{"id":28535,"date":"2022-07-26T12:41:02","date_gmt":"2022-07-26T11:41:02","guid":{"rendered":"https:\/\/cybersmart.com\/?p=28535"},"modified":"2022-07-26T12:41:02","modified_gmt":"2022-07-26T11:41:02","slug":"why-managed-service-providers-msps-are-a-target-for-cybercriminals","status":"publish","type":"post","link":"https:\/\/cybersmart.com\/blog\/why-managed-service-providers-msps-are-a-target-for-cybercriminals\/","title":{"rendered":"Why managed service providers (MSPs) are a target for cybercriminals"},"content":{"rendered":"

According to security services<\/span><\/a> from the <\/span>\u2018five eyes\u2019<\/span><\/a> countries \u2013 Britain, the US, New Zealand, Australia and Canada \u2013 Managed Service Providers (MSPs) are increasingly at risk of cyberattacks. But why? What makes MSPs such an enticing target for the bad guys? And, more importantly, what can MSPs do to protect themselves and their customers?\u00a0<\/span><\/p>\n

Why are MSPs being targeted?\u00a0<\/b><\/h3>\n

Upon first hearing, it might sound odd that cybercriminals are targeting, and often successfully attacking, MSPs. We think of MSPs as IT and cybersecurity experts with good defences, so surely there are more tempting targets?<\/p>\n

Unfortunately, this is only partially accurate. Although it\u2019s true that many MSPs do have pretty robust cyber defences, there\u2019s another reason they get cybercriminals champing at the bit.<\/p>\n

MSPs are so attractive to hackers because they can typically remotely access clients\u2019 networks and IT environments. And, that\u2019s before we mention how much data the average MSP has access to \u2013 everything from financial information to breakdowns of customers\u2019 security.\u00a0<\/span><\/p>\n

In short, MSPs are being targeted for the same reason as supply chains<\/a>. Successfully breaching an MSP means cybercriminals gain access to much more than the initial target. It could lead to \u2018follow-on\u2019 activity across the MSP\u2019s whole customer base.<\/p>\n

In other words, it\u2019s a huge win for the bad guys. And cybercriminals are very obviously aware of that fact. According to new research<\/a> by N-able<\/a>, 90% of MSPs suffered a successful attack in the last 18 months. The study also found that the number of attacks prevented by MSPs almost doubled during the same period.<\/p>\n

What are the consequences of a breach?<\/b><\/h3>\n

The impact of a successful attack on an MSP can be severe. The best way to think about it is to split the consequences into two categories \u2013 direct and indirect. Let\u2019s deal with direct first.<\/p>\n

Perhaps the most obvious impact of a breach is the disruption it could cause an MSP. Your business could be hit with a lengthy clean-up operation, systems downtime, and a big dent in staff morale. What\u2019s more, depending on the kind of attack, there may be a financial aspect to the disruption.<\/p>\n

A <\/span>ransomware attack <\/span><\/a>could lead to your business having to make a hefty payout. Meanwhile, a serious malware attack, with a long period of systems outage, could lead to you haemorrhaging revenue. <\/span>
\n<\/span>
\n<\/span>Likewise, the reputational damage to any MSP successfully breached could be grave. Most MSPs pride themselves on their strong security and market themselves thus to customers. So the news of an attack could seriously weaken customer trust, leading to a PR nightmare and potential loss of revenue. <\/span>
\n<\/span>
\n<\/span>We\u2019ve dealt with the direct consequences, let\u2019s move on to indirect. As we mentioned earlier, the major reason why cybercriminals are targeting MSPs is due to their customer base. And it’s your customers who could be the most affected by an attack. <\/span>
\n<\/span>
\n<\/span>A real-world example of this is the <\/span>
REvil ransomware attack on Kaseya<\/span><\/a>, the MSP software provider. The breach spread to dozens of MSPs and over 1,500 of their customers, illustrating just how fast an attack could get out of control.<\/span><\/p>\n

What can MSPs do to protect themselves and their customers?\u00a0<\/b><\/h3>\n

We\u2019ve painted a pretty terrifying portrait so far. However, just because the consequences can be dire, it doesn\u2019t mean there aren\u2019t things you can do to protect your business and customers. Here are a few of the most important.<\/p>\n

Set up multi-factor authentication (MFA)<\/b><\/h4>\n

MFA<\/span><\/a> is an authentication method that requires you to provide two or more verification methods to sign into an application. Instead of just asking for your username and password, MFA adds some extras, like a randomly generated pin code sent by SMS, a thumbprint, or a piece of memorable information known only to the user.\u00a0<\/span><\/p>\n

MFA is also a sure-fire way to protect your business against cyberattacks. Passwords alone are vulnerable to data leaks and <\/span>brute-force attacks<\/span><\/a>. MFA, on the other hand, is very tricky for even the most sophisticated hackers to crack.\u00a0<\/span><\/p>\n

Back up your systems and data<\/b><\/h4>\n

Backing up your systems and data can provide you with a vital failsafe after an attack. In some cases, it can even help you avoid having to pay a ransom. And, when it comes to what to back up, use this simple rule of thumb: \u2018anything you don\u2019t want to lose, back up\u2019.<\/p>\n

For more on how to do it, read this<\/a>.<\/p>\n

Segregate networks\u00a0<\/b><\/h4>\n

Both you and your customers should segment networks and systems as much as possible. What do we mean by segment? Well, one example is to never use admin credentials across multiple customers or systems.<\/p>\n

Another is to ensure that no one has access or privileges beyond what they need to do their job. That might sound harsh but, in the event of an attack, it\u2019ll allow you to isolate affected systems, customers, or accounts.<\/span><\/p>\n

Train staff<\/b><\/h4>\n

At CyberSmart, we\u2019re constantly pushing the importance of training. After all, if your staff don\u2019t know which security behaviours are harmful or don\u2019t know the warning signs of an attack, they\u2019ll struggle to protect themselves or your business.<\/p>\n

Training can fix this. And it\u2019s probably the single most important thing you can do as a business. Find out more, <\/span>here<\/span><\/a>.\u00a0<\/span><\/p>\n

Develop incident response plans<\/b><\/h4>\n

A successful attack on your business isn\u2019t inevitable. Nevertheless, statistically, it is likely. So you need a coherent, easy-to-action response plan, in case the worst does happen. <\/span>
\n<\/span>
\n<\/span>You\u2019ll also need to encourage or help your customers to develop their own. Currently, just <\/span>
4% of MSPs<\/span><\/a> report that all their clients have an incident response plan. And, this means thousands of weak links across the IT sector.\u00a0<\/span><\/p>\n

Regularly patch software<\/b><\/h4>\n

Patching<\/span><\/a> or updating any software you use, so that it doesn\u2019t have easily exploited weak points, is incredibly simple but very important. Over time, even the best software develops vulnerabilities, suffers a breach, or simply becomes outdated. Applying patches released by the software provider can fix this. <\/span>
\n<\/span>
\n<\/span>Think of it as being like fixing a puncture. You apply the patch so no air can leak out. Updating your software effectively does the same thing, giving you air-tight cybersecurity.\u00a0<\/span><\/p>\n

The best part? It won\u2019t take you anywhere near as long as fixing a puncture, just a couple of minutes each month.\u00a0<\/span><\/p>\n

Map your supply chain risks<\/b><\/h4>\n

Last of all, understand your supply chain risks. Assuming you\u2019ve locked down your own cybersecurity, identify who among your customers or suppliers could pose a risk. Alongside this, talk to your customers and partners about their cybersecurity. The best defence against threats is a unified approach and common strategy.<\/span><\/p>\n

To find out more about the threats facing businesses, read our guide, The State of UK SME Cybersecurity. It\u2019s full of useful insights on the risks small businesses face and what can be done to counter them. <\/span>Get your copy here.<\/span><\/a><\/p>\n

 <\/p>\n

\"State<\/a><\/p>\n","protected":false},"excerpt":{"rendered":"

According to security services from the \u2018five eyes\u2019 countries \u2013 Britain, the US, New Zealand, Australia and Canada \u2013 Managed Service Providers (MSPs) are increasingly at risk of cyberattacks. But…<\/p>\n","protected":false},"author":8,"featured_media":28548,"comment_status":"closed","ping_status":"closed","sticky":false,"template":"","format":"standard","meta":{"inline_featured_image":false,"footnotes":""},"categories":[4,49],"tags":[103,83,234,222],"yoast_head":"\nWhy managed service providers (MSPs) are a target for cybercriminals - CyberSmart<\/title>\n<meta name=\"description\" content=\"According to research, managed service providers (MSPs) have become a key target for cybercriminals. Why? And what can be done about it?\" \/>\n<meta name=\"robots\" content=\"index, follow, max-snippet:-1, max-image-preview:large, max-video-preview:-1\" \/>\n<link rel=\"canonical\" href=\"https:\/\/cybersmart.com\/blog\/why-managed-service-providers-msps-are-a-target-for-cybercriminals\/\" \/>\n<meta property=\"og:locale\" content=\"en_US\" \/>\n<meta property=\"og:type\" content=\"article\" \/>\n<meta property=\"og:title\" content=\"Why managed service providers (MSPs) are a target for cybercriminals - CyberSmart\" \/>\n<meta property=\"og:description\" content=\"According to research, managed service providers (MSPs) have become a key target for cybercriminals. Why? And what can be done about it?\" \/>\n<meta property=\"og:url\" content=\"https:\/\/cybersmart.com\/blog\/why-managed-service-providers-msps-are-a-target-for-cybercriminals\/\" \/>\n<meta property=\"og:site_name\" content=\"CyberSmart\" \/>\n<meta property=\"article:publisher\" content=\"https:\/\/www.facebook.com\/CyberSmartUK\/?ref=br_rs\" \/>\n<meta property=\"article:published_time\" content=\"2022-07-26T11:41:02+00:00\" \/>\n<meta property=\"og:image\" content=\"https:\/\/cybersmart.com\/wp-content\/uploads\/2022\/07\/Social_Images2022_Blog-8.jpg\" \/>\n\t<meta property=\"og:image:width\" content=\"1200\" \/>\n\t<meta property=\"og:image:height\" content=\"627\" \/>\n\t<meta property=\"og:image:type\" content=\"image\/jpeg\" \/>\n<meta name=\"author\" content=\"Rob S\" \/>\n<meta name=\"twitter:card\" content=\"summary_large_image\" \/>\n<meta name=\"twitter:creator\" content=\"@CyberSmartUK\" \/>\n<meta name=\"twitter:site\" content=\"@CyberSmartUK\" \/>\n<meta name=\"twitter:label1\" content=\"Written by\" \/>\n\t<meta name=\"twitter:data1\" content=\"Rob S\" \/>\n\t<meta name=\"twitter:label2\" content=\"Est. reading time\" \/>\n\t<meta name=\"twitter:data2\" content=\"6 minutes\" \/>\n<script type=\"application\/ld+json\" class=\"yoast-schema-graph\">{\"@context\":\"https:\/\/schema.org\",\"@graph\":[{\"@type\":\"Article\",\"@id\":\"https:\/\/cybersmart.com\/blog\/why-managed-service-providers-msps-are-a-target-for-cybercriminals\/#article\",\"isPartOf\":{\"@id\":\"https:\/\/cybersmart.com\/blog\/why-managed-service-providers-msps-are-a-target-for-cybercriminals\/\"},\"author\":{\"name\":\"Rob S\",\"@id\":\"https:\/\/cybersmartcom.wpengine.com\/#\/schema\/person\/594c076c19735505b2d038cab92930ff\"},\"headline\":\"Why managed service providers (MSPs) are a target for cybercriminals\",\"datePublished\":\"2022-07-26T11:41:02+00:00\",\"dateModified\":\"2022-07-26T11:41:02+00:00\",\"mainEntityOfPage\":{\"@id\":\"https:\/\/cybersmart.com\/blog\/why-managed-service-providers-msps-are-a-target-for-cybercriminals\/\"},\"wordCount\":1166,\"publisher\":{\"@id\":\"https:\/\/cybersmartcom.wpengine.com\/#organization\"},\"image\":{\"@id\":\"https:\/\/cybersmart.com\/blog\/why-managed-service-providers-msps-are-a-target-for-cybercriminals\/#primaryimage\"},\"thumbnailUrl\":\"https:\/\/cybersmart.com\/wp-content\/uploads\/2022\/07\/Social_Images2022_Blog-8.jpg\",\"keywords\":[\"cyber attack\",\"cybersecurity\",\"MSPs\",\"ransomware\"],\"articleSection\":[\"Blog\",\"MSP and IT Resellers\"],\"inLanguage\":\"en-US\"},{\"@type\":\"WebPage\",\"@id\":\"https:\/\/cybersmart.com\/blog\/why-managed-service-providers-msps-are-a-target-for-cybercriminals\/\",\"url\":\"https:\/\/cybersmart.com\/blog\/why-managed-service-providers-msps-are-a-target-for-cybercriminals\/\",\"name\":\"Why managed service providers (MSPs) are a target for cybercriminals - CyberSmart\",\"isPartOf\":{\"@id\":\"https:\/\/cybersmartcom.wpengine.com\/#website\"},\"primaryImageOfPage\":{\"@id\":\"https:\/\/cybersmart.com\/blog\/why-managed-service-providers-msps-are-a-target-for-cybercriminals\/#primaryimage\"},\"image\":{\"@id\":\"https:\/\/cybersmart.com\/blog\/why-managed-service-providers-msps-are-a-target-for-cybercriminals\/#primaryimage\"},\"thumbnailUrl\":\"https:\/\/cybersmart.com\/wp-content\/uploads\/2022\/07\/Social_Images2022_Blog-8.jpg\",\"datePublished\":\"2022-07-26T11:41:02+00:00\",\"dateModified\":\"2022-07-26T11:41:02+00:00\",\"description\":\"According to research, managed service providers (MSPs) have become a key target for cybercriminals. Why? And what can be done about it?\",\"breadcrumb\":{\"@id\":\"https:\/\/cybersmart.com\/blog\/why-managed-service-providers-msps-are-a-target-for-cybercriminals\/#breadcrumb\"},\"inLanguage\":\"en-US\",\"potentialAction\":[{\"@type\":\"ReadAction\",\"target\":[\"https:\/\/cybersmart.com\/blog\/why-managed-service-providers-msps-are-a-target-for-cybercriminals\/\"]}]},{\"@type\":\"ImageObject\",\"inLanguage\":\"en-US\",\"@id\":\"https:\/\/cybersmart.com\/blog\/why-managed-service-providers-msps-are-a-target-for-cybercriminals\/#primaryimage\",\"url\":\"https:\/\/cybersmart.com\/wp-content\/uploads\/2022\/07\/Social_Images2022_Blog-8.jpg\",\"contentUrl\":\"https:\/\/cybersmart.com\/wp-content\/uploads\/2022\/07\/Social_Images2022_Blog-8.jpg\",\"width\":1200,\"height\":627,\"caption\":\"MSPs\"},{\"@type\":\"BreadcrumbList\",\"@id\":\"https:\/\/cybersmart.com\/blog\/why-managed-service-providers-msps-are-a-target-for-cybercriminals\/#breadcrumb\",\"itemListElement\":[{\"@type\":\"ListItem\",\"position\":1,\"name\":\"Home\",\"item\":\"https:\/\/cybersmart.com\/\"},{\"@type\":\"ListItem\",\"position\":2,\"name\":\"Why managed service providers (MSPs) are a target for cybercriminals\"}]},{\"@type\":\"WebSite\",\"@id\":\"https:\/\/cybersmartcom.wpengine.com\/#website\",\"url\":\"https:\/\/cybersmartcom.wpengine.com\/\",\"name\":\"CyberSmart\",\"description\":\"\",\"publisher\":{\"@id\":\"https:\/\/cybersmartcom.wpengine.com\/#organization\"},\"potentialAction\":[{\"@type\":\"SearchAction\",\"target\":{\"@type\":\"EntryPoint\",\"urlTemplate\":\"https:\/\/cybersmartcom.wpengine.com\/?s={search_term_string}\"},\"query-input\":\"required name=search_term_string\"}],\"inLanguage\":\"en-US\"},{\"@type\":\"Organization\",\"@id\":\"https:\/\/cybersmartcom.wpengine.com\/#organization\",\"name\":\"CyberSmart\",\"url\":\"https:\/\/cybersmartcom.wpengine.com\/\",\"logo\":{\"@type\":\"ImageObject\",\"inLanguage\":\"en-US\",\"@id\":\"https:\/\/cybersmartcom.wpengine.com\/#\/schema\/logo\/image\/\",\"url\":\"https:\/\/cybersmart.com\/wp-content\/uploads\/2020\/09\/cybersmart-aboutus-mobile.png\",\"contentUrl\":\"https:\/\/cybersmart.com\/wp-content\/uploads\/2020\/09\/cybersmart-aboutus-mobile.png\",\"width\":990,\"height\":1006,\"caption\":\"CyberSmart\"},\"image\":{\"@id\":\"https:\/\/cybersmartcom.wpengine.com\/#\/schema\/logo\/image\/\"},\"sameAs\":[\"https:\/\/www.facebook.com\/CyberSmartUK\/?ref=br_rs\",\"https:\/\/twitter.com\/CyberSmartUK\",\"https:\/\/www.instagram.com\/cybersmart.uk\/\",\"https:\/\/www.linkedin.com\/company\/be-cybersmart\",\"https:\/\/www.youtube.com\/channel\/UC620w4R_UG_P4ncd_9azlHg\"]},{\"@type\":\"Person\",\"@id\":\"https:\/\/cybersmartcom.wpengine.com\/#\/schema\/person\/594c076c19735505b2d038cab92930ff\",\"name\":\"Rob S\",\"image\":{\"@type\":\"ImageObject\",\"inLanguage\":\"en-US\",\"@id\":\"https:\/\/cybersmartcom.wpengine.com\/#\/schema\/person\/image\/\",\"url\":\"https:\/\/secure.gravatar.com\/avatar\/fcfa8d7cae21a4ce57da35527b5aed80?s=96&d=mm&r=g\",\"contentUrl\":\"https:\/\/secure.gravatar.com\/avatar\/fcfa8d7cae21a4ce57da35527b5aed80?s=96&d=mm&r=g\",\"caption\":\"Rob S\"},\"url\":\"https:\/\/cybersmart.com\/author\/rob-s\/\"}]}<\/script>\n<!-- \/ Yoast SEO plugin. -->","yoast_head_json":{"title":"Why managed service providers (MSPs) are a target for cybercriminals - CyberSmart","description":"According to research, managed service providers (MSPs) have become a key target for cybercriminals. Why? And what can be done about it?","robots":{"index":"index","follow":"follow","max-snippet":"max-snippet:-1","max-image-preview":"max-image-preview:large","max-video-preview":"max-video-preview:-1"},"canonical":"https:\/\/cybersmart.com\/blog\/why-managed-service-providers-msps-are-a-target-for-cybercriminals\/","og_locale":"en_US","og_type":"article","og_title":"Why managed service providers (MSPs) are a target for cybercriminals - CyberSmart","og_description":"According to research, managed service providers (MSPs) have become a key target for cybercriminals. Why? And what can be done about it?","og_url":"https:\/\/cybersmart.com\/blog\/why-managed-service-providers-msps-are-a-target-for-cybercriminals\/","og_site_name":"CyberSmart","article_publisher":"https:\/\/www.facebook.com\/CyberSmartUK\/?ref=br_rs","article_published_time":"2022-07-26T11:41:02+00:00","og_image":[{"width":1200,"height":627,"url":"https:\/\/cybersmart.com\/wp-content\/uploads\/2022\/07\/Social_Images2022_Blog-8.jpg","type":"image\/jpeg"}],"author":"Rob S","twitter_card":"summary_large_image","twitter_creator":"@CyberSmartUK","twitter_site":"@CyberSmartUK","twitter_misc":{"Written by":"Rob S","Est. reading time":"6 minutes"},"schema":{"@context":"https:\/\/schema.org","@graph":[{"@type":"Article","@id":"https:\/\/cybersmart.com\/blog\/why-managed-service-providers-msps-are-a-target-for-cybercriminals\/#article","isPartOf":{"@id":"https:\/\/cybersmart.com\/blog\/why-managed-service-providers-msps-are-a-target-for-cybercriminals\/"},"author":{"name":"Rob S","@id":"https:\/\/cybersmartcom.wpengine.com\/#\/schema\/person\/594c076c19735505b2d038cab92930ff"},"headline":"Why managed service providers (MSPs) are a target for cybercriminals","datePublished":"2022-07-26T11:41:02+00:00","dateModified":"2022-07-26T11:41:02+00:00","mainEntityOfPage":{"@id":"https:\/\/cybersmart.com\/blog\/why-managed-service-providers-msps-are-a-target-for-cybercriminals\/"},"wordCount":1166,"publisher":{"@id":"https:\/\/cybersmartcom.wpengine.com\/#organization"},"image":{"@id":"https:\/\/cybersmart.com\/blog\/why-managed-service-providers-msps-are-a-target-for-cybercriminals\/#primaryimage"},"thumbnailUrl":"https:\/\/cybersmart.com\/wp-content\/uploads\/2022\/07\/Social_Images2022_Blog-8.jpg","keywords":["cyber attack","cybersecurity","MSPs","ransomware"],"articleSection":["Blog","MSP and IT Resellers"],"inLanguage":"en-US"},{"@type":"WebPage","@id":"https:\/\/cybersmart.com\/blog\/why-managed-service-providers-msps-are-a-target-for-cybercriminals\/","url":"https:\/\/cybersmart.com\/blog\/why-managed-service-providers-msps-are-a-target-for-cybercriminals\/","name":"Why managed service providers (MSPs) are a target for cybercriminals - CyberSmart","isPartOf":{"@id":"https:\/\/cybersmartcom.wpengine.com\/#website"},"primaryImageOfPage":{"@id":"https:\/\/cybersmart.com\/blog\/why-managed-service-providers-msps-are-a-target-for-cybercriminals\/#primaryimage"},"image":{"@id":"https:\/\/cybersmart.com\/blog\/why-managed-service-providers-msps-are-a-target-for-cybercriminals\/#primaryimage"},"thumbnailUrl":"https:\/\/cybersmart.com\/wp-content\/uploads\/2022\/07\/Social_Images2022_Blog-8.jpg","datePublished":"2022-07-26T11:41:02+00:00","dateModified":"2022-07-26T11:41:02+00:00","description":"According to research, managed service providers (MSPs) have become a key target for cybercriminals. Why? And what can be done about it?","breadcrumb":{"@id":"https:\/\/cybersmart.com\/blog\/why-managed-service-providers-msps-are-a-target-for-cybercriminals\/#breadcrumb"},"inLanguage":"en-US","potentialAction":[{"@type":"ReadAction","target":["https:\/\/cybersmart.com\/blog\/why-managed-service-providers-msps-are-a-target-for-cybercriminals\/"]}]},{"@type":"ImageObject","inLanguage":"en-US","@id":"https:\/\/cybersmart.com\/blog\/why-managed-service-providers-msps-are-a-target-for-cybercriminals\/#primaryimage","url":"https:\/\/cybersmart.com\/wp-content\/uploads\/2022\/07\/Social_Images2022_Blog-8.jpg","contentUrl":"https:\/\/cybersmart.com\/wp-content\/uploads\/2022\/07\/Social_Images2022_Blog-8.jpg","width":1200,"height":627,"caption":"MSPs"},{"@type":"BreadcrumbList","@id":"https:\/\/cybersmart.com\/blog\/why-managed-service-providers-msps-are-a-target-for-cybercriminals\/#breadcrumb","itemListElement":[{"@type":"ListItem","position":1,"name":"Home","item":"https:\/\/cybersmart.com\/"},{"@type":"ListItem","position":2,"name":"Why managed service providers (MSPs) are a target for cybercriminals"}]},{"@type":"WebSite","@id":"https:\/\/cybersmartcom.wpengine.com\/#website","url":"https:\/\/cybersmartcom.wpengine.com\/","name":"CyberSmart","description":"","publisher":{"@id":"https:\/\/cybersmartcom.wpengine.com\/#organization"},"potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"https:\/\/cybersmartcom.wpengine.com\/?s={search_term_string}"},"query-input":"required name=search_term_string"}],"inLanguage":"en-US"},{"@type":"Organization","@id":"https:\/\/cybersmartcom.wpengine.com\/#organization","name":"CyberSmart","url":"https:\/\/cybersmartcom.wpengine.com\/","logo":{"@type":"ImageObject","inLanguage":"en-US","@id":"https:\/\/cybersmartcom.wpengine.com\/#\/schema\/logo\/image\/","url":"https:\/\/cybersmart.com\/wp-content\/uploads\/2020\/09\/cybersmart-aboutus-mobile.png","contentUrl":"https:\/\/cybersmart.com\/wp-content\/uploads\/2020\/09\/cybersmart-aboutus-mobile.png","width":990,"height":1006,"caption":"CyberSmart"},"image":{"@id":"https:\/\/cybersmartcom.wpengine.com\/#\/schema\/logo\/image\/"},"sameAs":["https:\/\/www.facebook.com\/CyberSmartUK\/?ref=br_rs","https:\/\/twitter.com\/CyberSmartUK","https:\/\/www.instagram.com\/cybersmart.uk\/","https:\/\/www.linkedin.com\/company\/be-cybersmart","https:\/\/www.youtube.com\/channel\/UC620w4R_UG_P4ncd_9azlHg"]},{"@type":"Person","@id":"https:\/\/cybersmartcom.wpengine.com\/#\/schema\/person\/594c076c19735505b2d038cab92930ff","name":"Rob S","image":{"@type":"ImageObject","inLanguage":"en-US","@id":"https:\/\/cybersmartcom.wpengine.com\/#\/schema\/person\/image\/","url":"https:\/\/secure.gravatar.com\/avatar\/fcfa8d7cae21a4ce57da35527b5aed80?s=96&d=mm&r=g","contentUrl":"https:\/\/secure.gravatar.com\/avatar\/fcfa8d7cae21a4ce57da35527b5aed80?s=96&d=mm&r=g","caption":"Rob S"},"url":"https:\/\/cybersmart.com\/author\/rob-s\/"}]}},"_links":{"self":[{"href":"https:\/\/cybersmart.com\/wp-json\/wp\/v2\/posts\/28535"}],"collection":[{"href":"https:\/\/cybersmart.com\/wp-json\/wp\/v2\/posts"}],"about":[{"href":"https:\/\/cybersmart.com\/wp-json\/wp\/v2\/types\/post"}],"author":[{"embeddable":true,"href":"https:\/\/cybersmart.com\/wp-json\/wp\/v2\/users\/8"}],"replies":[{"embeddable":true,"href":"https:\/\/cybersmart.com\/wp-json\/wp\/v2\/comments?post=28535"}],"version-history":[{"count":0,"href":"https:\/\/cybersmart.com\/wp-json\/wp\/v2\/posts\/28535\/revisions"}],"wp:featuredmedia":[{"embeddable":true,"href":"https:\/\/cybersmart.com\/wp-json\/wp\/v2\/media\/28548"}],"wp:attachment":[{"href":"https:\/\/cybersmart.com\/wp-json\/wp\/v2\/media?parent=28535"}],"wp:term":[{"taxonomy":"category","embeddable":true,"href":"https:\/\/cybersmart.com\/wp-json\/wp\/v2\/categories?post=28535"},{"taxonomy":"post_tag","embeddable":true,"href":"https:\/\/cybersmart.com\/wp-json\/wp\/v2\/tags?post=28535"}],"curies":[{"name":"wp","href":"https:\/\/api.w.org\/{rel}","templated":true}]}}