Blog

Capital One Data Breach

Recently, news broke about the latest large-scale data breach to hit a major organization. Capital One Bank has announced that millions of customers across the US and Canada have had their personal information compromised in one of the biggest breaches to ever happen to a financial services company.

This brief video courtesy of News24 discusses the scope of the incident, the kinds of information impacted, and tips to help protect you from scams that target you directly.

 

If you have any questions, give us a call at (402) 895--5777 or email us at [email protected].

Capital One Data Breach

Capital One Data Breach Read More »

10 Questions Every Company Should Ask Before Outsourcing IT Services

Ten questions to ask while considering outsourcing your IT services to a provider.  

Many companies are outsourcing their IT functions due to convenience and budgetary constraints. Small- and medium-size businesses can focus their hiring of staff for their core business, and hire an IT consultant for their expertise and efficiency. However, even with the growth in IT consulting, there are several things you should consider before signing a contract.

Questions for Managed IT Service Providers

It easy to fall prey to assumptions when interviewing consultants to outsource IT services. Packaged services don’t always include additional IT support, management, maintenance and security needed for your business’ network. When agreeing to a contract, look carefully to make sure it contains everything you need. Here are some questions for you to ask when interviewing a new consultant.

1. How do you support security compliance?

Often IT providers support security compliance through their package bundles which include an array of features and components. On this list of features you should see firewall configuration, vulnerability patching, incident response, intrusion detection systems (IDS), demilitarized zones (DMZs), intrusion prevention systems (IPS) and more. These features should be included by default to protect your data and hardware.

Dependent on your industry and client list, you should have a good idea of the level of security necessary for your network to ensure compliance and proper security documentation. Discuss this with any providers you interview to match the level of security needed to protect your business.

2. How do you manage service integration?

In order to stay competitive, your company needs to fine-tune service integration. Standard Information Technology Infrastructure Library (ITIL) capabilities require integration and automation from your IT service provider to minimize errors and provide secure and effective on-demand service delivery.

3. How do you support incremental outsourcing?

In order to reduce risks associated with outsourcing, you can divide the requirements you need into manageable projects. If you provide a specific set of deliverables to your service provider to work with in a trial setting, you can better assess their completion. You have the option of having the work done on your premises or remotely to better prepare for completely outsourcing managed services.

4. Do you provide a service-level agreement (SLA)?

The service-level agreement (SLA) is one of the most important factors in outsourcing IT services. This agreement is where the service provider details the list of support actions they will provide including end-to-end program management and deliverables to your company.

The agreement should lay out how the provider will take on the project from your company, deploy a small remote or on-site team to coordinate and complete the work. Included in the agreement are delivery dates, the effectiveness of the work, surveys to ensuring the quality of service, and timeframes for the availability of services and service request response times.

5. How flexible is the SLA?

Can the provider grow and change as your business does? Changes within your company should be reflected by the services provided for your IT needs. As you grow, your company will hire more people, take on new projects, add new departments and functions, and have a need for scalable IT infrastructure from your IT provider. In fact, your service provider should have expertise in their field that includes the knowledge and experience to custom-fit a scalable infrastructure that you need for your company.

6. What kind of experience do you have?

If you look at managed service providers by price alone, you may find that you don’t get the expertise you need. It’s better to outsource your IT services needs to an expert that’s completed hundreds of projects successfully. Extract the most value from an experienced partner to gain peace of mind over the quality of work completed. Included in the experience is the latest training and tools available to best protect your company’s data.

7. How do you handle IT strategy vs. emergency support?

If your company has a strategic IT strategy, you need a service provider that can act as a partner in this process. Your service provider should be the expert resource to assist in your strategy. If all they do is take orders and offer emergency service, they are not the right fit for your company.

8. Who will govern our IT services?

Your SLA should include an understanding about who will govern and take responsibility for your IT services. By including a foundational governance framework, you will set the tone for future accountability and start with a shared understanding for your team and your provider’s team. This framework determines which entity makes specific decisions to support organizational principles.

9. What is your reporting process?

Formal reporting should be listed in your SLA and include the standard set of reports provided and a timeline for delivery of those reports from the provider. The frequency and scope of the formal reports between the provider and in-house manager should take place according to the schedule. However, many providers offer informal reports as work is completed.

10. How will you adopt new configuration management?

Changes are part and parcel of a business, making managing those changes routine for your IT service provider. For routine changes, your SLA should cover implementation, but if you have a large project then you should discuss management with your provider before implementation. You can initiate a change request to the provider to allow them to complete an analysis of how to proceed. Once the provider has responded with a schedule and any questions they have, you can move forward on the project together. With a system in place to accomplish new projects, it’s easy to maintain proper tracking and logging of work completed.

10 Questions Every Company Should Ask Before Outsourcing IT Services Read More »

Do You Know How to Spot Fake Software and Updates? Learn the 7 Red Flags!

If you are connected to the internet, then you are a target for malware, viruses, and hackers. Every day, 350,000 new malware programs come to the surface. Your firewall and anti-virus protection can only provide so much security. That is why it is very important that you know how to spot fraudulent software and fake updates. Fortunately, there are several common red flags that you and your colleagues can learn to watch out for.

Software Updatest

Red Flag #1: An Offer to Scan Your System Pops Up on Your Screen

Be very wary of software pop-up ads! If an ad (often disguised as an alert) pops up unexpectedly on your screen and offers to scan your computer for malware or viruses, do not click on it. There is an extremely high probability that the real malware or virus is the downloadable software itself. For example, many of these fake software pop-ups will install a keylogger that records your keystrokes, including logins and passwords – which compromise your system and any accounts that you access through the infected computer. Anti-virus and anti-malware software should only be purchased and installed from well-known, reputable sites.

Red Flag #2: You Receive an Alert That Your Device is Full of Viruses

If an ad is warning you that it has already discovered multiple viruses on your computer, this is another red flag that the software is fake. If you click on the ad, then it will offer to install software to clean up your computer — but the truth is, this program will infect your computer with viruses or malware. This is not how real antivirus software actually warns users.

Red Flag #3: Software Suddenly Demands Your Information

The sneakiest of software scams are often introduced to your computer through an infected email that provides a way for malware to be installed on your system. This malware will provide you with an alert that looks very much like a legitimate anti-virus software alert. If you click on the alert, it will eventually request your credit card information or your personal information. Real anti-virus software never does this.

Red Flag #4: You Receive an Email with an Update Link

If you receive an email with a link to update, beware. The vast majority of modern software and apps will alert you through the software itself or via the system tray when an update is imminent, not with an email. Chances are that the update link in that email will install malware or result in a drive-by download. Beware of emails like this. They should not be opened; much less should any links inside them be followed.

Red Flag #5: A Pop-up Appears That Informs You That You Need to Update A Plug-In

Many of us have problems browsing the web when a pop-up appears via our web browser and tells us that a particular plug-in, say Adobe Flash, needs to be updated or we cannot view the page. These pop-ups can be incredibly convincing, with authentic looking logos. But do not be deceived. This is malware. That is not how a reputable software company will let you know that an update is needed. Never update your software through a browser pop-up.

Red Flag #6: You Receive an Alert from Software You Don’t Own

This one might seem a bit obvious, but many people don’t keep track of what software is on their system, especially if it is a work computer. Because of that, it can be easy to fall for a serious looking alert and click on it before making sure that software in question is something that is actually installed on the system. This trap is more common in businesses than on personal computers, but equally dangerous for both.

Red Flag #7: You get a Pop-up Alert That Your Browser is Outdated

Once again, this is not how modern browsers let you know that you are running an outdated version. This particular scam started making the rounds in February of this year. It detects what type of browser you are using and tailors the pop-up to that browser, with pretty convincing graphics.

Being Smart

Make sure you know what software you actually have installed on your system, especially when it comes to anti-virus software. Be familiar with how that software alerts you that an update is needed, and whether or not it automatically updates. Do not trust updates by email, or any browser pop-ups that try to get you to install something. Be careful about letting a program have access to your computer, or update your browser. Legitimate companies do not use those methods!

Conclusion

A little awareness and common sense can go a long way in helping you and your colleagues to avoid falling for scams that can compromise cybersecurity. In an age of ever-evolving cyber threats, a healthy dose of suspicion can go a long way toward protecting your computer from malicious software and internet scams!

Do You Know How to Spot Fake Software and Updates? Learn the 7 Red Flags! Read More »

Intel Chip Vulnerabilities: What We Know So Far!

What Do We Know About Terminal Fault (L1TF) Chip Vulnerabilities?

L1 Terminal Fault (L1TF

Understanding The L1 Terminal Fault (L1TF)

Intel has recently confirmed L1 Terminal Fault (L1TF) chip vulnerabilities in its processors that can be manipulated by malware and malevolent virtual machines with the intention of stealing private information from a computer’s memory.

Who or What is Vulnerable?

In short, Intel’s desktop, workstation, and server CPUs are exposed. What Intel initially described as impregnatable memory, has been found to have holes. That means sensitive data from other software and other customers’ virtual machines can be stolen from malicious software and guest virtual machines either on a vulnerable device or a cloud platform.

This private information may involve personal and financial accounts, passwords, and encryption keys. Also, they pose a threat to be taken from other customers’ virtual machines, including both System Management Mode (SMM) memory and SGX enclaves.

SGX, made by Intel technology, is intended to guard private information from code geared to peep and pry.

SMM serves as a computer’s clean-up operator.  This is an alternate software system that is usually placed in the computer’s firmware. It also has total control over the computer’s hardware and absolute admittance to all of its data.

Let’s break down the three areas, which Intel has named its L1 Terminal Fault (L1TF) bugs:

CVE-2018-3615

CVE-2018-3615 impacts Software Guard Extensions (SGX). More specifically, Intel says, “Systems with microprocessors utilizing speculative execution and software guard extensions (Intel SGX) may allow unauthorized disclosure of information residing in the L1 data cache from an enclave to an attacker with local user access via side-channel analysis.” The researching teams who discovered CVE-2018-3615, named the vulnerability, Foreshadow.

The Fix:

Fixing this vulnerability will require the microcode update. To be safe, it is also recommended that you update your operating system and VM hypervisor. The patches should be available now for just about all operating systems.

This bug was discovered by two different groups:

  1. Jo Van Bulck, Frank Piessens, Raoul Strackx from imec-DistriNet – KU Leuven.
  2. Marina Minkin, Mark Silberstein from Technion, Ofir Weisse, Daniel Genkin, Baris Kasikci, Thomas F. Wenisch from The University of Michigan, and Yuval Yarom from University of Adelaide and CSIRO’s Data61.

CVE-2018-3620

According to Intel, “Systems with microprocessors utilizing speculative execution and address translations may allow unauthorized disclosure of information residing in the L1 data cache to an attacker with local user access via a terminal page fault and side-channel analysis.” In short, CVE-2018-3620 affects operating systems and SMM.

The Fix:

To fix this, operating system kernels will need to be patched. Also, the SMM needs the microcode update, to be safe.

CVE-2018-3646

Intel states, “Systems with microprocessors utilizing speculative execution and address translations may allow unauthorized disclosure of information residing in the L1 data cache to an attacker with local user access with guest OS privilege via a terminal page fault and side-channel analysis.” CVE-2018-3646 affects hypervisors and virtual machines.

The Fix:

Fixing CVE-2018-3646 will require the microcode, operating system, and hypervisor updates in order to protect your data.

Extra Fix:

The way hypervisor software operates is by allowing virtual machines or processors to be run off shared resources of a physical server. At the same time, they use multi-threading – a technique by which a single set of code can be used by several processors at different stages of implementation. Intel calls this Hyperthreading, and it can split one of its cores to act like two separate processors of the multi-core CPU for the hypervisor. This technique creates what Intel calls “sibling threads.”

Since these threads share a pool of L1 cache memory attached to the core, a malicious guest, on one of the virtual processors, could manipulate the third variant of the L1 Terminal Fault and get data used by the other sibling thread.

Even though the virtual processor will recognize this and deny the request of the hacker, if the data is in the cache at the same time, it can be revealed to the hacker.

Both CVE-2018-3620 and CVE-2018-3646 were discovered by Intel’s engineers after the university researchers who discovered “Foreshadow” informed Intel about CVE-2018-3615, the SGX issue.

The Ultimate Fix

The real fix to all these problems will be made by replacing the processors. As Intel stated, when addressing L1TF, “These changes begin with our next-generation Intel Xeon Scalable processors (code-named Cascade Lake), as well as new client processors expected to launch later this year.”

For now, the best advice is to keep patching and be aware of any changes you see in the area of performance and speed with the patches.

Intel Chip Vulnerabilities: What We Know So Far! Read More »

The 10 Most Secure & Insecure Airports For WiFi In The United States

Is It Safe For Me To Use The Airport’s Public Wi-Fi When I Travel?

Safe Wifi Airport

Most airports around the U.S. and abroad provide free Wi-Fi service to travelers stranded in their terminals, waiting for their flights. While this service may appear to be generous, a recent study by Coronet, a cybersecurity company, suggests you might want to think twice before connecting to the airport’s Wi-Fi.

According to Coronet’s findings, most airport public networks are unencrypted, insecure, or improperly configured. Hackers, therefore, have easy access to devices connected to the networks and they can potentially steal your personal data.

What Can Hackers Take?

Most public connections are either unsecured or require shared passwords. Hackers want to get between you and the websites you visit in order to look at your information. They do this with little effort on public Wi-Fi networks.

A weak network makes it easy for a hacker to gain access credentials to cloud apps, such as Microsoft Office 365, G-Suite, Dropbox, and iCloud. They can send malware to your device and the cloud, as well as breach your various forms of infrastructures. Although it’s not horribly difficult to cancel and replace credit cards and void unauthorized transactions, once passwords and business digital frames are exploited, it’s incredibly challenging to recuperate complete control over them.

How Were These Findings Conducted?

Coronet revealed which airports have the most vulnerable networks. They came up with a ranking system of airports by their threat level. Coronet amassed data from more than 250,000 consumer and corporate endpoints over a 5-month period that went through the 45 busiest US airports. They gave each of the airports a threat index score after assessing the vulnerability of the traveler’s devices who used the airport’s network.

“Far too many U.S. airports have sacrificed the security of their Wi-Fi networks for consumer convenience. As a result, business travelers, in particular, put not just their devices, but their company’s entire digital infrastructure at risk every time they connect to Wi-Fi that is unencrypted, unsecured, or improperly configured. Until such time when airports take responsibility and improve their cybersecurity posture, the accountability is on each individual flyer to be aware of the risks and take the appropriate steps to minimize the danger.” – Dror Liwer, Coronet’s founder and CISO

Top 10 Most Cyber Vulnerable Airports:

  1. Boston Logan International Airport
  2. Detroit Metropolitan Wayne County Airport
  3. Charlotte Douglas International Airport
  4. Phoenix Sky Harbor International Airport
  5. Dallas Love Field
  6. Newark Liberty International Airport
  7. Southwest Florida International Airport
  8. William P. Houston Hobby Airport
  9. John Wayne Airport-Orange County Airport
  10. San Diego International Airport

How Did The Hackers Specifically Get Traveler’s Information?

In its report, Coronet revealed some specific ways in which hackers were able to infiltrate the airport’s network and steal people’s information. In the worst rated airport, the data revealed that hackers in San Diego set up an “Evil Twin” hotspot with the name “#SANfreewifi” at the airport to trick users into connecting to it. This allowed them to have access to all of the files that the victims downloaded or uploaded while they were connected. Similarly, at Houston’s William P. Hobby Airport, which was rated third weakest, hackers created a network named “SouthwestWiFi.”

Top 10 least vulnerable airports:

  1. Chicago-Midway International Airport
  2. Raleigh Durham International Airport
  3. Nashville International Airport
  4. Washington Dulles International Airport
  5. San Antonio International Airport
  6. Louis Armstrong New Orleans International Airport
  7. Kansas City International Airport
  8. Lambert St. Louis International Airport
  9. Miami International Airport
  10. Tampa International Airport

How Do I Prevent Hackers from Attacking Me?

You don’t have to stop using public Wi-Fi for the rest of your life, and it’s not exclusively the airport’s fault. Let’s look at an easy solution to protect you from the majority of hackers.

Make Passwords Stronger

You have the ability to turn on two-factor authentication for all your web services. How this works is when you try to login to a website, the website will text message your phone with a code that you’ll enter into the site in addition to your password.

Even if a hacker has your password, they won’t have your phone — which makes it much harder for them to log in to your account.

Use a VPN

A VPN (virtual private network) is a secure and private solution within the wider internet itself that allows you to send and receive data while maintaining the secrecy of a private network.

If you access your data remotely via a VPN connection when you use public Wi-Fi, it can protect data from interception and networks from compromise.

Stay Vigilant

Most importantly, remember to always be alert and use caution when browsing the internet. In your browser, block cookies and remove tracking. Avoid unsafe or untrusted software recommendations. And lastly, avoid suspicious links in your inbox or on your social media feeds.

The 10 Most Secure & Insecure Airports For WiFi In The United States Read More »

Top 10 Laptops Of 2018

What Are The 10 Top Laptops of 2018?

One does not just walk into a store and purchase the first laptop he sees these days; they’re a pretty big investment! Everyone wants to get all the great features they have in mind with their purchase. Laptops have become somewhat of an extension of who we are. They say a lot about us. Everyone knows the stereotype of the young male Mac Book user.

Top 10 Laptops of 2018

Today’s laptop industry is jam-packed with impressive models, and if you’re of the notion that laptops make the world go ‘round, you’d do well to spend some time on your research before committing to just one. If it sounds like we’re talking about a committed relationship like between two people, we’re not! Your relationship with your laptop is much more important!

Brands like Apple, Dell, and Lenovo are at the top of their game, and with so many other great options to choose from, laptop shoppers certainly have their work cut out for them. We’ve rounded up the best of the year, measuring everything from portability to design and, of course, performance.

Here are our picks for the 10 most worthy laptops of 2018.

Number One: Dell Latitude 7390 2-in-1

Dell’s Latitude models have always given the industry’s top laptops a run for their money. The Latitude 7390 2-in-1 is more of the same, only slightly better with the addition of a few new features, such as Microsoft’s Precision Touchpad. In addition to features like Windows Hello facial recognition, and other security upgrades, a major perk of the new model is its portability. Weighing in at just three pounds, it’s easy to tote around, especially with its 2-in-1 convertibility. It also comes complete with a backlit keyboard with deep keys for comfortable typing.

Number Two: Apple MacBook Pro

Mac users are loyal and with good reason. The Apple MacBook Pro, for instance, is one of the best money can buy, and worth every penny if performance ranks high in your list of must-have qualities for a laptop. The newest version boasts plenty of updates to keep things interesting, including a Touch Bar and capabilities for 32 GB of RAM, a significant bump from the previous max of 16 GB. Inside you’ll find an eighth-gen Intel Core professor for plenty of power and a third-generation butterfly keyboard. All-in-all, the MacBook Pro is a hearty contender for best laptop of the year.

Number Three: LG Gram

LG’s new update to its well-received Gram notebook has a lot of things going for it. There is the portability factor for one, as it packs a mighty punch in a relatively small package, weighing in at just 2.1 pounds. This laptop is also durable, as it’s made from metal alloy, and has met military-grade requirements for drop protection. Inside, you’ll find a hearty 72WHr battery good for a whopping 22.5 hours of usage, plus an Intel Core processor from the eight-gen U series. Other features include a fingerprint reader and multiple ports, including HDMI and microSD.

Number Four: Dell XPS 13

The XPS 13 is Dell’s first full redesign in about three years, and it’s nothing short of awesome. In addition to major improvements on things like power, durability, and portability, this laptop also has style. Stain resistant, UV resistant woven glass fiber adorns the XPS13, and inside you’ll find an Intel eighth-gen Core processor. Included is a high-performing battery good for up to 20 hours of usage. There’s truly not much you won’t be able to do with this by your side.

Number Five: Lenovo Yoga 920 (14)

Lenovo’s Yoga 920 laptop is superior to others in its class for several reasons. The 920 boasts cool features like long-range voice-activated support, an optional pen with pinpoint accuracy, and a brilliant 4K display ideal for entertainment. Incredible responsiveness, Windows Ink, and access to Windows Cortana (the electronic assistant) leaves little room for worry if you’re always on the go.

Number Six: HP EliteBook x360 1030

HP’s third-generation EliteBook x360 1030 is impressive in both design and performance. This notebook was reduced in size for convenience, and it’s loaded with other features that strive for the same. It’s lightweight at 2.76 pounds and comes equipped with a powerful eighth-gen Intel processor, along with 18 hours of battery life. It also offers the option of LTE connectivity so you can get things done even without Wi-Fi.

Number Seven: Asus ZenBook Flip S UX370

The ZenBook Flip S UX370 is not your ordinary 2-in-1 laptop. It’s ultra-thin and lightweight, with powerful components that can tackle most things with ease. Within you’ll find a new Kaby Lake R eighth-gen processor, more than enough RAM and a variety of other features bound to delight users, including a fingerprint magnet. If power is what you want, Asus brought the goods.

Number Eight: Lenovo IdeaPad Miix 520

The 2-in-1 laptop/tablet hybrid is growing in popularity, and IdeaPad’s Miix 520 is one of the best of the bunch. Not only is it affordable, but it’s got power by way of its eighth-generation Core i5 CPU, which is still more powerful than some with Core i7 capabilities. And while its battery life could use some improvement, overall, the IdeaPad Miix 520 is a suitable choice for those seeking a 2-in-1 with major potential.

Number Nine: Huawei MateBook X Pro

Huawei is a lesser known brand in the laptop world, but that doesn’t make the MateBook X Pro any less spectacular. This 13.9-inch model is equipped with an eighth-generation Intel Core i5 – i7, and carries with it an excellent battery life. A rich display and sleek design overall render the MateBook X Pro one of our favorites, and with a moderate price point, it’s within reach for many.

Number Ten: HP EliteBook 1050

The EliteBook 1050 is the first 15-inch in the Elite 1000 series, and it takes complete advantage of its size. Its display can reach up to 650 nits of brightness, and it also comes with an integrated privacy screen. It’s up to par on performance, with Intel’s eighth-generation H series processor, and a capacity for 32 GB of RAM. Its battery life is nothing to scoff at either. The EliteBook is good for 16 hours on a single charge, rounding out the benefits of this notable laptop.

Top 10 Laptops Of 2018 Read More »

Tips To Have Microsoft Outlook Play By The Rules

Using Rules To Organize Your Outlook 2016 Inbox

The purpose of Rules in Microsoft Outlook is to help you organize your email and receive updates if items are changed. Rules can save you time, keep on top of high priority tasks, and reduce the clutter of your Outlook inbox – if you know how to use the Rules Wizard correctly.

Basics of Outlook Email Rules

To set up a Rule, you first select the condition(s) that the email must meet (e.g., certain words in the subject line or from a particular sender), then indicate what you want to have happen when an email meets those conditions (e.g., place in a certain folder or provide an alert). It helps if you think about how you process your email. For example, you get various emails about a certain project, so you place those in a folder for that project. The condition would be that the subject line contains that project name in it, and the action would be moving it to a certain folder.

Creating a Simple Rule

Let’s create a simple rule that takes all emails with a subject line that contains the word “Proposal” and moves them to a folder in the “Smith Account.” Begin by right-clicking on a message in your Inbox. In the list that appears, select Rules>Create Rules. This will open up the Create Rules dialog box.

The Create Rules dialog box is fairly straightforward to use. The first section of the dialog box deals with the rule conditions. Check the Box beside Under Subject Contains, then type Proposal in the text box next to it. That indicates the rule is to apply to all emails whose subject contains the word Proposal. Then, moving down further in the dialog box, check the box next to Move the Item to Folder. A list of available folders pops up. Select the Smith Account folder (note you can create a new folder if needed by clicking on the New button), and click Ok. Smith Account will now appear next to the words Move Item to Folder. Next, click on OK to create this rule.

Another dialog box pops up to let you know the rule has been created. Notice there is a checkbox that says Run this rule now on messages already in the current folder. If you check that box and click OK, this allows the rule to immediately be put to use on existing emails. Otherwise, it will wait until new email messages come in.

For email rules, conditions can include sender, text that appears in the subject line, or who the email was sent to. When an email meets the conditions, then you can choose what happens next.

Available options for what happens in a simple email rule like the one we just created include the following:

  • Display in the New Item Alert Window
  • Play a Selected Sound
  • Move the Item to a Folder

Using Rule Templates

You can access templates for Rules by going to File>Manage Rules and Alerts>New Rule. Here the Rules Wizard gives you access to templates organized under three categories: Stay Organized, Stay Up to Date, and Start from a blank rule.

Under Stay Organized, there are templates for the following:

  • Move messages from someone to a folder
  • Move messages with specific words in the subject to a folder
  • Move messages sent to a public group to a folder
  • Flag messages from someone for follow-up
  • Move items from a specific RSS Feed to a folder

Under Stay Up to Date, here are your options:

  • Display mail from someone in the New Items Alert Window
  • Play a sound when I get messages from someone
  • Send an alert to my mobile device when I get messages from someone

Let’s run through a quick example using a Rules template. We will create a rule that flags messages from a certain person for follow-up. Note that this can be applied to an email from people or from public groups. Begin by going to File>Manage Rules and Alerts>New Rule. This will start the Rules Wizard. Under Step 1, go to Stay Organized, select Flag messages from someone for follow-up.

At the bottom of the Rules Wizard, you will see Step 2. Here, you will edit the rule description to meet your needs. Anything underlined in blue can be edited. In the case of a move messages rule, you should see something like this under Step 2:

Apply this rule after the message arrives
from people or public groups and
flag message for follow up at this time

If you click on people or public groups, then you will be provided with a list of people or public groups to choose from. Clicking on follow up at this time will open up flagging options. These include what type of flag to apply (e.g., Follow Up, For You Information, Forward, etc.) and when it needs to be completed (e.g, Today, Tomorrow, This Week, Next Week, No Date, Complete). Once you’ve edited the rule description to meet your needs, click on Next.

This takes you to some additional options for refining the rule, such as requiring that certain words be in the subject or that the email comes through a specific account. Clicking on Next allows you to add exceptions to the rules, such as making an exception for emails sent from a public group or that you have been CC’ed on.

Clicking Next again allows you to name your rule and choose from a few more rule options that are presented next to checkboxes. These rule options are as follows:

  • Run this rule now on messages already in Inbox
  • Turn on this rule
  • Create this rule on all accounts (this only appears if you have multiple accounts)

Once you’ve made the modifications you need, click on Finish. Outlook will provide you with a message to let you know if the rule is only run when Outlook is open. Click on OK, and everything will be set up.

Conclusion

Taking the time to think through how you process email helps you gain control of your Outlook 2016 inbox. Remember that the rules can be as simple or complex as you want them to be. If you don’t know where to start, then use one of the Rule Templates. Templates simplify the Outlook Rules Wizard process so you can get familiar with how it works.

Tips To Have Microsoft Outlook Play By The Rules Read More »

August 2018 Ransomware Update

The Newest Forms Of Ransomware & How To Protect Your Business From Them

2018 Ransomware Update

The Situation

Ransomware is now one of the top security concerns for businesses and organizations of all sizes. The City of Atlanta was hit with a ransomware attack called SamSam in March, crippling some important departments like their court system, sewer infrastructure requests, and water billing department.

The attackers who deploy SamSam are known for clever, high-yield approaches. This, combined with the City’s lack of preparedness, explains why the infection was so debilitating.

Experts are telling us that SamSam will strike again. Unlike many forms of ransomware that spread via phishing attacks where individuals inadvertently invite the attack, SamSam exploits IT system vulnerabilities and cracks weak passwords. These ransomware attackers have made $1 million in less than six months.

Keeping all your systems patched, storing data in enterprise-based cloud backups, and having a ransomware preparedness plan can offer real protections against SamSam and other ransomware infections.

Unfortunately, ransomware attacks are on the rise, and as hackers use more sophisticated encryption technology, the threat is constantly evolving. According to malware security firm Barkly, a company is hit with a ransomware attack every 40 seconds. They also identified ransomware as the most prevalent form of malware, with “4.3x new ransomware variants in Q1 2017 than in Q1 2016.”

This eBook details how dangerous ransomware is, how it could harm your business, and what you should do to protect your data.

Part 1

What is Ransomware?

Ransomware is a type of malicious software (malware) that blocks access to a computer that infects, locks or takes control of a system and demands a ransom to unlock it. It’s also referred to as a crypto-virus, crypto-Trojan or crypto-worm. It then threatens that your data will be gone forever if you don’t pay using a form of anonymous online currency such as Bitcoin.

Most forms of ransomware are spread via spam using unsolicited phishing email or an attachment. Phishing attacks use emails disguised to look like they’re from someone you know and are more likely to trust.

Some ransomware-based applications disguise themselves as police or a government agency, claiming that your system is being locked down for security reasons and that a fine or fee is required to reactivate it. Then it typically asks you to click on a link or attachment to perform a routine task such as updating records or account details. If you do this, a worm or malware is downloaded, infects your system and locks it by encrypting your files.

Ransomware, like SamSam, can also infect your IT system using vulnerabilities in your computer’s browser. It does this when you click on a malicious code hidden in online ads or free software.

Ransomware targets small to medium-sized businesses because they are particularly vulnerable due to limited IT resources. They are also more likely to pay the ransom in the hopes that they’ll get access to their data, although the FBI warns that this isn’t necessarily so.

“Paying a ransom doesn’t guarantee an organization that it will get its data back—we’ve seen cases where organizations never got a decryption key after having paid the ransom. Paying a ransom not only emboldens current cybercriminals to target more organizations, but it also offers an incentive for other criminals to get involved in this type of illegal activity. And finally, by paying a ransom, an organization might inadvertently be funding other illicit activity associated with criminals.”

Paying the ransom only guarantees that the malicious actors receive your money, and possibly even banking information. Also, decrypting files does not mean the malware infection itself has been removed.

No one is immune.

  • Temporary or permanent loss of sensitive or proprietary information,
  • Disruption to regular operations,
  • Financial losses to restore systems and files, and
  • Potential harm to your organization’s reputation.

The lack of awareness and cybersecurity training is a leading cause of ransomware.

Part 2

Ransomware Comes in Many Forms.

Ransomware comes in many different forms, but essentially, it’s a type of malware that denies access to your computer devices unless you pay a ransom. The ransomware malware encrypts your data. Once it does this, it can travel throughout your network and encrypt other mapped and unmapped network drives. Because of this, it can bring your organization to a halt.

The ever-evolving nature of these threats makes ransomware very difficult to keep track of. Ransomware-as-a-Service (RaaS) makes it easy for cybercriminals to set up a lucrative hacking scheme. It is provided as a vendor platform on the Dark Web. Unlawful vendors offer hackers and criminals a tool to use to lock down computer files, information or systems and hold them hostage.

Ransom32 is a type of “Ransomware-as-a-Service” that provides any cybercriminal, even those without technical knowledge, the ability to create their own form of ransomware. What makes Ransom32 so dangerous is that it uses JavaScript, and can be used on computers that run Windows, Mac OS X, and Linux.

Over 2,900 types of ransomware have been reported, and they’re growing. Here are just a few:

Bad Rabbit 

Bad Rabbit has infected organizations in Russia and Eastern Europe and is spreading throughout the world. It does this via a fake Adobe Flash update on compromised websites. When the ransomware infects a machine, users are directed to a payment page demanding .05 bitcoin (about $285).

Cerber

This ransomware encrypts your files using AES encryption and demands a ransom of 1.24 bitcoins (worth $500). It communicates via a text-to-speech voice message, a recording, a web page, or a plain text document. There’s no way to decrypt files that are encrypted by Cerber unless you pay the ransom.

Cryptolocker

CryptoLocker infects computers that run Microsoft Windows. Like other forms of ransomware, you must pay the hackers to decrypt and recover your files. CryptoLocker spreads via fake emails (phishing) designed to mimic legitimate businesses.

CryptoWall

This form of ransomware has been around since 2014, but new variants are still circulating, including CryptoBit, CryptoDefense, CryptoWall 2.0, and CryptoWall 3.0. Like CryptoLocker, CryptoWall is distributed by spam or exploit kits.

CryptXXX

CryptXXX used additional capabilities including network-share encryption. This means that even if you can decrypt your files, it can still cause significant downtime by encrypting files on your network shares.

FakeBsod

FakeBsod uses a malicious piece of JavaScript code to lock your web browser. It displays a fake warning message and tells you to go to a particular webpage (that contains the ransomware). The message says to “contact Microsoft technicians” about an “Error 333 Registry Failure of the operating system – Host: Blue screen Error 0x0000000CE.” When you call the phone number, you’ll be asked to pay a fee to fix the problem.

Lockscreen

This form of ransomware isn’t new and has been in use for quite a while. It attacks Android devices. However, now there’s a new version that is more powerful and much more resilient. It used to lock your screen using a hardcoded passcode, but with the right code, you could unlock your device. Today the new version is impossible to reverse-engineer the passcode since it uses pseudorandom passcodes. Because of this, you can’t unlock your device and must pay the ransom.

Locky

If your computers are infected by Locky, it will rename all of your important files and prevent you from opening them. It does this through encryption and using the file extension–locky. Now, only the cybercriminals have the decryption key, and you must purchase it from them to retrieve your files. To do this, you have to go to the Dark Web and pay $400+ in Bitcoin.

NotPetya

This is a strain of Petya and was first seen in 2016. Today, experts believe NotPetya’s sole purpose is to destroy data instead of obtaining a ransom.

Petya

Petya is especially dangerous because it encrypts entire computer systems, and overwrites the master boot record, so you can’t reboot your operating system.

Spider

Spreads via spam emails. It’s hidden in Microsoft Word documents and installs the ransomware on a computer when it’s downloaded. The Word document (typically disguised as a debt-collection notice) executes macros that encrypt your data.

TeslaCrypta

This uses an AES algorithm to encrypt files and is specifically designed to attack Adobe software vulnerabilities. TeslaCrypta installs itself in the Microsoft temp folder.

TorrentLocker

TorrentLocker spreads via spam email campaigns and targets specific geographic regions. It also uses the AES algorithm to encrypt files. It collects email addresses from your address book to spread malware to your business contacts, friends and family members.

WannaCry

WannaCry has hit over 125,000 organizations in over 150 countries. It currently affects Windows machines through a Microsoft exploit known as EternalBlue.

WannaCrypt

This computer attack began locking down data on May 12, 2017. It affects Microsoft Windows Operating systems. WannaCrypt encrypts all the data in on your computer and holds it hostage.

ZCryptor

This form of ransomware uses a worm-like tactic to self-propagate and encrypt files and external drives so that it can attack other computers.

Part 3

How Ransomware Infects Your Computers

Ransomware attacks are increasing, and so are the ransoms to recover your data.

You’ll know when ransomware infects your computer because the hackers display a message telling you how much to pay to unlock your files. These ransoms typically run in the $300-$500 range. But, some businesses are having to pay upwards of $1,000 per computer. If you have 25 computers that are infected, that’s $25,000.

Hackers primarily use the following attack vectors to infect computers:

Phishing Emails

This is the most common scenario. A realistic-looking email is sent to you with a link or attachment that contains the ransomware. Hackers will often send a number of these links or attachments to hide the one with the malware. Once it’s clicked the malicious software loads itself and the ransomware infection spreads throughout your files, locking them until you pay the ransom.

Drive-by-Downloads

If you unknowingly visit a realistic-looking website containing ransomware, it can load itself onto your computer. If you use an old browser, out-of-date software, or third-party applications, you’ll be most vulnerable. A hacker can detect a vulnerability and exploit it. When a software vendor discovers this, they’ll release a patch to repair the issue, but by this time the criminal has already done their dirty work. Examples include unpatched versions of Adobe Flash, a bug in Java or an old web browser, or an unpatched operating system.

Free Software

A lot of us download free versions of software. Some are legitimate, but others contain ransomware. They are especially prominent in broken versions of expensive games, free games, porn content, screensavers or bogus software. By convincing the user that they should download the software, they can get past firewalls and email filters. You might not even know that you’ve done this until the ransomware activates weeks later.

Unpatched Software

According to the U.S. Computer Readiness Team (CERT) using unpatched and unsupported software may increase the risk of proliferation of cybersecurity threats, such as ransomware. Microsoft provides a guide to help you keep your software up to date. They recommend that you use feed update functionality to stay informed about new ransomware variants and what you should do to protect your data.

Part 4

What to Do If Your Files Get Encrypted.

Tell your employees to let you know if they experience the following:

  • They can’t open their files, or they get error messages saying a file is corrupted or contains the wrong extension.
  • A window pops up with a ransomware program that they can’t close. This window may contain a message about paying a ransom to unlock files.
  • A message says that a countdown has started for a ransom to decrypt files and that it will increase over time.
  • They see files in all directories with names like “How to decrypt files.txt or decreypt_instructions.html.”

Ransomware isn’t easy to find while it’s at work encrypting your files. So, you might not know that it’s happening until the hacker sends you a message. By this time, the infection has completed its job. The best thing you can do at this point is to contain the virus from spreading throughout your network.

Unplug the infected computer from your network. You may also need to turn off all network access for all your computers until you know the virus is contained. Set your Basic Input Output System (BIOS) time back if the ransomware has started a countdown. This will hopefully give you more time to recover your critical files and try to eliminate the malware. You can access your BIOS time through the BIOS Setup Utility on the computer.

Restore your files from your last backup. This is why it’s important to regularly backup your files to a safe, offsite cloud location. Just make sure your most recent backup wasn’t infected as well. If you use a Disaster Recovery as a Service (DRaaS) solution, you should be able to do this and quickly “spin up” the DR image on your computer. By spinning up the image in a self-contained virtual machine (VM), you can inspect the DR image without exposing it to your entire network.

Alert the FBI. Don’t pay the ransom. This is a mistake because you still may not get your files back and the criminal will continue to extort you for money.

Unfortunately, recovery from ransomware can be difficult as cybercriminals fine-tune their tactics and become more sophisticated.

Part 5

How to Protect Your Data From Ransomware

ood news is that there are best practices you can adopt to protect your business. The Small Business Administration has these 14 recommendations. Your Technology Solutions Provider can help you with these.

  1. Implement an awareness and training program. Because end users are targets, employees should be aware of the threat of ransomware and how it is delivered.
  2. Enable strong spam filters to prevent phishing emails (an attempt to obtain sensitive information electronically) from reaching employees and authenticate inbound email using technologies like Sender Policy Framework (SPF), Domain Message Authentication Reporting and Conformance (DMARC), and DomainKeys Identified Mail (DKIM) to prevent email spoofing.
  3. Scan all incoming and outgoing emails to detect threats and filter executable files (used to perform computer functions) from reaching employees.
  4. Configure firewalls to block access to known malicious IP addresses.
  5. Patch operating systems, software, and firmware on devices. Consider using a centralized patch management system.
  6. Set anti-virus and anti-malware programs to conduct regular scans automatically.
  7. Manage the use of privileged accounts based on the principle of least privilege: no employees should be assigned administrative access unless absolutely needed and those with a need for administrator accounts should only use them when necessary.
  8. Configure access controls—including file, directory, and network share permissions— with least privilege in mind. If an employee only needs to read specific files, the employee should not have write access to those files, directories, or shares.
  9. Disable macro scripts (toolbar buttons and keyboard shortcut) from office files transmitted via email. Consider using Office Viewer software to open Microsoft Office files transmitted via email instead of full office suite applications.
  10. Implement Software Restriction Policies (SRP)s or other controls to prevent programs from executing from common ransomware locations, such as temporary folders supporting popular Internet browsers or compression/decompression programs including the AppData/LocalAppData folder.
  11. Consider disabling Remote Desktop Protocol (RDP) if it is not being used.
  12. Use application whitelisting, which only allows systems to execute programs known and permitted by security policies.
  13. Execute operating system environments or specific programs in a virtualized environment.
  14. Categorize data based on organizational value and implement physical and logical separation of networks and data for different organizational units.

In Conclusion

The increased incidence and rapid evolution of ransomware have raised concerns and stakes for both small and large businesses. Of everything we’ve discussed here, the two most important things to do to protect your business is to use a solid enterprise-grade cloud backup solution and to provide professional Cybersecurity Awareness Training for your employees. In both cases, your Technology Solutions Provider is your best friend. They’ll help you fight and prevent ransomware and cybercrime of all kinds. Don’t wait. Contact them today.

August 2018 Ransomware Update Read More »

Check Out The 10 Best Tablets of 2018 (Ratings/Reviews)

They are the next best thing to hauling your laptop around to school and on flights, and they’ve become the weapon of choice for parents with fussy toddlers in public spaces. But while tablets have earned their accolades in recent years, that’s not to say choosing one to take home is an easy task. With endless options to select from, it will take some time and research to determine which tablet is best for your unique needs.

Top Tablets 2018

What constitutes a great tablet depends on several factors. Aside from function, things like versatility, user-friendliness, and affordability all play a role in how well a tablet is received by the masses. Versatility carries so much weight, in fact, that many of today’s top tablets come with keyboards to offer an experience similar to that of a desktop. These 2-in-1s are all the rage, and if you’re hoping to pick up a new one, you’ve got your fair share of picks. Here are some of our favorite tablets to help you navigate your options.

Apple iPad

The Apple iPad is one of the most revered tablets to date, and the newest version spares no expense when it comes to cool features. Compatible with the new Apple Pencil, the tablet is easy on the eyes with a 9.7-inch Retina display and a small, but mighty A10 Fusion processor for all the power you could want in a tablet. Plus, Apple now carries plenty of options for immersive AR experiences, and at its most affordable price point yet, you can be sure this tablet is one to covet for business and entertainment alike.

HP Envy x2

HP’s Envy x2 model, hot off the heels of the debut of the Snapdragon 835 processor, allows for stronger performance and a load of other features. Fast-charging capabilities, optional LTE connectivity, and a 15-hour battery life are just a few things users have to look forward to in this tablet. From a digital pen to a sleek backlit keyboard, the Envy x2 is versatile and durable, and definitely not one to be looked over if a solid tablet is on your wish list.

Acer Chromebook Tab 10

Created in collaboration between Acer and Google, the Acer Chromebook Tab 10 is a 9.7-inch slate tablet perfectly fitting of its target K-12 education market. The first tablet to be powered by Chrome OS, it features a 2,048 x 1,536 resolution display, and a textured design for easy handling on-the-go. It also comes complete with an EMR stylus, which fits conveniently in its own slot. This tablet was definitely built for convenience.

Samsung Galaxy Tab S3

With a 2048 x 1536 resolution AMOLED display, the Samsung Galaxy Tab S3 is primed for immersive entertainment. Inside you’ll find a powerful quad-core Snapdragon 820 CPU and a sufficient 4GB of RAM. Its 600mAh battery is good for up to 12 hours of power, whether you’re hoping for gaming or Netflixing. It also comes with a bundle featuring the new S-Pen, which is ideal for creatives hoping to use this tablet for work. All in all, between its power and its potential, the Galaxy Tab S3 is among the best money can buy.

HP Chromebook x2

The HP Chromebook is heavy on both looks and performance. This 12.3-inch tablet is touted as the first detachable Chromebook and comes complete with a base hinge for keyboard attachment. It runs on Google’s Chrome OS and can download apps from Google’s Play Store. Aside from an impressive QHD display, it offers both front and rear facing cameras and includes the new HP Active Pen to make tasks like sketching that much easier.

Dell Latitude 5290 2-in-1

This 2-in-1 is pricey, to be sure, but that’s not to say it isn’t worth the money if power is what you’re after. Weighing in at just 2.64 pounds, the tablet boasts an eighth-gen Intel Core i7 processor and a crisp, clear screen ideal for work or play. Gorilla Glass 4 for durability and an adjustable kickstand are just a couple of the perks you’ll find on this hybrid, and that’s not all. There is also an optional keyboard to make typing a breeze.

Lenovo Miix 630

The Lenovo Miix 630 has a unique advantage over its competitors. It can stay connected all day via LTE, which is enabled by a Qualcomm Snapdragon 835 processor. It’s a fresh option for Windows devices, courtesy of a partnership between Qualcomm and Microsoft. And with this Snapdragon processor also comes an extended battery life, upwards of 20 hours. So if you happen to be looking for a tablet to replace your laptop for business, the Lenovo Miix 630 is a suitable option, indeed.

Surface Pro 4

Equal parts tablet and laptop, the Surface Pro 4 gets right a lot of what the original Surface Pro got wrong. Its 12.3-inch screen offers more than enough space for clear, crisp pictures, and its configuration capabilities are nothing to scoff at. From its dual cameras to its loudspeakers and extraordinary picture quality, the Surface Pro 4 is the best of both worlds.

Xplore XBOOK L10

One thing’s for sure: durability isn’t an issue with the Xplore XBOOK L10. Waterproof, dustproof, and drop proof for up to six feet, this tablet is one with plenty going on. It’s got a plethora of ports, including USB-C, USB-A, and Ethernet, with its powerful performance courtesy of an eighth-gen Intel Core i5/i7 processor. And with an ultra-bright display, there isn’t much this tablet can’t do.

Google Pixel C

The Google Pixel C, which many call a solid alternative to the Apple iPad, has a unique design that sees its optional Bluetooth keyboard double as the tablet’s cover. Its made from durable compact aluminum, and boasts a lightning fast performance plus a bold, bright screen bound to make your favorite games that much more enjoyable. If Android is what you’re after, this is simply one of the best.

Check Out The 10 Best Tablets of 2018 (Ratings/Reviews) Read More »

What Employees Need To Know About Phishing Attacks

Phishing is just one of many tools in a hacker’s repertoire and happens to be one of their most effective.  Through phishing, hackers dangle their bait in front of preoccupied employees who would never dream that their PC could provide an open door for a hacker.  That’s why it is so important that employees understand how phishing works, how costly it can be, and what they can do to avoid letting themselves become an unwitting accomplice to a hacker’s attack on their company.

Phishing

The Nature of Phishing

Phishing involves a malicious entity that sends out emails that look like they are from reputable, well-known companies (maybe even the employee’s own employer) – but these emails are not what they seem.

Sometimes the purpose of a phishing email is to trick the recipient into revealing information such as logins, passwords, or personal information. Other times, phishing emails are used to install malware on the recipient’s computer. Once the hacker behind the phishing attack has succeeded in infiltrating the target system via login information or malware, the damage they cause quickly escalates.

Phishing Can Be Very Costly

So how expensive can phishing be?  Well, consider what happened to a bank in Virginia that fell victim to two phishing attacks in just eight months. Their disaster began when an employee received and opened a phishing email which succeeded in installing malware on company computers.  The malware was able to use the victim’s computer to access the STAR Network, a site used to handle debit card transactions.  Through the STAR Network, the hackers behind the malware were able to steal $569,000 in that one incident alone.

But that wasn’t the end of the matter.  Eight months later, even after hiring a cybersecurity forensics firm and following their advice to better secure their system, the same bank was victimized again through another phishing email.  This time, the hackers again gained access to the STAR Network, but then used the bank’s Navigator system.  Through those systems combined, the hackers were able to credit money to various bank accounts and then withdraw the money using hundreds of different ATMs.  Losses from this incident amounted to almost $2 million.

To make matters even worse, the bank’s cyber insurance provider denied coverage and the bank is now forced to pursue a lawsuit to recover their losses.

The Very Real Dangers Of Phishing Attacks

Phishing wouldn’t be so effective if it wasn’t so easy for busy employees to fall victim to seemingly legitimate emails or innocent-looking attachments.  The malware that was used to initiate the first attack on the bank discussed in this article was embedded in a Microsoft Word document.  Most of us have worked with thousands of Word documents during our careers and have never been victimized by one – but it only takes one time to cost a business millions of dollars.

In this case, once that document was opened, the malware was installed and the group behind it had access to what they needed. The bank in question hired Verizon to investigate both incidents. It was finally determined that the same group of Russian hackers were likely responsible for both attacks.

Common Sense Required

Even the most powerful of cyber security systems is still susceptible to attacks that take the form of phishing or social engineering. As long as people continue to subscribe to the view that firewalls, anti-virus, and anti-malware systems provide all the protection against cyberattacks that a company needs, then successful phishing attacks will continue. Education is one of the forgotten keys to foiling phishing attacks.

Employees need to be taught how to recognize a suspicious email and be given real-world examples of how convincing phishing emails can appear.  They need to be encouraged to view both emails and attachments with a critical eye.  Employees must also understand that, under no circumstances, is there a legitimate reason for someone to ask for their password.

Another aspect of this type of education is making sure that people realize that the targets of phishing are not C-suite executives or IT technicians, but employees from all levels.  Through a connection to the company’s network, any employee’s computer could serve as a launching pad for an industrious hacker’s plan of attack.

Conclusion

Phishing attacks are a reality that must be addressed if a company wants to avoid becoming a victim.  These attacks often result in very expensive losses that may not be covered by insurance.  While the importance of a rigorous cyber security system is never to be overestimated, neither is the importance of employee education.  Too many employees have unwittingly become accomplices in costly cyberattacks because they didn’t recognize a phishing email and never thought they could be the target of one.  The first line of defense against phishing isn’t a network firewall, but a trained employee who knows how to recognize a suspicious email or a questionable attachment.

What Employees Need To Know About Phishing Attacks Read More »

Call Now Button