Up to 100 million is being poured into researchers and small businesses as part of public sector efforts to invest in emerging technologies like artificial intelligence (AI).

The government’s Future Leaders Fellowships scheme will receive 78 million to be invested in 78 researchers to work on scientific and technological discoveries.

The remaining 20 million will be allocated to universities to support small businesses in rapidly-growing industries including AI, but also areas like clean growth and agri-food.

The 20 University Enterprise Zones (UEZs) will provide specialist support to small businesses and raise the level of knowledge-sharing between academics and entrepreneurs through frequent collaborations.

Through these UEZs, startups and small businesses will be given the facilities and expertise to help take their ideas through from a concept into the production and marketing stages.

These programmes will run across the UK in cities like Exeter, Falmouth, and Durham, not just London, with the government hoping this regional diversity will lead to several improvements to local economies.

These packages are part of the government’s UK Research and Innovation (UKRI) programme, which has seen various sums allocated to boosting aspects of tech growth in recent months.

The NHS, for example, this month received 69.5 million to fund four projects that involve developing therapies and technologies to treat genetic mutations that predicate life-threatening conditions like cancer and arthritis.

The UKRI programme even funded three R&D projects in Bristol with a 50,000 round of investment in March this year.

“UKRI is committed to creating modern research and innovation careers and our Future Leaders Fellowships aim to support and retain the most talented people, including those with flexible career paths,” said UKRI chief executive Professor Sir Mark Walport.

“These 20 University Enterprise Zones funded by Research England will be important focal points for collaboration in business-friendly environments, driving innovation and delivering benefits that will be felt across economies at the local, regional and national scale.”

The largest recipient of the 20 million UEZ fund is the University of Southampton, which will use a 1.5 million boost to fund the Future Towns Innovation Hub.

Other prominent projects include Oxford Brookes’ 1.2 million AI & Data Analysis Incubator, and Lancaster University’s Secure Digitisation UEZ.

Google testing biometric support for Autofill service


Keumars Afifi-Sabet

13 Jan, 2020

Google is toying with adding biometric support to its Autofill service on Android devices, deployed by users to automatically populate online forms and apps with personal and sensitive information.

Android code that hasn’t yet been enabled suggests Google’s built-in service could, in a future update, introduce an additional security layer involving fingerprint scanning or facial recognition, according to XDA Developers

The additional step would be handled through the ‘BiometricPromptAPI’, and would aim to resolve a security concern that has riddled Google’s auto-fill feature for years.

Autofill allows Android users to automatically populate forms and apps with information like passwords, addresses and credit card details, that’s synced with their Google account.

With Google’s Android 8 Oreo operating system, the inclusion of an Autofill API opened up support to third-party password managers like LastPass and Dashlane.

Using the equivalent of Autofill with these apps, however, generally requires users to pass an additional layer of security, like a quick fingerprint scan, to verify their identity.

Unlike these third-party apps, however, Google’s own feature has never demanded any additional form of authentication.

Attackers, therefore, could in theory gain access to a wealth of sensitive information – including financial data – by just bypassing the passcodes users set that allows access into their devices.

According to an APK teardown, biometric support options would be enabled within the Autofill settings portion of the Android settings menu, under ‘autofill security’. 

Users could then separately toggle biometric support on or off for payment information and credentials like usernames and passwords.

Biometric security is increasingly being seen as a reliable and secure alternative to traditional passwords and passcodes. The use of password managers, too, is often recommended by security experts as a means of improving cyber hygiene.

Microsoft, for instance, is a company that’s been highly vocal about the need to shift away from conventional passwords and for users to instead embrace biometrics as an alternative. Its chief information security officer Bret Arsenault has in the past called for online passwords to be eliminated entirely.

Embracing biometric support completely, however, presents its own security challenges, as the Biostar 2 data breach showed, with the nature of the biometric data taken for more permanent than usernames and passwords, which are stolen in most other breaches.

Teams unveils Walkie Talkie and off-shift access controls in frontline workers push


Keumars Afifi-Sabet

10 Jan, 2020

Microsoft has unveiled a set of new features for its flagship Teams platform to appeal to what the company calls “firstline workers” in industries like medicine, retail and manufacturing.

Over the course of 2020, the major Slack rival will introduce a suite of tools, including features like an in-app walkie-talkie, shared device sign-out and off-shift access controls for IT administrators.

The news marks the company’s second major push around ramping up functionality for frontline-workers, hinting that Microsoft is aggressively trying to fill what it sees as a gap in the market.

Microsoft had previously revealed simple sign-in for Microsoft 365 and Teams at its Ignite conference in November. The previously announced SMS sign-in tool would allow frontline workers to log onto Teams using an SMS authentication code obtained by entering their phone number.

Companies in the retail industry, in particular, with high staff turnover, could be the main beneficiaries from this feature, as well as from new tools like off-shift access controls and shared device sign-out.

“Companies at the forefront of digital transformation recognize how critical it is to enable all of their people with the right technology and tools,” said Microsoft’s corporate vice president of modern workplace verticals Emma Williams.

“That’s why, in industries like retail, hospitality, and manufacturing, there’s a movement underway to digitally empower the Firstline Workforce – the more than two billion people worldwide who work in service- or task-oriented roles.

“Giving Firstline Workers the tools they need requires companies to address unique user experience, security and compliance, and IT management.”

Allowing workers to sign in using SMS, for instance, would allow IT departments to avoid the need to set up fully-fledged user accounts for individuals who may not stay in the job for very long.

One of the most eye-catching new features, the walkie-talkie tool, is aimed at supplanting the need to buy additional equipment like radios, with workers able to conduct voice conversations over Wi-Fi and mobile data.

Microsoft sees this walkie-talkie feature as a means to help companies ditch “analog devices with unsecure networks”, with workers no longer having to worry about crosstalk or eavesdropping from third-parties.

Principal analyst for digital workplace at CCS Insight, Angela Ashenden, said frontline workers have become a growing area of focus for Microsoft, with this segment of the workforce historically unserved with any apps or tools.

“We’ve seen Microsoft target this group already with its collaboration solution Teams,” she said. “And with its mixed reality applications as part of Dynamics 365, and we’re now starting to see these two worlds coming together as the company focuses on key verticals like retail.”

“Today’s announcements of a new push-to-talk, walkie talkie feature in Teams will be hugely valuable for retail businesses, and SMS sign-in helps address the challenge of the high-turnover storefront workforce who aren’t always given an email address to use to sign in with (this is a feature we’ve also seen Workplace by Facebook rollout).”

The use of off-shift access controls, similarly, gives IT admins the capacity to limit worker access to the app on personal devices outside of working hours. This would ensure employees are not working longer hours than they’re supposed to and helps employers comply with employment regulations.

While these features don’t have fixed release dates, Microsoft has penned broad estimates that range from later this quarter, to over the course of the first half of the year. All capabilities are expected to have been released by midway through 2020 or earlier.

Mozilla fixes Firefox zero-day being actively exploited


Keumars Afifi-Sabet

9 Jan, 2020

Mozilla has patched a critical flaw in its Firefox browser that’s being actively exploited by criminals in targeted attacks.

The critical vulnerability, branded CVE-2019-17026, allows an attacker to seize control of an affected computer through a mechanism that leads to ‘type confusion’, according to an advisory released by Mozilla. 

The company confirmed that the critical flaw, which has now been patched, affects users running version 72.0.1 of Firefox and version 68.4.1 of Firefox ESR. The developer added that it’s “aware of targeted attacks in the wild abusing this flaw”. 

The severity of the flaw is such that the US Cyber Security and Infrastructure Agency has issued a separate warning urging Firefox users to apply the necessary updates.

The attack works by causing ‘type confusion’, which is a potentially critical error that can lead to data being read from or written to locations of memory normally out of bounds. When triggered, this can lead to an exploitable crash because of issues caused when the browser attempts to manipulate JavaScript objects.

It’s the second time within seven months that Firefox has sustained a critical zero-day vulnerability being actively exploited in the wild.

A previous flaw, discovered in June 2019, gave attackers the tools to execute arbitrary code on flawed machines and in some cases take over users’ devices remotely.

The latest emergency fix follows a round of 11 CVE-rated bug fixes Mozilla has issued, five of which were rated ‘high’ and four rated ‘medium’. Among these highly-rated issues were memory safety bugs in Firefox 72, another type confusion issue, and a memory corruption flaw.

The second major security scare within a matter of months is a blow to a developer trying to forge a fresh identity for Firefox as a privacy-centric web browser. Mozilla has teased and rolled out a suite of changes to how Firefox functions in the last year, including tools like a virtual private network (VPN).

In September last year, Mozilla also instigated a change in Firefox that would block known third-party tracking cookies and cryptocurrency mining by default as part of its Enhanced Tracking Protection (ETP).

Travelex disruption caused by devastating ransomware attack


Keumars Afifi-Sabet

8 Jan, 2020

The foreign exchange company Travelex has confirmed the ongoing disruption to its services, which started on New Year’s Eve, are being caused by a successful ransomware attack.

The outage, which has lasted more than a week, has caused chaos for customers and partners alike who rely on these systems to conduct transactions.

Travelex had previously pinned disruption on a “software virus”, in a statement released three days after the attack. The firm confirmed in an updated statement, however, the incident was indeed caused by a ransomware attack.

Additional reports suggest the perpetrators are demanding millions of dollars in exchange for the return of customer data.

Travelex first detected that a virus had compromised its services on 31 December and took all of its systems offline as a precaution to prevent the malware from spreading across its network any further.

Following days of speculation and media reports, the firm has finally confirmed the “software virus” that hit their systems was the ransomware known as REvil, with the name Sodinokibi also sometimes used.

The attack was a success, and the group behind the attack has demanded a ransom to the tune of $6 million (approximately £4.6 million), according to BBC News.

The attackers also claim they have taken approximately 5GB of customer data, and will only return this should the ransom be paid in full. This data is claimed to comprise dates of birth, national insurance numbers as well as credit card information.

The company says it’s taken steps to contain the spread of the ransomware, suggesting that although there has been some encryption, there remains no evidence that any customer data has been compromised.

Travelex also added in a statement that while it does not have a complete picture of all the data that has been encrypted, but “there is still no evidence to date any data has been exfiltrated”.

These conflicting reports could suggest the attackers may be bluffing in claiming to have downloaded a cache of customer data. Many less well-resourced firms unable to conduct thorough assessments in the wake of such attacks, however, may deem these ‘bluffs’ as too risky to ignore, and pay any ransom demanded to secure safe return regardless.

“Our focus is on communicating directly with our partners and customers to protect them and their information from any further compromise,” said Travelex chief executive Tony D’Souza.

“We take very seriously our responsibility to protect the privacy and security of our partner and customers’ data as well as provide an excellent service to our customers and we sincerely apologise for the inconvenience caused.

“Travelex continues to offer services to its customers on a manual basis and is continuing to provide alternative customer solutions in the interim.”

A forensic analysis of the incident is underway, and the firm is working to fully recover its systems. Some internal systems have been restored, but disruption still remains on the customer and partner-facing side. This is reportedly affecting services of other firms such as HSBC and Tesco Bank.

Travelex says it’s in discussions with the National Crime Agency (NCA) and the Metropolitan Police, who are each conducting their own investigations into the breach.

There’s doubt as to whether Travelex has approached the Information Commissioner’s Office (ICO), however, despite the potential for data theft. The incident could constitute a violation of the General Data Protection Act (GDPR), should the attackers claims to have made away with customer data prove to be true.

“Organisations must notify the ICO within 72 hours of becoming aware of a personal data breach unless it does not pose a risk to people’s rights and freedoms,” an ICO spokesperson said.

“If an organisation decides that a breach doesn’t need to be reported they should keep their own record of it, and be able to explain why it wasn’t reported if necessary.”

Principal security consultant and head of penetration testing at Bridwell Consulting, James Smith, told IT Pro that Travelex has handled the initial fallout badly. The company should also learn from this incident, as well as past incidents, and build these teachings into a proper cyber resilience plan.

“Transparency is key in maintaining customer trust, especially for firms like Travelex in the financial services industry,” Smith said.

“Travelex has taken a long time to inform customers about what’s taken place, and placing a press statement on the website days after the event simply isn’t enough.

“Financial services firms like Travelex have a responsibility to their customers to keep them informed even if no data has been lost. This is especially important in light of the 2018 breach the company suffered in which the personal details of 17,000 customers were exposed.”

Ransomware is highly common, with this particular form of attack blighting countless numbers of businesses routinely each year.

Many companies and professionals, meanwhile, believe that, actually, paying the ransom is often a cheaper and simpler way to secure data and restore systems.

A Canadian laboratory, for example, was advised in late 2019 to pay hackers in order to retrieve 85,000 stolen data records, despite this action being against the general consensus among security experts.

Asked whether Travelex should pay the ransom, Smith added there is a debate to be had, but the negatives always outweigh the positives.

“If you pay, in theory, you regain access to your data and systems and business can continue. However, there’s no guarantee you’ll actually get access restored.

“There’s also no guarantee that the data hasn’t been stolen already, before it was encrypted. This is happening more and more in the industry and the likelihood that the data will be sold or stored by the hacker is great.

“Then, of course, there are the wider ethical considerations about paying attackers who could use the money to fund other criminal enterprises.

“If organisations have the right plans in place, such as replicating their data, having off-site backups and segregated networks, for example, the likelihood of having to answer the “pay or not pay” question is greatly reduced.”