Blog

Microsoft Azure Just Got Better

The Microsoft Inspire 2018 partner conference is now behind us, but the new dawn that it marked for the company’s cloud computing service, Azure, has just begun.

Microsoft Azure

Of course, there was a lot that transpired from this partner conference, especially the new opportunities, resources, and incentives that are now available for partners.

In this write-up however, we focus on the wide range of updates – not in all of Microsoft’s partner programs and products that span Microsoft 365, Dynamics 365 and other business apps, but its cloud computing service known as Azure.

Here’s a roundup of the tech giant’s biggest updates and additions to Azure from the Inspire 2018 conference.

New Cloud Apps And Technologies

The number of cloud apps and technologies that are available through Azure just multiplied. The first amazing addition to this channel is the Azure Data Box Disk, an SSD-disk based version of the Azure Data Box appliance rolled out in 2017.

With the Azure Data Box Disk, businesses can move data into Azure with much ease regardless of where the data lives. The new offering allows for the transfer of up to 35 terabytes of data from multiple remote locations such as offices or branches – whether on a recurrent basis or once.

The other interesting Azure addition from Microsoft Inspire 2018 is Azure Virtual WAN, a networking service that provides users (businesses) with automated, optimized branch-to-branch connectivity through Azure using last mile internet. It also allows businesses to build a spoke-hub network in Azure that can route traffic to virtual appliances such as Azure network security services and firewalls.

The Azure Firewall is a managed, cloud-based network security service that protects your Azure Virtual Network resources. The Firewall-as-a-Service (FWaaS) is highly available and fully functional, with unrestricted cloud scalability.

The high availability being built-in means that there are no additional load balancers, nor anything that requires configuring. The unrestricted cloud scalability, on the other hand, means that your Azure Firewall can scale up as much as needed to accommodate fluctuating network traffic flows. Ultimately, you won’t need to budget for any peak traffic – which translates to significant cost savings.

Microsoft Is Expanding Private Offers In The Azure Marketplace

As part of Microsoft’s 2019 development plans for its partner network, the company is expanding its private offers in the Azure marketplace. This means that partners will be able to deliver a better buying experience to their customers by confidentially sharing with them solutions that meet their unique buying needs. This way, Microsoft partners are getting a new means to boost their sales with the corporation.

With the private offer feature, partners are also able to offer discounts to select customers on the Azure channel, rather than having to put up with the standard pricing approach, which can be less appealing.

Vetted & Approved By Microsoft: Azure Expert Managed Service Providers

Microsoft just took its Azure Expert Managed Service Provider program, started as a pilot program at the beginning of the year, to another level. The Azure Expert MSP program is a brand-new platform designed to help those select partners who have demonstrated the greatest level of skill and capabilities with regards to delivering consistent managed services on Azure. This helps them to stand out from the pack.

For a partner to join the new Azure MSP group, they have to be carefully vetted by Microsoft. One of the key qualifications for entering the program is to obtain references from multiple customers and pass a rigorous two-day third-party audit, which is repeated every year.

The idea, according to Microsoft, is to ensure that partners in the Azure Expert Managed Service Provider program are prepared to facilitate customer migrations to the cloud and help them with their cloud projects.

Azure IoT Central Gets New Updates

Azure IoT Central, Microsoft’s Software-as-a-Service IoT (internet of things) solution experienced nothing short of a facelift. These updates are introducing support for the business analytics service, Power BI, and task automation tool Microsoft Flow, as a way to make visualization of real-time intelligence possible.

Additionally, partners on the Cloud Solution Provider program are now able to include management and provisioning of Azure IoT Central applications in their subscription offerings.

Customers seeking to migrate their Windows Server and SQL Server 2008/2008 R2 workloads to Azure have also been assured of a time extension and free security updates even as Microsoft is winding down its support for the former.

Beyond Microsoft Gold: New Apps And Infrastructure For Azure

As part of its mission to boost profitability for partners, Microsoft is launching advanced specializations going beyond Microsoft Gold competencies to help partners with differentiation.

Apps and Infrastructure will include SAP on Azure, cloud migration, Azure Stack, Linux on Azure, backup & disaster recovery, as well as high-performance computing and networking.

Conclusion

Microsoft is clearly pushing positive outcomes on its partner network. And judging from the revelations from the Inspire 2018 conference, the company is determined to see this network prosper. They’re making the most of the opportunities that have since come to light and forging ahead for a brighter future.

Microsoft Azure Just Got Better Read More »

Low-Tech Ways to Protect Your Car From Being Stolen

Security for your automobile is so important today due to the current rise in car theft. It is necessary to protect your transportation from this threat.  Your car represents a hefty financial investment, not to mention that it provides transportation for your whole family.

Stealing Cars

However, many people take auto security for granted. If you’ve ever had your car stolen, then you understand how traumatic it can be. This article will help you better understand how to perform some basic safety precautions to keep your car safe. Many insurance companies offer lower rates if you install extra protection to keep your car safe from thieves. Sit down and relax, so that you can learn how Fob systems work.

How Key Fobs Work

The main Fob systems include electronic devices. These devices function by reading a key Fob when placed in close proximity. If the key Fob is authorized, the reader sends a signal to the door and the user can gain access. Key Fob entry systems offer greater ease of use, enhanced security, and more control.

Once the key Fob is within short range to the access device reader, the system opens the car door to permit entrance only for the owner. The Fob has a special recognition number and the right-to-use system can be programmed to limit or block entry at any time. The biggest advantage of key Fobs and keyless access in general is that a Fob can be instantly blocked in case it’s stolen or lost.

Because of the uniqueness of each car’s key Fob, billions of codes are created so that each one is exclusive.  But hackers have ways of intercepting the wireless signal and then narrowing down the numerical combinations. Within minutes, a hacker’s computer program can figure out the code to unlock your car. This poses a challenge to the security of everyone’s automobile.

Why You Should Wrap Your Keys In Aluminum Foil

Unlocking your car wirelessly is a convenient technology, but it comes with limitations. Thugs have come up with easy ways to intercept the FOBs signal and seize it, locking out alarm signals. The unique key Fob code is sent to the car’s security system using a computer chip. The car has a chip that uses the same algorithm in order to generate codes. Once the codes match, then the car doors open.

Car thieves have figured out how to hack the access codes of your Fob even if it’s not in the car. By capturing and manipulating signals from Fob keys, they can steal your car in just minutes. They use products that assist in intensifying the signal from the key Fob and this allows the car to be stolen effortlessly.

One simple solution to preventing a car thief from stealing this information is to wrap your key Fob in aluminum foil when the key Fob is not in use. The foil blocks the signal, preventing thugs from being able to decode it. Though this is pretty low-tech, it does work and it isn’t hard or expensive to do. Just a bit inconvenient.

How Criminals Attack

Criminals have come up with a way of detecting key Fob signals from a distance of 300 feet away using an amplifier. Signal theft is becoming a much larger problem that even experts can’t deal with. High-powered RFID readers make it all possible. This technology is relatively inexpensive and very accessible to thieves.

Steps To Stop Car Thieves

It is possible to block these amplified signals from reaching your key Fob. One method involves buying a signal-blocking purse or wallet to hold your keys. While this is a simple remedy, it’s important to make sure your keys are properly stored so signal blocking works all the time and correctly. If you can’t afford a purse or wallet with this technology, then try lining your purse with aluminum foil. You can also line only the pouch that holds your keys with foil. Many people keep their keys in the same pocket or area of their purse, so just line that specific area with the foil and remember to place the key Fob there when not in use.

Wrap Up

These days, it’s important to make sure you’re doing everything possible to keep your home and car safe. Though there are many new types of security systems to use, it can be expensive or difficult to install and use them. If your budget won’t allow it, look for easy, low-cost ways like using aluminum foil to protect your key Fob. Make it as hard as possible for thieves to steal from you. They’re often lazy folks who are searching for the easiest targets, so each layer of protection you add, makes you less of a target for car thieves.

Low-Tech Ways to Protect Your Car From Being Stolen Read More »

What Do I Need To Do To Be DFARS Compliant?

With the escalating cyber threats that affect the U.S. Government, the U.S. Department of Commerce issued a Defense Federal Acquisition Regulation Supplement (DFARS) to safeguard the U.S. Department of Defense’s (DoD) unclassified information. The regulation now requires all aerospace and defense companies to be compliant.

DFARS Compliance

Roadmap to DFARS Compliance

In order to be considered DFARS compliant, organizations need to pass a readiness assessment according to the NIST SP 800-171 guidelines.

On average, it will take an organization about six to ten months to become compliant, depending on the organization’s current security status and the available resources they have at their disposal.

Planning is the key to ensure success in your DFARS compliance expedition. It is essential to treat this as a major project, with the mindset of having the needed resources and funding set ahead of time. Many companies hire specialists and consultants and this can really expedite the process, plus it can help an organization to avoid common errors.

Let’s look at an action plan or roadmap to guarantee your cloud environment is safe and compliant according to the DFARS mandate.

Step 1: Calculate Your Organization’s Applicability

Key Question: How can your organization stay relevant?

Using the controls listed in NIST SP 800-171, document the gaps between your current position and the expected end goal.

To ensure your organization is applicable, check off these essentials for Step 1:

  • Review all contracts to pinpoint important DFARS clauses and provisions.
  • Review DFARS to determine the type of CDI or CUI (see Clause 252.204-7012) that applies.
  • Check your applicability with the Contracting Officer as needed.
  • Define what systems, processes, programs, applications, hardware, software, people, etc. fall under the scope of your NIST 800-171 compliance.

Step 2: Build a Remedial Plan to Safeguard against Non-Compliance

Key Question: What is your current Security Status?

In order to stay NIST SP 800-171 compliant, make sure you can put a check next to these measures:

  • Conduct a control gap analysis against NIST SP 800-171.
  • Develop solutions for the identified defects that you find.
  • Meet with your subcontractors and other business partners to make sure you are both on track and in step for compliance.

Step 3: Implement Your Remediation Plan to Ensure Compliance

Key Question: Have you developed a plan of action to track your progress?

Developing a system security plan will give you the peace of mind in knowing that you are going to be compliant. You won’t have to worry about fines and penalties.

  • Develop or revise controls as needed to remedy the control gaps with NIST SP 800-171.
  • Organize your validation testing after remediation is completed to confirm controls are designed and operating effectively (You then need to make sure you have the agreement of your Contracting Officer).

Step 4: Continuously Monitor and Follow-Up

Key Question: How do you maintain constant monitoring to ensure compliance?

Establishing a plan to effectively monitor your compliance can be achieved by doing the following:

  • Use tools, templates, reports, and metrics to develop an ever-flowing monitoring program.
  • For accountability, organize monitoring activities and provide status updates to significant investors on your performance and progress.

Conclusion:

To Be DFARS Compliant, it is important to remember to set controls in place for current systems and data, while remembering the need to cover new systems and data as they are created. If you fail to keep this in mind, you will assuredly find yourself falling short of compliance.

There is a propensity within organizations to place an emphasis on the controls during the implementation phase, but once the system is up and running, they tend to take their foot off the gas and eyes off the road. Sustaining constant compliance is a never-ending process. You must continuously make sure that new data and systems are effectively classified and that the correct controls are applied. Once DFARS is running and business returns to normal, a high level of attentiveness must be maintained to guarantee the safety and compliance of your organization.

What Do I Need To Do To Be DFARS Compliant? Read More »

URGENT! Google Chrome “HTTPS By Default D-Day” Is Today! (July 24, 2018)

Why the big hubbub over HTTPS?…

Because from now on, users who visit HTTP sites will be hit with a BIG WARNING from Google. This will happen to anyone using Google Chrome version 68.

HTTPS Websites

Google warns that you should have been protecting your websites with HTTPS for a while now. And this isn’t just for confidential communications. You need HTTPS on all your sites.

Why?…

HTTPS Prevents Intruders And Security Vulnerabilities

You certainly don’t want people (criminals or otherwise) tampering with the communications between your site and your users’ browsers. These intruders can be hackers or legitimate companies like Internet Service Providers (ISPs) that inject ads into your web pages. Did you know that some of these advertisements can block the user and create security vulnerabilities on your site?

HTTPS Protects Your Users’ Privacy

Every unprotected HTTP request to your website can potentially reveal your visitors’ private information, such as their browsing behaviors and even their identities. Some intruders gather bits of information and compile it into user “profiles” to steal their identities.

HTTPS also keeps intruders from listening to communications between your website and your visitors. This means if you don’t use HTTPS and you have an online help desk service with VoIP, someone else other than your rep and your client may be listening.

Intruders can trick your visitors into providing their confidential information or installing malware into your website.  They can access and exploit unprotected images, cookies, scripts, HTML … and they can do this at any point along the network.

This means that your users’ machines, a clients’ Wi-Fi hotspot, etc., could be exploited and you’ll be to blame.

HTTPS Is Required For Progressive Web Applications (PWAs)

What are PWAs?  They use modern website capabilities to deliver app-like experiences to your users.

Google likes PWAs because they: 

  • Load instantly, even when your visitors use uncertain network conditions. This is because they “live” on the user’s home screen. They don’t need to go to an app store for them. PWAs can also re-engage your users with push notifications. You can control how the app is launched and appear on your site.
  • Respond fast and smoothly. Did you know that 53% of users leave a site if it takes longer than 3 seconds to load?
  • Are engaging and provide an immersive user experience. You can pre-cache resources so you’re not so dependent upon the network.  It gives your users a more reliable experience when browsing your site.

Google Says That HTTPS Is The Future

In addition to the security benefits of using HTTPS, there are commercial benefits as well.  Browsers and search bots prefer HTTPS sites. Your site will be easier for visitors to find.

Today’s new web platform features allow things like taking pictures, recording audio and new geolocation APIs (Application Program Interfaces). They essentially provide offline app experiences. HTTPS is a key component to the permission workflows for both new features and updating APIs.

And take note! Watch for HTTPS warnings from Microsoft, Apple and Mozilla. They’ll be coming soon.

Keep Google happy and your users safe. It’s not expensive to switch to HTTPS and it’s certainly worth doing!

 

URGENT! Google Chrome “HTTPS By Default D-Day” Is Today! (July 24, 2018) Read More »

Simplify Your Workday With These Office 365 Updates for July 2018

Microsoft is always looking for great ways to make your workflow easier. That’s why they continuously update their products. The July 2018 updates to Office 365 are especially unique and should prove to be very helpful to users.

Upgrades To The Ribbon

Microsoft introduced the ribbon in its Office 2007 software. It replaced those traditional menus and toolbars that users were so familiar with. Though the changes did cause somewhat of a stir in the community of users, soon everyone came to appreciate the ribbon. It went over so well that Microsoft continued to update the ribbon each year to include greater functionalities.

Today, no one can imagine Office 365 without the ribbon. With that said, the new updates for Office 365 July 2018 include larger graphical controls on the ribbon that are more visible and grouped in a logical manner. Ribbon functions are more accessible and easier to use. Microsoft’s goal with this update was to make it easier for users to collaborate and connect with others.

The ribbon is also more intuitive now. It puts those commands you’re currently using front and center so they’re available when you need them.

Now there’s only one row of buttons instead of two, which helps to keep the commands you use at the forefront of what you’re working on. This allows more space for your document content. If you’re a big fan of the old ribbon that had two rows of commands, you can easily restore that look with the toggle of a button. Restoring the classic view has been made simple.

The new simplified ribbon is scheduled to be released first in the web version of Word. It will be rolled out to a special group of Office insiders in July. Microsoft will take the feedback from these users, then adjust their updates before rolling out the new Office applications to all users.

Sharepoint Integration

Integration has always been a big thing for Office 365 applications. The Office team has gone one step further with new ways to embed Planner into SharePoint sites. Now the Office 365 productivity solutions that everyone loves are even easier to access. For instance, the SharePoint navigation bar gives all team members the ability to manage tasks directly from SharePoint. Outlook, Calendars, and Microsoft Teams are still available from most applications.

A new button on the SharePoint page allows users to add a plan from Planner. Designing a SharePoint page that has plan details is a breeze. Simply head over to the SharePoint page with the plan details, then click on the Edit button. Locate the area where you want your plan displayed, then click the Plus sign, and select the new Planner web part.

Microsoft Teams Updates

SharePoint integration for Microsoft Teams has been greatly simplified as well. Users can add files directly into the Teams interface right from SharePoint. They can also link an entire SharePoint document library in Microsoft Teams.

Teams have become a favorite meeting application with all the Microsoft apps accessible from the Teams interface. This app took a huge leap forward when Teams was recently updated to allow for links to an entire SharePoint document library. This offers fast, convenient ways to share the SharePoint document library with your whole team. Expect to see more exclusive updates to Microsoft Teams in the future, as it has now become an indispensable part of everyone’s workday. It’s revolutionizing the way people communicate.

New Chat Functions

The Team’s chat experience has been improved to add more flexibility to participants. For instance, if you are involved in a chat that is no longer relevant, you can easily duck out of the meeting. You can also hide a chat if you need to do so or mute a chat if you need to focus on some other task at the moment.

Sway for iOS

Microsoft announced its most extensive update in history on May 30th to Sway for iOS. Now users will find it easier than ever to create a Sway from beginning to end on their iPhone or iPad. Users can quickly toggle between Edit and Preview modes. Add and reorganize text and media in the Edit mode.

Preview lets you see your Sway as others will see it. You can also make easy and fast changes to your Design with the toggle of a button. Edit mode has been simplified to an all-white canvas where users can add photos and videos from the camera or take a new photo. Tap on an image to resize it or add a caption. Photo grouping has been simplified as well. Drag and drop one image onto another to create a new image group.

Sway on iOS allows for the addition of lists, bullets, links, blockquotes, and more with the single tap of a button. Once you have your Sway completed, it’s easy to share or you can invite friends to collaborate. The Sway app for iOS is available from the Apple Store and it’s more fun than ever to use.

Microsoft Office 365

Wrap Up

The Office 365 Updates for July 2018 all about ease and convenience. You can do more in less time. It’s well worth it to learn these easy new ways to use Office 365 so you can shave time off your workday and get more done each day.

Simplify Your Workday With These Office 365 Updates for July 2018 Read More »

A New Way That Password Stealing Malware Infects Your PC

Password-Stealing Malware

The acquisition of user IDs has become much easier for cybercriminals in the globalization era. A variety of methods can be used to steal passwords, including spyware, keyloggers, and phishing attacks. This can lead to the total loss of essential data held in company or private databases. Most of the methods used by these cyber criminals involve the use of malware that has been designed to steal user credentials. Based on the objectives of a particular cybercriminal, a variety of malware methods are applied to fulfill those goals.

Password Stealing Malware

A significant proportion of methods used to steal user credentials consider the use of malware. Additionally, phishing attacks use malicious attacks through communication channels such as emails where malware-loaded websites are disguised as genuine ones to trap unsuspecting users. Other types of attacks include spyware and keylogging which, for a variety of incidences, has been observed to continually grow in both complexity and frequency of attacks.

Signs of a Malware Infected PC

One of the diagnosis methods of identifying whether a computer is infected with a virus is through the observation of random pop-ups and significantly increased booting time. Instances like these are associated with spyware configured to steal essential data from users without them noticing.

The objective of using spyware on user PCs is to ensure that information stored in browsers and other sensitive areas is well camouflaged. This includes communication channels such as email. Cyber crooks will attempt to acquire your passwords without you noticing that anything is wrong. Though this seems like a flawed technique that wouldn’t work all the time, the truth is that it works exceptionally well. For instance, 158 million social security numbers were stolen in 2017. That doesn’t include all the other types of records and data stolen from individuals and companies.

Malware Injection Technique

For reliable security dodging methods, process injection is a method of integrating malware and lifeless adversary strategy in trade-crafting accounting for the integration of custom codes within the address bars of other processes. The variety of injection techniques includes the following methods.

Portable Executable Injection

Shellcodes and Create Remote Threads are among strategies used in malware injection where malicious codes are copied into accessible active processes commanding them to execute as the originals. Through this strategy of attack, the malware does not require writing malicious code on a disk. Instead, it does so by calling Write Process Memory on the host procedure. The impact of this procedure is that the injected code copies its PE to another process with an unidentifiable base address commanding it to re-compute the original addresses of its PE.

Process Hollowing

Process hollowing is a technique that malware applies to take into account the mapping or hollowing out of the primary code from within the memory of the target’s procedure while overwriting the memory target process with an executable malicious code. The function of the malware is to create a new process designed to host the malicious code presenting it in a hanging form awaiting for the Resume Thread Function to be called in order to execute.

This process leads to the switching of the original file contents with the malicious payload. Processes used for mapping the memory include two API examples, the ZwUnmap and the NtUnmap Views of Section. In order to succeed in assigning new memory for the malware, this procedure takes advantage of the malware’s unmapping of the memory and proceeds to execute the loader, VirtualAllocEx that facilitates the application of the malware to the Write Process Memory on the identified vulnerable target.

Classic DLL Injection Through Create Remote Thread And Load Library

This technique is among the most popular method used in malware injection into other processes. By commanding the implicit address space to process the malware code using the dynamic-bond library, the approach facilitates the creation of Remote Threads in the target process through process loading.

The primary objective of the malware is to target a process for injection. This procedure is generally performed through a search of the processes to call a trio of APIs that include CreateToolHelp32Snapshot, Process32 1st, and 2nd. The specific functions of each of these APIs include the cataloging of heaps and returning a snapshot, retrieval of the first process, and the iteration through the previous two processes respectively. After successfully allocating the target process, the malware is able to execute through Open Process calling.

Conclusion

This article reported on a number of techniques used by malware attackers in concealing unauthenticated activities in other processes. Two procedures are observed to facilitate the functionality of malware and include open injection of a shellcode on another processor or the command of other processes to load malicious libraries on behalf of the malware. Cyber thieves are constantly updating their attack procedures to stay one step ahead of IT professionals. That makes locating and eliminating malware threats a full-time job.

A New Way That Password Stealing Malware Infects Your PC Read More »

iPhone Users: Don’t Run 11.4.1 Update

Are you using an iPhone or iPad?  It may be worth it to hold off a few days before hitting that update button.

iPhone IOS Updates

Why?

Reports are surfacing that after updating to #IOS 11.4.1 there are issues with app updates. The App store shows many apps that need to be updated, but when you press ‘update‘ or ‘update all’ the apps updates are failing.

Click Here To Learn More

We recommended holding off until Apple fixes these update issues.

Have any questions regarding the recent iPhone/iPad update?  We welcome you to reach out to us at (402) 895--5777 or [email protected].

iPhone Users: Don’t Run 11.4.1 Update Read More »

Windows Server 2008 End of Life (Questions/Answers)

Are You Prepared for Windows 2008 Server End of Life?

Windows Server 2008 End of Life

Windows Server 2008 has been a sensation and many people have had a positive experience utilizing it, but what does its end of life mean?

There’s a lot to it. First, Windows Server 2008 end of life infers that the manufacturer, Microsoft, will no longer update this product unless a warranty compels them to do so.

However, Microsoft mainstream support will still be under obligation to provide bug fixes and vital improvements through extended support. This implies that you can still enjoy using Windows Server 2008 as long as you don’t need any further updates currently offered by the mainstream support.

How much time do you have to change out your equipment?

You need to change over from the Windows 2008 Server to a supported server by January 14, 2020. To keep your data safe, experts recommend making the switch six months earlier than the set date. That’s how much time users have till Microsoft stops offering bug fixes and security updates through the extended security support.

Will 2020 be the real “End” of Windows Server 2008?

An end to bug fixes and those all-important security updates may be the ultimate deal breaker for users. Data managers will tell you that not having these fixes makes your data vulnerable to access by unauthorized parties and nobody wants to take chances with sensitive data.

After January 14, 2020, Microsoft will no longer offer security updates and bug fixes for this server and that will create loopholes in data security which prying hackers would be interested in exploiting. These security breaches can be avoided by installing a newer generation server with supported security updates. So, yes, 2020 will be the real end of life for Windows Server 2008, especially for data management centers.

What you need to do before Windows Server 2008 End of Life

The most logical action would be to update all equipment. There are many Microsoft products available on the market with more convenience, efficiency, and better virtualization attributes than Windows Server 2008. Do some research to ensure that you get a proper replacement that will address all the functions needed for your organization.

These servers come at a high cost (especially for large data centers) and installing them can be challenging, so the sooner you start the better. Upgrading a server system will definitely take some planning and precious time. Ample time should be devoted to installing the system. Unexpected delays are common; things don’t always go as planned with today’s sophisticated hardware and software. Don’t take chances with such important technology. With six months leeway, you can ensure that your new server is fully functional and your data is safe before the end of the Windows Server 2008.

Is it the end of life for all Windows Server 2008 versions?

No, it’s not. There are 16 Windows Server 2008 versions and this is not the end of life for all sixteen. However, mainstream security support for all Windows Server 2008 products ended on January, 13th 2015. But newer products like the Windows Server 2012 still have many years ahead.

More recent products like the Windows Server 2016/R2 offer users immense improvements in performance and may make it worth your time and money to switch.

Will I still be able to use Windows Server 2008 after End of Life?

While Microsoft will terminate the extended support service after the end of life, these servers will still run smoothly. The obvious drawback is that your data will be vulnerable and you will be missing out on many newer virtualization features. Even if it wasn’t the End of Life for these servers, newer features alone would warrant a server upgrade.

It’s not the End of Life for mainstream support

There are many data centers that will find themselves in a situation where they need help with a few issues after Windows Server 2008 End of Life. If you find yourself in this situation, Microsoft’s mainstream support may come in handy.

Get ready for the move

To plan for an infrastructure upgrade, rewrite and migrate all applications based on SQL Server 2008 to a safe storage place. The new server may need extensive troubleshooting, which can affect your timeline and efforts. SQL databases can be hosted on the Windows Server 2008 hardware as you install the new system.

During the transition, put a data protection infrastructure in place that will eliminate the risks of data vulnerability during a server upgrade. This will protect the data from the fragility of the old server and risks associated with the new system. While this may be costly, the fines associated with a data breach are often far more expensive.

To undergo this transition smoothly, work closely with organizations tasked with planning for Windows Server 2008 End of Life. These IT professionals can offer a great deal of assistance. They know what types of issues to look for and how to make the switch successful.

Windows Server 2008 End of Life (Questions/Answers) Read More »

Exactis Data Leak (Questions/Answers)

Exactis Data Leak Reveals the Dangers of Less Efficient Security Measures around People’s Data

The new data leak at Exactis, a marketing and data-aggregation firm based in Florida, presents a great many opportunities for cybercriminals to launch any number of attacks on unsuspecting victims over the next several months.

Data Leak

Exactis, which collects loads of personal data on nearly every U.S. adult, recently leaked detailed information on both people and businesses in the country, according to an exposé by a security researcher.

The exact number of people that this breach has affected remains unknown, but reports indicate that about 340 million records were involved in the leak on the company’s publicly available server.

The Florida-based data aggregation company claims to be in possession of data on a whopping 218 million U.S. adults, including some 110 million households. It further has some 3.5 billion records (digital, consumer, and business records).

Exactis data leak a lesser threat?

Many potential victims may take comfort in the fact that Exactis does not collect people’s payment information such as credit or debit card data, nor their Social Security Numbers. The marketing firm is largely interested in personal information – including names, addresses, and other very basic and specific details about people’s private lives such as hobbies, religion, and individual preferences.

Additionally, unlike the Equifax data breach that involved massive loss of people’s payment information into the hands of cybercriminals, no evidence has come to light yet indicating that the leaked data on the Exactis server actually fell in the hands of anyone with malicious intent.

According to the individual who discovered the breach, Exactis has since taken protective measures to secure the data.

However, this is not a guarantee that there’s no need for alarm. There is no way to tell just how long the individuals who infiltrated the server might have stayed there undetected. Neither does anyone know the details of their exact intent nor the kind of information they might be interested in.

What is now public knowledge, however, is that the exposed information also included home addresses, email addresses, and phone numbers – which can be a time bomb in the hands of a bad actor.

What was the mistake that led to the Exactis server leak?

The data leak at Exactis was possible because the company left the information up on a public server without any protection around it. This way of storing information in the company left the massive collection exposed for anyone who cared to access and use it. There’s no denying how tempting something like this would be for a data thief, as the database had information about “pretty much every U.S. citizen in it.”

While Vinny Troia, the security expert who exposed this leak admits to not knowing where Exactis obtains all their data, he confirms that the database is truly one of the most comprehensive information resources available of its kind.

Should this data security breach and the numbers associated with it be anything to go by, it would be one of the most detrimental to hit the U.S. in a while. This data leak would beat 2017’s Equifax breach hands down. The Equifax breach has held the record as being one of the most devastating security data breaches to date. It affected the highest number of consumers – up to an estimated total of 145.5 million individuals.

What potential risks are victims of this breach are facing?

The damage is done, so what are the repercussions? What does this mean to the individuals and businesses whose details have been breached? What possible solutions do they have at their disposal?

Spam emails

Persons whose personal details are now out there can expect to receive streams of annoying spam emails in their inboxes.

If spammers got hold of someone’s personal information from the Exactis data leak, this would mean a fresh new list of email addresses to send unsolicited offers to. This class of cybercriminals makes money off signals such as website pop-up ad impressions or email response rates. Clicking on their unsolicited emails would be generating money for them without intending to.

Phishing attacks

A direr possibility, the data might fall into the hands of identity thieves. These criminals could use the email addresses obtained from the leaked collection to create any number of phishing schemes.

The consumers who have lost their personal information, therefore, run the risk of being targeted by phishing attack emails, which involve criminals impersonating legitimate senders attempting to trick them (unsuspecting recipients) into clicking malicious links in these emails. Clicking such malicious links would trigger the download of malware onto these victims’ computers.

Attackers may also trick these victims whose emails they (attackers) have gathered, into giving out some confidential and more valuable information such as usernames and passwords, credit card data, and even Social Security numbers.

Wrap up

Knowing what to expect is the first step in preparing for the consequences of this breach. At the end of the day, you must protect yourself. It is utterly important that you do not open any email that originates from an untrusted source. Better still, consider using a suitable email authentication service to protect you from interacting with malicious emails. Watch for phishing schemes—expect them to come to your inbox and be prepared. Don’t be fooled by emails that seem a bit too urgent. Cybercriminals always use fear to get you to click on their bad links.

Exactis Data Leak (Questions/Answers) Read More »

Is Your CFO Running The IT Department?

Should a Business Place the CFO in Charge of IT?

The work of a Chief Financial Officer in a business organization is to manage the finances, record keeping, manage financial risks, prepare financial reports, and give general financial advice. Information and Technology, on the other hand, is the department that is in charge of designing, operating, and maintaining the IT infrastructure of the organization. So where do these two critical departments intertwine in the management of the affairs of a business organization?

CFO and IT

Why is it important to separate the two departments?

This question can only be addressed properly by having a quick overview of the functions of the IT department in an organization.

Functions of the IT Department

Some businesses have their IT department run by the CFO because they think that the IT department is more or less a wing of the finance department. This thinking may be derived from years past where companies didn’t have a large IT department and no one really understood the work that IT experts were doing.

That was way before technology took a leap to this current era where IT departments are responsible for services such as storing data, online platforms, website management, social media, and all related functions. This scenario clearly shows that the functions of IT have evolved into a massive effort to keep the company website running smoothly and protect customer and company assets. Since the website is the face of most companies now, this is a crucial aspect of doing business in a global economy.

Connection with the Outside World

Truth be told, most of what we learn and know about a given business organization is the information that can be viewed at websites and other online platforms. The profile of almost all companies is found on their web page. There you will learn things about when it was incorporated and who is in charge of various departments. The addresses of the head office and branches, if any, are there on the website, along with achievements, awards, upcoming events, press releases, and so much more.

Links are there to all social media platforms such as Facebook, YouTube, and Twitter. These assets form an organization’s direct link with their customers. For instance, if a business is portrayed in a bad light by the media, they use their social media platforms to clarify issues so that they can restore the confidence of the different stakeholders and prospective customers. When introducing new products into the market, businesses opt to use social media to launch them. These are all vital tasks that take place every day for most companies.

Storage of Company Data

Long gone are the days when data was stored in large physical files using paper copies of documents. This method came with many disadvantages. Government buildings would frequently run out of storage space. The sheer amount of paper and ink used was massive. Retrieving documents was tricky at best. If someone misfiled an important document, the staff might have to search for days to locate it. Those days are gone with online data storage. Now a company can store enormous amounts of information and retrieve the records almost instantly.

Privacy and Security

With all the good things associated with a modern IT department, certainly, there are a few challenges here and there. Now that all our data is stored online or in the Cloud, it’s available to cyber thieves. Most of them have special hacking skills that can break through the best defenses.

Security breaches can totally cripple a business and bring it to its knees. Information that healthcare organizations store is very sensitive. It can be devastating for any company to undergo a security breach, but healthcare is especially vulnerable.

The IT Department is tasked with the responsibility of ensuring that security breaches don’t happen at all and if they do occur, they are detected as soon as possible. The IT department must be vigilant in protecting a company’s data. It’s a full-time job.

Updates

Technology keeps on evolving to better serve us and this is where the IT department comes in. They consistently stay aware of security threats. They install system upgrades and train the staff on how the new upgrades are applied. They must make sure the company website works properly and all service issues are dealt with right away. If customers can’t shop or perform tasks on your website, then they’ll just go someplace else.

Should the CFO do IT work?

Given the above overview of the functions of an IT department, it is clear that the Chief Financial Officer cannot adequately deliver or even oversee most IT work. The main and only function of a CFO should be overseeing company finances. Of course, they must be consulted if the IT department needs newer equipment, hardware, or software. These expenses can be hard to budget for but they’re very crucial to maintain a thriving online presence.

Wrap Up

The financial transactions of most business organizations nowadays rest with the CFO and his department while the IT department handles servers, computers, internet security and the company’s online presence. Only IT experts are equipped to manage these tasks efficiently. The CFO should be there to facilitate financial assistance and receive reports, but not be involved directly in the IT work. Organizations should ensure that these two departments have their roles distinctly separate and well laid out.

Is Your CFO Running The IT Department? Read More »

Call Now Button