Archives July 12, 2025

Optimize IT Costs Against Ransomware Threats

How to Optimize Your Business IT Costs Amidst Rising Ransomware Threats: A Real-World Guide for SMBs

Estimated Reading Time: 7 minutes

  • Prioritize cybersecurity in your budget to mitigate financial risks.
  • Engage with a Managed Service Provider to streamline IT management.
  • Foster a culture of security awareness among employees.
  • Implement regular data backups and a robust recovery plan.
  • Leverage cloud solutions for operational efficiency and security.

Table of Contents:

Understanding the Ransomware Threat Landscape

The digital landscape is a double-edged sword. While technology offers tremendous opportunities for growth and efficiency, it also exposes small to mid-sized businesses (SMBs) to rising cybersecurity threats — particularly ransomware. According to a recent report from Cybersecurity Ventures, ransomware damages are expected to reach $265 billion by 2031, making it crucial for CEOs and executive teams to strategically optimize IT costs while safeguarding their organization against potential attacks.

Key Statistics on Ransomware

  • Increased Frequency: Ransomware attacks are escalating, with a projected increase of nearly 30% year-over-year in frequency (Source: Cybersecurity & Infrastructure Security Agency).
  • Average Ransom Payment: As of 2023, the average ransom payment has soared to over $300,000 (Source: Coveware).
  • Downtime Costs: SMBs face an average of 21 days of downtime during a ransomware attack, costing businesses an estimated $1.3 million (Source: Sophos).

Strategies for Optimizing IT Costs and Enhancing Cybersecurity

1. Conduct a Comprehensive IT Assessment

Begin your cost optimization journey with a comprehensive IT assessment. This will allow you to identify vulnerabilities, redundant services, and areas where spend can be reduced. Key aspects to consider in your assessment include:

  • Asset Inventory: Catalog existing software and hardware to eliminate unnecessary licenses and subscriptions.
  • Vulnerability Scanning: Implement tools that assess cybersecurity weaknesses and prioritize fixes based on threat levels.
  • Compliance Checking: Ensure your systems comply with necessary regulations (like GDPR or HIPAA) to minimize the risk of fines.

A thorough evaluation can unveil significant savings and direct investments into areas that enhance security rather than redundancy.

2. Embrace Managed Services for Better Efficiency

Leveraging a Managed Service Provider (MSP) like Type B Consulting can significantly reduce operational costs. Here’s how this approach can benefit your business:

  • Predictable Costs: MSPs offer predictable monthly fees, allowing for improved budgeting and cash flow management.
  • Access to Expertise: With an MSP, you gain access to specialized skills and advanced cybersecurity technologies that would be costly to maintain in-house.
  • Scalability: As your business grows, your MSP can scale services accordingly without the need for a substantial capital investment.

This partnership allows you to focus on core business functions while benefiting from reduced cybersecurity risks and optimized IT efficiency.

3. Invest in Employee Training and Awareness

One of the weakest links in cybersecurity is human behavior. Investing in regular cybersecurity training can yield dividends in terms of cost savings by reducing the likelihood of a successful ransomware attack. Consider the following:

  • Phishing Simulations: Conduct regular exercises to educate employees on identifying phishing attempts.
  • Security Best Practices: Implement training sessions that cover password management, safe browsing, and secure data handling.
  • Incident Response Drills: Prepare your team with protocols for responding to potential ransomware incidents.

Creating a culture of cybersecurity awareness enables employees to take ownership of cybersecurity processes, resulting in fewer incidents and less downtime.

4. Enhance Cyber Hygiene Through Regular Backups

Regular data backups are an essential part of a strong cybersecurity strategy that can mitigate the impact of ransomware:

  • 3-2-1 Backup Rule: Maintain three copies of your data, on two different storage devices, with one copy located off-site. This method creates redundancy that can expedite data recovery.
  • Automated Solutions: Use automated backup tools to ensure that backups happen frequently and reliably without manual intervention.

Investing in a robust backup strategy not only protects your critical information but also minimizes the financial ramifications if you ever face an attack.

5. Leverage Cloud Solutions for Cost Efficiency

Migrating to cloud solutions can be a game changer for SMBs aiming to optimize IT costs while enhancing security. The cloud offers benefits such as:

  • Reduced Infrastructure Costs: Eliminates the need for on-premises servers and their associated management costs.
  • Advanced Security Features: Cloud service providers often implement leading-edge security practices and data encryption, providing an additional layer of protection against cyber threats.
  • Disaster Recovery Options: Many cloud solutions include built-in disaster recovery capabilities, ensuring business continuity without significant investment in additional systems.

By carefully choosing a cloud strategy aligned with your business goals, you can lower your overhead while strengthening your security posture.

6. Implement Multi-Factor Authentication (MFA)

Multi-factor authentication is a fundamental security measure that significantly increases your protection against unauthorized access. This simple yet effective solution requires users to provide multiple forms of verification, such as:

  • Something you know (password)
  • Something you have (phone or hardware token)
  • Something you are (biometric data)

Investing in MFA can dramatically lower the risk of data breaches, especially in a rising threat landscape. While there may be upfront costs for implementation, the long-term savings from averted breaches typically far exceed these expenditures.

Executive-Level Takeaways

  • Prioritize Cybersecurity in Your Budget: Allocate resources to enhance your cybersecurity measures, because the cost of prevention is often much lower than the financial ramifications of a breach.
  • Partner with Experts: Engage with a Managed Service Provider like Type B Consulting to leverage their expertise in cybersecurity and IT management, allowing you to focus on what you do best — running your business.
  • Foster a Culture of Security Awareness: Implement training and awareness programs to empower your employees, making them a vital part of your cybersecurity strategy.

Conclusion

The potential risks posed by ransomware are real and escalating, but they should not deter you from making necessary investments into your IT infrastructure. Instead, let this challenge prompt you toward more strategic financial decisions that not only protect your organization but also drive efficiency and growth.

At Type B Consulting, we specialize in helping SMBs navigate these complex challenges. Through our tailored managed services and expert guidance, we can help you optimize your IT costs while enhancing your cybersecurity stance.

Don’t wait until it’s too late; contact us today to speak with a technology advisor and discover how we can partner with you to safeguard your business and optimize your IT investments.

FAQ

What is ransomware?

Ransomware is a type of malicious software designed to block access to a computer system or data until a ransom is paid.

How can SMBs protect themselves against ransomware?

SMBs can protect themselves by implementing strong cybersecurity measures such as regular data backups, employee training, and multi-factor authentication.

What are the costs associated with a ransomware attack?

The costs can be significant, with the average ransom payment exceeding $300,000 and potential downtime costs reaching up to $1.3 million for SMBs.

Create a Secure IT Strategy for Your Business in 2025

Creating a Secure and Cost-Effective Business IT Strategy Leveraging Managed IT Services and Cloud Solutions in the Age of Increasing Ransomware Attacks

Estimated reading time: 5 minutes

  • Enhance Security Against Ransomware: Invest in employee training, multi-layered security, and managed IT services to build a resilient defense against ransomware and other cyber threats.
  • Leverage Cloud Solutions Efficiently: Adopt scalable and flexible cloud solutions tailored to your business needs, ensuring operational agility while maintaining security compliance.
  • Establish Preparedness: Craft a clear incident response plan and work with managed IT services to ensure thorough monitoring and immediate assistance to tackle potential cybersecurity incidents.

Table of Contents

Understanding the Ransomware Landscape

Ransomware attacks are not novel, but their prevalence and sophistication have exploded in recent years. According to a report from cybersecurity firm Cybersecurity Ventures, global ransomware damage costs are projected to reach $265 billion annually by 2031, up from $20 billion in 2021. This dramatic increase illustrates the urgent need for robust cybersecurity measures.

Cost of Ransomware Attacks on Businesses

The financial repercussions of a ransomware attack go beyond the ransom itself. Businesses face downtime, data loss, recovery costs, and potential legal ramifications from data breaches. A study by the Ponemon Institute reveals that the average cost of a ransomware attack in 2021 was $1.85 million. Protecting against these threats is a priority for business leaders, not just for safeguarding assets but for sustaining growth.

Developing a Secure IT Strategy

Creating a robust IT strategy means considering various elements that work in tandem to reinforce security, enhance efficiency, and ensure compliance. Here are several key strategies worth implementing:

  1. Prioritize Cybersecurity Training: A significant percentage of ransomware attacks are the result of human error. Equipping employees with knowledge about cybersecurity best practices can mitigate risks substantially. Ongoing training helps staff recognize phishing attempts, social engineering tactics, and other vulnerabilities that cybercriminals exploit.
  2. Adopt a Multi-Layered Security Approach: Employing multiple layers of security, including firewalls, intrusion detection systems, and secure access controls, provides comprehensive protection. Managed IT service providers can implement robust security tools and regularly update them to adapt to evolving threats.
  3. Implement Data Backups: Regularly backing up data to secure cloud solutions ensures that businesses can recover critical information without succumbing to ransom demands. Best practices involve working with your service provider to schedule automatic backups, ensuring minimal data loss.
  4. Leverage Cloud Solutions: Cloud computing not only improves operational efficiency but also enhances security features. Providers often include encryption, advanced security monitoring, and compliance with industry regulations, significantly reducing the burden on internal IT teams.
  5. Establish an Incident Response Plan: Having a documented incident response plan prepares organizations for potential attacks. This plan should outline steps to mitigate damages, external communication protocols, and recovery processes. An expert managed service provider can assist in crafting and refining this plan.

The Role of Managed IT Services

For small to mid-sized businesses, the complexities of IT security and management can be overwhelming. Partnering with a Managed Service Provider (MSP) can unlock several benefits:

  • Access to Expertise: MSPs offer teams of IT professionals who specialize in cybersecurity, network management, and compliance, thus turning what could be costly missteps into well-guided strategies.
  • Cost Predictability: A subscription-based model for managed services allows companies to anticipate their IT expenses. This helps in better budgeting without unexpected costs related to cyber incidents.
  • 24/7 Monitoring: Continuous monitoring of networks helps identify threats before they escalate into full-blown attacks. An MSP can deploy and manage monitoring tools that alert teams to vulnerabilities in real-time.
  • Scalability: As businesses grow, their IT needs evolve. Managed services can easily scale to accommodate increasing demands without requiring significant upfront investments in infrastructure.

Key Cloud Solutions for 2025

In 2025, choosing the right cloud solutions is paramount to aligning your IT strategy with business objectives. Here are three cloud offerings to consider:

  1. Infrastructure as a Service (IaaS): With IaaS, businesses can rely on cloud providers to manage physical infrastructure, ensuring high uptime and disaster recovery. This model allows companies to focus on strategic initiatives instead of maintaining hardware.
  2. Platform as a Service (PaaS): PaaS streamlines the application development process, enabling quicker deployments and updates. With easy integration for security protocols, it represents a promising avenue for businesses looking to innovate.
  3. Software as a Service (SaaS): SaaS applications reduce the burden of software management and provide organizations with scalable options for productivity tools, customer relationship management, and more. Ensuring that these solutions comply with regulations offers peace of mind.

Investing in Compliance

Compliance with industry regulations—notably GDPR, HIPAA, and CCPA—protects businesses from severe penalties and enhances customer trust. Working with an MSP to ensure alignment with these regulations will mitigate risks associated with non-compliance and reinforce your position as an ethical and trustworthy provider.

Executive-Level Takeaways

1. Enhance Security Against Ransomware: Invest in employee training, multi-layered security, and managed IT services to build a resilient defense against ransomware and other cyber threats.

2. Leverage Cloud Solutions Efficiently: Adopt scalable and flexible cloud solutions tailored to your business needs, ensuring operational agility while maintaining security compliance.

3. Establish Preparedness: Craft a clear incident response plan and work with managed IT services to ensure thorough monitoring and immediate assistance to tackle potential cybersecurity incidents.

The Bottom Line: Your IT Strategy Matters

In 2025, as ransomware threats loom large, CEOs must prioritize a secure and cost-effective IT strategy. By focusing on cybersecurity training, leveraging managed IT services, and utilizing cloud solutions, businesses can navigate the challenges ahead with confidence and agility.

At Type B Consulting, we understand the intricacies of building a robust IT strategy tailored to your business. Our team is ready to partner with you to enhance your operational efficiency and combat cybersecurity threats. Explore how Type B Consulting can help elevate your IT strategy by visiting our website at typebconsulting.com or connecting with one of our technology advisors today.

FAQ

1. What are Managed IT Services?

Managed IT Services refer to the practice of outsourcing on a proactive basis the management of IT tasks and functionalities to improve operations and cut expenses.

2. How can cloud solutions help prevent ransomware attacks?

Cloud solutions offer secure data storage, regular backups, and advanced security features, reducing the risk of ransom demands due to data loss.

3. Why is employee training important for cybersecurity?

Employee training is critical as many ransomware attacks are caused by human error. Educated employees can recognize and avoid potential threats.

Mastering Your Cloud Incident Response Plan for 2025

Mastering Cloud Incident Response Plan: A 2025 Practical Guide to Prepare SMBs for Cyber Threats

Estimated Reading Time: 5 minutes

  • Understand the critical components of a Cloud Incident Response Plan (CIRP).
  • Implement proactive threat management to minimize risks.
  • Learn about emerging trends in cloud security for 2025.
  • Prioritize continuous training and the right technology investments.

Table of Contents:

Understanding the Importance of a Cloud Incident Response Plan

A Cloud Incident Response Plan outlines procedures and policies to detect, respond to, and recover from cybersecurity incidents. With cloud services becoming integral to business operations, a CIRP specifically designed for cloud environments enables organizations to respond to threats swiftly and effectively.

  • Proactive Threat Management: Cyber threats are not a matter of if, but when. By establishing a CIRP, you equip your organization to address incidents proactively, minimizing damage and recovery time.
  • Legal and Compliance Safeguards: With regulations such as GDPR and CCPA, a sound incident response strategy helps businesses avoid hefty fines and legal repercussions by ensuring compliance with data protection laws.
  • Customer Confidence: A transparent and efficient incident response process builds trust among clients. Demonstrating preparedness can enhance your company’s reputation, differentiating your services in a crowded marketplace.

Key Components of a Cloud Incident Response Plan

Creating a CIRP involves multiple components, each designed to address specific aspects of incident management. Here’s a structure that can be employed to form a robust response strategy:

1. Preparation Phase

This phase involves establishing an incident response team, defining roles, and performing risk assessments.

  • Build a Response Team: Assign clear roles to team members, including IT personnel, legal counsel, public relations, and executive decision-makers. Ensure they understand their responsibilities.
  • Identify Critical Assets: Conduct an audit to pinpoint valuable data and assets stored in the cloud. Establish which systems, applications, and data are crucial for operational continuity.

2. Detection and Analysis

Develop capabilities to recognize when a cyber incident occurs.

  • Monitor Systems: Utilize advanced threat detection tools and techniques such as Security Information and Event Management (SIEM) systems to monitor for anomalies and alert your team swiftly.
  • Classification of Incidents: Classify types of incidents to prioritize response efforts. High-priority incidents necessitate immediate escalation, while lower-tier incidents may follow standard procedures.

3. Containment, Eradication, and Recovery

Act quickly to prevent the spread of an incident, eliminate the threat, and restore systems.

  • Short-Term Containment: Immediately isolate affected systems to prevent further damage.
  • Long-Term Containment: Implement temporary fixes or alternative processes to ensure ongoing operations can continue effectively.
  • Eradication: Remove the root cause of the incident — whether malware, exploited vulnerabilities, or unauthorized access.
  • Recovery: Restore systems from clean backups and ensure that all functions return to normal while monitoring for any signs of residual issues.

4. Post-Incident Review

Analyze the response to improve future plans.

  • Documentation: Maintain thorough records of the incident, responses, and outcomes for regulatory compliance and review.
  • Lessons Learned: Evaluate how the incident was handled and identify areas for improvement and additional training requirements.

5. Communication Strategy

An essential component in both mitigating damage and maintaining trust.

  • Internal Communication: Ensure your team is informed and aligned on incident statuses and recovery measures.
  • External Communication: Prepare templates for notifying customers and stakeholders about incidents, outlining how the issue is being addressed and the steps taken to prevent a recurrence.

Staying ahead of cyber threats requires keeping an ear to the ground for emerging trends impacting cloud security. Key trends to watch include:

  • AI-Driven Security Solutions: Artificial Intelligence (AI) and machine learning algorithms are increasingly utilized for threat detection, automating responses, and identifying patterns that might go unnoticed by traditional methods.
  • Zero Trust Security: Embracing a Zero-Trust framework, where no user or device is inherently trusted, can significantly strengthen your defenses against advanced threats.
  • Increased Regulatory Scrutiny: As more regulations come into play globally, adhering to these rules is pivotal for operational continuity and avoiding penalties.
  • Hybrid and Multi-Cloud Strategies: Many organizations are diversifying their cloud strategies to include multiple providers, which creates complexity but also offers additional pathways for redundancy and lessens the risk of lock-in.

The Bottom Line Impact of Effective Planning

An effective Cloud Incident Response Plan provides both strategic and financial advantages for SMBs. By investing in robust incident response capabilities, your organization can:

  • Minimize Downtime: Rapid containment and recovery reduce operational interruptions.
  • Protect Financial Resources: Effective incident management lowers the potential for significant financial losses resulting from data breaches or service downtime.
  • Enhance Reputation: Organizations known for their proactive incident management build stronger customer loyalty.

Executive-Level Takeaways

Here are three critical takeaways for executives focusing on cloud incident response in 2025:

  • Prioritize Continuous Training: Regularly updating your incident response strategies and conducting training exercises will keep your team prepared for any cyber challenges that may arise.
  • Invest in the Right Technology: Leverage AI-driven threat detection tools and platforms that suit your organization’s needs and invest in a detailed risk assessment process.
  • Build a Strong Communication Plan: Prepare your communication strategies ahead of time. Your response to an incident might determine customer loyalty and long-term business relationships.

Conclusion: Take Control of Your Cybersecurity Future

As cyber threats become increasingly sophisticated, developing a Cloud Incident Response Plan is not just best practice; it is a business necessity. Type B Consulting is here to partner with SMBs to create tailored solutions that safeguard against cyber risks effectively. Our expert advisory services can help you build, refine, and implement a CIRP that truly meets the needs of your organization.

For an in-depth analysis of your current cybersecurity strategy or to discuss how we can help you enhance your incident response capabilities, visit typebconsulting.com or connect with one of our technology advisors today. Don’t leave your organization vulnerable — take proactive steps toward a secure future.

FAQ

What is a Cloud Incident Response Plan?

A Cloud Incident Response Plan (CIRP) is a framework that outlines the procedures for identifying, managing, and mitigating cybersecurity incidents in a cloud environment.

Why is having a CIRP important for SMBs?

Having a CIRP enables SMBs to respond quickly to incidents, comply with legal regulations, maintain customer trust, and minimize potential financial losses.

What are some key elements of effective incident communication?

Effective incident communication should include timely updates, clear instructions for affected stakeholders, and a transparent review process to maintain trust and confidence.

Zero Trust Security: Essential Strategy for SMBs

Zero Trust Security: The Imperative for Small and Mid-Sized Businesses After the Surge in Ransomware Attacks

Estimated reading time: 4 minutes

  • Implementing a Zero Trust framework is essential for SMBs facing increased ransomware threats.
  • Continuous monitoring and user verification are key components of Zero Trust Security.
  • Compliance with regulations like HIPAA and SOC 2 is achievable through Zero Trust practices.
  • Incremental implementation can make transitioning to Zero Trust manageable for SMBs.

Table of Contents

What is Zero Trust Security?

Zero Trust is a security framework that operates on the principle of “never trust, always verify.” This model assumes that threats could be both external and internal, thus every request for access to resources must be authenticated, authorized, and encrypted before being granted. The approach is a shift from traditional security models that rely heavily on perimeter defenses.

In practical terms, this means that no user, device, or application is trusted by default, regardless of whether they are inside or outside the organizational network. Companies adopting Zero Trust often implement a range of technologies including identity and access management (IAM), multi-factor authentication (MFA), and endpoint detection and response (EDR) solutions.

The Surge in Ransomware and Its Correlation to Zero Trust

According to the Cybersecurity and Infrastructure Security Agency (CISA), ransomware attacks surged by over 50% in early 2025 compared to the previous year. Why is this relevant? Traditional security measures, which often focus on blocking external threats while trusting internal traffic, have failed to keep these attacks at bay.

Zero Trust architecture mitigates this risk by continually evaluating trust levels within the network. Here’s how:

  • User Authentication: Every user must verify their identity through multiple factors before accessing any sensitive information.
  • Least Privilege Access: Employees are given the minimum level of access necessary to perform their job functions, significantly reducing the potential damage from a compromised account.
  • Continuous Monitoring: Activity within the network is constantly monitored for unusual behavior, allowing for rapid response to potential breaches.

Compliance with Current Regulations

As cybersecurity threats evolve, regulatory frameworks such as HIPAA, SOC 2, and CMMC have become more stringent, requiring organizations to adopt various controls that align with best practices in data security.

HIPAA and Zero Trust

For organizations handling healthcare data, the Health Insurance Portability and Accountability Act (HIPAA) mandates the protection of patient information. Zero Trust can specifically ensure HIPAA compliance through:

  • Data Encryption: Ensuring all patient data is encrypted both at rest and in transit.
  • Access Controls: Implementing strict access controls to ensure that only authorized personnel can access sensitive health records.
  • Audit Trails: Maintaining logs of user access and modifications to sensitive data for compliance audits.

SOC 2 Compliance

Service organizations must adhere to the SOC 2 framework, which emphasizes the importance of protecting client data. Zero Trust aligns with these requirements by enforcing:

  • Data Integrity: Safeguards to ensure that data is not altered during processing.
  • Security Policies: Establishing formal and auditable security policies to protect customers’ data.

CMMC Standards

The Cybersecurity Maturity Model Certification (CMMC) aims to enhance the security posture of defense contractors. Zero Trust is pivotal here as it provides:

  • Security Controls Assessment: A framework for assessing the effectiveness of security postures against a defined set of criteria.
  • Risk Management Framework: Continuous evaluation of risk levels associated with various data access and storage scenarios.

Steps to Implement Zero Trust in Small and Mid-Sized Businesses

For SMBs, the implementation of a Zero Trust Security model may appear daunting. However, it can be approached incrementally to minimize disruption and maximize security.

  1. Define the Protect Surface: Identify critical assets such as sensitive data, applications, and services that need protection.
  2. Map the Transaction Flows: Understand how data flows across the organization to establish where to apply Zero Trust controls effectively.
  3. Architect a Zero Trust Network: Construct an architectural plan that includes micro-segmentation to isolate data sources, applications, and environments.
  4. Implement User Identity Verification: Deploy identity and access management tools to ensure that only verified users can access needed data.
  5. Encrypt Data: Ensure that all data transmissions and storage practices comply with encryption protocols.
  6. Continually Monitor and Improve: Establish continuous monitoring capabilities to regularly assess and respond to any indications of compromise.

Real-World Case Study: Successful Zero Trust Implementation

A notable example of Zero Trust in action can be seen in a mid-sized financial firm that experienced multiple security incidents due to legacy IT systems. By moving to a Zero Trust model, they:

  • Enhanced their security posture by implementing MFA and encryption for all sensitive financial transactions.
  • Segmented their network to limit lateral movement among potential attackers, which was key in stopping intrusions in their tracks.
  • Achieved compliance with both SOC 2 and HIPAA, improving client trust and opening new business avenues.

Within one year, this company reported a 70% reduction in security incidents. Furthermore, their adherence to compliance regulations positively impacted their business reputation, leading to increased client acquisition in a competitive market.

Frequently Asked Questions About Zero Trust

1. Is the Zero Trust approach effective against ransomware attacks?
Absolutely. By continuously validating every access request, Zero Trust can significantly reduce the likelihood of unauthorized access that often leads to ransomware infections.

2. How can Zero Trust fulfill HIPAA compliance?
Zero Trust structures help organizations fulfill HIPAA’s strict requirements on managing access to sensitive health information through user authentication, data encryption, and access control measures.

Executive Takeaways

  • Shift from Traditional Models: Recognize that traditional perimeter-based security models are no longer sufficient in today’s threat landscape. Transitioning to a Zero Trust framework allows for a proactive stance.
  • Prioritize Compliance and Security: Aligning Zero Trust practices with compliance requirements not only bolsters security but also enhances business reputation and customer trust.
  • Adopt Incrementally: Implementing Zero Trust doesn’t have to be an all-or-nothing approach. By taking incremental steps, you can strengthen your defenses without overwhelming your IT department.

Call to Action

As the threat landscape continues to evolve, now is the time to rethink your approach to cybersecurity. Type B Consulting is here to help you navigate the complexities of Zero Trust Security and ensure your business is protected against modern threats while maintaining compliance with industry regulations.

Visit typebconsulting.com to learn more about our services or connect with a technology advisor today. Your organization deserves a robust security posture that can stand firm against the evolving threats of 2025 and beyond.