When

Thursday June 6, 2013 from 7:30 AM to 10:00 AM EST
Add to Calendar 

Where

Ainslie Football Club 
52 Wakefield Ave
Ainslie 2601
Australia
 

 
Driving Directions 

Contact

Roger Smith 
R & I ICT Consulting Services 
612-62580056 
roger.smith@rniconsulting.com.au 
 

D-Day 6 June 1944, the turning point in the Second World War, will 06 June 2013 be your turning point on the war on cybercrime?

Cyber security awareness for SME's

Like no other time in human history, the medium of the Internet has the potential to greatly impact your business.   Not only is it the greatest thing since man created beer, but the opportunities that it provides are staggering.    The opposite is also true.   

The Internet can also be the most destructive and relentless business driver in your organisation.    If not treated with respect it can turn a profitable business into a smoking husk in a very short space of time.   You can lose everything in the blink of an eye.

In today’s world, catastrophic failures happen all the time, from tsunamis to earth quakes, from raging floods to bush fires, they all can have a detrimental impact on your business organisation.  

These are the big items, what about the small stuff, virus infection, targeted phishing attacks, infected web sites; these can cripple a business just as easily.  

What you need is business resilience!

Cyber security should be major component of any business, but it is probably the least recognised danger for an organisation.   The opportunities the internet provides often outweigh the dangers that it poses.

If you are connected to the Internet then you are vulnerable.   On the internet not only are you vulnerable but you are also a highly probable target, no matter how large or small you are.    You are a target from the run of the mill script kiddies to highly targeted and effective hackers, from insider threats to the miss conception that "we are too small to be an Internet target".  

The target on the internet is your business, any business.   They are after everything, your business information, your IP, your money and also the information that you hold on your clients and staff.

We thought that it was about time that small and medium business and not for profit organisations understood the dangers that the internet posed to their organisation and what they really need to do to protect it.    This is not a sale fest; we will give you a number of free and inexpensive strategies to improve your cyber security and bolster your cyber security awareness.  

Know you enemy, know what they are capable of, know what they are after and learn how to protect your business and organisation.   

The enemy are well organised, knowledgeable, ruthless and persistent, to defeat them you need to be just as ruthless, more persistent, highly organised and better educated than they are!