News & Events

Cybersecurity Preventative Measures

New York, 06/23/2022

The cybersecurity landscape continues to be littered with threat actors attempting to carry out security breaches or cause other harm that can either affect an organization's infrastructure and operations directly, or indirectly should one of their various service providers fall victim to these malicious acts. GNS is acutely aware of such activities and remains vigilant in monitoring for, and following up on, all reported threats that could impact GNS environments or that of our clientele. While such reports are now commonplace, GNS takes every potential security threat seriously, and works proactively to ensure our infrastructure and operations are free of vulnerabilities that open-up many businesses to these incidents. We've recently been made aware that one of our vendors suffered such an attack, and while they were ultimately able to prevent the threat actors from doing much harm, there are always lessons to be learned from such an experience.

In order to combat these persistent threats, GNS employs numerous measures, including scans of all our hosted servers and client systems on a weekly basis using the industry standard for vulnerability scanning, Nessus. In addition to our own weekly penetration testing activities, GNS also conducts biannual third-party vulnerability assessments and penetration testing through an accredited cybersecurity firm, designed to protect high-risk assets from advanced cyber threats. Regular software upgrades and patches are applied across networks as well, from internet facing systems and services down to endpoints. Our hosting network was designed with security as the foremost concern, being well segregated and populated with IDS and IPS systems monitoring all traffic flows for any unusual behaviors. Each client environment is protected by state-of-the-art firewall devices that block malicious connections and implement secure, encrypted connections to both GNS' private cloud and authorized external providers that systems need to connect to. We also take additional precautions when managing client data, such as making calls to the appropriate representatives in order to verify requests for transfers are genuinely from our clients.

While there is no single bulletproof solution to fully protect any organization from emerging cyber-threats, the myriad of controls GNS has implemented work in concert to provide the best possible construct in security for these times.

This press release was published on 06.23.2022. For more information, please contact compliance@gnetsys.net.