Macpreneur artwork

Security considerations for entrepreneurs

Macpreneur

English - October 11, 2018 00:00 - 16 minutes - 10.5 MB - ★★★★★ - 2 ratings
Technology Business mac solopreneur productivity mindset techniques tools macbook imac macos mac mini Homepage Download Apple Podcasts Google Podcasts Overcast Castro Pocket Casts RSS feed


So in today's show, I'll talk about security considerations for Macpreneurs.

The topic is somewhat related to last week's show that explored the reasons why upgrading the operating system right away after a new release might not be such a good idea.

If you've not yet listened to it, visit macpreneur.com/episode18 or open your podcatcher of choice and click download.

While you're at it, please subscribe so that you can join the Macpreneur tribe and automatically get new episodes on your device.

Another motivation for exploring the security topic is the fact that on May 25th, 2018, the General Data Protection Regulation (or GDPR) has come into force and should be taken seriously by entrepreneurs and business owners, even those not based in the EU.

My goal with this episode is to share what I understand about GDPR and more importantly share universal security best practices, whether or not your business needs to comply with GDPR.

The web version of the show notes is available at macpreneur.com/episode19

I'm curious to have your feedback on the shorter format. Please shoot me an e-mail at [email protected]

Article 32 of GDPR in a nutshell:

We should encrypt or anonymise the personal data we hold as much a possibleThe purpose of security is threefold:ConfidentialityIntegrityAvailabilityWe should be able to resume operations as quickly as possible, which is why backups of both data and hardware is important.We should regularly check whether or not the measures we've put in place are effective.Even if we're using third-party services to process or hold personal data, we are ultimately responsible for the security or the lack of it.

The security perimeter:

Hardware (incl. router & USB keys)Software & online servicesPremises & analog files

The risks:

Unauthorised device or premises accessUser account hacking (remote attack)Malware infection

The potential consequences of getting hacked:

Data breachImpersonationFraudulent purchases

The deeper consequences:

Loss of timeRestore from backupPersonal Information processing can be ordered to be stopped (equipment can be seized)Loss of dataLoss of moneyCannot serve customersAdministrative fines

✅ Want to get personalized time-saving tips to be more efficient on your Mac?

Answer a few questions about how you're currently dealing with unnecessary clicks, repetitive typing and file clutter. It's FREE and takes less than 2 minutes!
https://macpreneur.com/tips

✅ Wondering where to start streamlining your solo business?

Kickstart your unique journey with a 360° Tech Diagnostic
https://macpreneur.com/diagnostic

✅ Macpreneur Community Waitlist

Become one of the founding members of the Macpreneur community!
https://macpreneur.com/community

Follow me:

Connect on LinkedIn Checkout the YouTube channel Follow @macpreneurfm on Instagram Follow @macpreneurfm on Facebook Subscribe and give a rating on Apple Podcasts

Twitter Mentions