facebook rss twitter

Backup and secure your data with award-winning iStorage PIN encrypted portable data storage drives

Tags: iStorage

Quick Link: HEXUS.net/qadfvf

Add to My Vault: x

Please log in to view Printer Friendly Layout

PRESS RELEASE

(London, March 2017), What would you do if the hard drive inside your computer crashed and you lost all of your precious data?  Your spreadsheets, documents, photos, personal information, emails, videos and more? What would you do if you lost your unencrypted USB flash drive or hard drive, would your whole world come tumbling down knowing that someone out there holds all that precious information – and how much would you be prepared to risk if it was your company and it was your customer’s details? Would you be able to pay a fine to the ICO of up to £500,000?  These are nightmare scenarios that we all do not want to face and with 2016 labelled as ‘the year of the data hack’ from TopTechNews, The Guardian, IT Security News and more, iStorage Limited, manufacturers of PIN authenticated hardware encrypted portable data storage drives,  shares tips on how to avoid such disasters, just in time for World BackUp Day on 31st March!

Tip 1: Back Up Your Data:

In a modern world where users rely heavily on their personal items being stored on mobile phones, laptops and computers, there’s never been more importance placed on backing up! World BackUp Day reminds users to keep additional copies of the information that you don’t want to lose whether it’s your own personal information or company data that you are working with. Backing up your data gives you peace of mind that you won’t have lost the only copy of your data. 

Tip 2: Use a Secure Drive:

We’ve all heard the stories of people commuting and working on their laptops, and losing the USB drive that they were working on. Risking the loss of personal or company information, enduring panic and endless nights worrying where that information could end up, can all be prevented by taking precautions by using a secure drive like the iStorage datAshur® PRO USB 3.0 flash drive.  This PIN authenticated hardware encrypted flash drive is only accessible by a 7-15 digit alphanumeric PIN meaning that if the flash drive happened to be lost or stolen, data or information would not be accessible unless the correct PIN was entered.

Tip 3: Avoid common passwords:

A recent Reader’s Digest article identified the most common passwords of 2016 being ‘123456’, ‘qwerty’, ‘111111’ and ‘password’. Prevent yourself from being an ‘easy target’ for fraudsters by helping yourself and creating personal and memorable passwords. Another word of advice is to create a series of passwords so that you do not have a ‘one password fits all’ scenario – make it harder or near impossible for someone to hack you and don’t give easy access to other accounts by using the same password across several sites! 

Tip 4:  Seek additional security features:

What do you look for when seeking a secure flash drive? Do your research and look at what additional security features are available. At a time when data security is extremely high on the agenda for all businesses due to the General Data Protection Regulation (GDPR) becoming law throughout all EU countries in May 2018, users can rest assured that all data stored on iStorage portable data storage drives are encrypted to military grade standards. Meaning if the device is lost or stolen, and an unauthorised user attempts to use it, the storage device remains in lockdown, with a Brute Force Self Destruct Feature being deployed after 10 unsuccessful consecutive attempts of entering the PIN. 

Tip 5:  Make life easier with cross platform compatibility

Unlike software based encrypted hard drives, where the password is entered via a keyboard, iStorage products are completely platform independent, working across all operating systems including Windows, MAC OS, Linux, Thin Clients, Embedded Systems and medical equipment without the need for any drivers or software, making them adaptable for all industries.

So if there’s one thing to take away from ‘2016’s Year of the Data Hack’ stories, it’s to backup and protect your data to a trusted, secure and easy to use portable data storage device and iStorage offers the perfect solutions.

Says John Michael, CEO, iStorage Limited:

“Encryption isn’t just for the tech-savvy. Personal data such as financial documents, passwords and family photographs and videos are precious and as consumers, we should all be as aware as businesses when it comes to keeping data safe. Mark World BackUp Day by backing up and protecting your precious and confidential data as disasters such as hard drive crashes as well as loss and theft of USB drives does happen and can lead to serious consequences..”

To celebrate World BackUp Day, and to encourage users to protect their data and back up regularly, iStorage is offering their diskAshur DT® - an OS and Platform independent USB 3.0 Desktop Hard Drive featuring XTS-AES 256-bit Hardware Encryption (no software required) + free nero BackItUp software (worth £39.99).

iStorage diskAshur DT® is available from 1TB – 8TB with prices starting at £179.99 for 1TB - £479.99 for an 8TB. To take advantage of the offer or find out more information, please see: www.istorageuk.com/product/diskashur-dt

For more information on the award-winning iStorage range or to find out how to protect yours or your organisation’s confidential data in preparation for World BackUp Day or GDPR, please visit www.istorage-uk.com

About iStorage Limited

iStorage is the trusted global leader of award winning PIN authenticated, hardware encrypted data storage devices. Delivering the most innovative products to securely store and protect data to military specified encryption levels; safeguarding valuable business information whilst ensuring compliance to regulations and directives.

*iStorage datAshur® PRO is developed and manufactured by iStorage Ltd and is based on DataLock® technology licensed from ClevX, LLC.

About the General Data Protection Regulation (GDPR)

The European Union will have the power to fine companies €20 million or 4% of their global turnover if they are found to be in breach of the new government legislation. GDPR which comes into force on 25th May 2018. GDPR compels organisations who process or hold personally identifiable information of EU residents, to implement adequate security measures to protect personal data loss or face tough fines.