Showing posts with label computer security. Show all posts
Showing posts with label computer security. Show all posts

Wednesday, October 14, 2020

Cybersecurity Awareness Month: Securing Devices


 A lot of changes have happened in 2020 and the year isn’t even over yet. How people socialize, learn, and work has changed dramatically. An increasing number of people are now working from home and that means their professional and personal lives have become more intertwined. This has led to the introduction of new cybersecurity vulnerabilities.

During the National Cybersecurity in Fayetteville Awareness Month or NCSAM, businesses and consumers are encouraged to concentrate on the steps organizations and users can take in order to protect their interconnected equipment and devices for both professional and personal use.

There are many different steps to take to secure devices used at home or at work.

 

 

Tips To Improve Cybersecurity At Home or Office

  1. Be careful what you clickCybercriminals send phishing emails to the email account of businesses as they try to get access to the company’s network and system. You might unknowingly install spyware or malware in your system if you click on these links.

 

  • You should ignore unsolicited social media messages, texts, calls, and emails especially when they trigger a sense of urgency and ask you to respond to a concern right away.
  • Be careful if these requests involve your package delivery, taxes, bank account, or online account. A lot of scammers these days try to mimic the emails, texts, and even websites of legitimate companies.
  • It’s better not to respond if you are not sure. This is one of the best network security practices you need to follow. If you are in doubt of the legitimacy of a certain message claiming to be from a contact at a government agency or business, call the organization involved right away using a legitimate channel. Do not use the number that’s provided in the unsolicited message. Don’t click on any links on a social media post or email.

 

  1. Back up your data. Your hard drive can crash anytime. Not to mention, files can be deleted, stolen, or attacked by a malware. In order to protect yourself against data loss, you have to back up your data regularly. You should follow the policies set in place by your employer for work backups. This can be done using cloud storage or physical storage. It is a crucial part of computer security.

 

  • Examples of physical storage include local backups like removable media such as external hard drives and USB flash drives. This allows for accessible and fast storage. However, it can also be costly and at risk to physical failure.
  • Cloud backups allow data to be stored in online locations that are secured but can be accessed anywhere and by different devices. This method is considered to be the most secured. Plus, it can also be accessed anywhere. You can set the backups to happen real time. It is an efficient way of protecting your data but it generally requires regular internet access and subscription cost.

 

Once you’ve chosen which backup method to choose, here are the steps you need to do to complete the set up.

  1. Prepare the files, documents, and folders that need to be saved. The most important files should be backed up first.
  2. Come up with a backup schedule that suits your needs.
  3. Check the backup by loading data from the storage back to your device.

 

DOWNLOAD WHITE PAPER: UNDER ATTACK: THE GLOBAL YEAR IN BREACH

 

Call SpartanTec, Inc. now and let our team of IT experts help secure your devices at home and work against potential online threats.

 


SpartanTec, Inc.
Fayetteville, NC 28304
(910) 745-7776
http://manageditservicesfayetteville.com

Serving: Myrtle BeachNorth Myrtle BeachColumbiaWilmingtonFayettevilleFlorence

Tuesday, June 9, 2020

New Data Breach Affected Some Bank Of America Loan Applicants

Protect Your Company Data Webinar

In this 30 minute webinar learn how to protect your company from phishing attacks.


If you're like many business owners, you may have recently applied for a loan through the Paycheck Protection Program (PPP) which was one of the COVID-19 relief funds established by the Federal government in response to the global pandemic.

If you applied for that loan through Bank of America, be advised that the company recently disclosed a security incident that impacted its online platform for processing those loan requests. The company says that it is possible that other lenders or organizations may have temporarily had access to significant portions of your application data.

The breached data included, but was not limited to:
  • Your business' name and physical address
  • Designated company contact officials
  • Your firm's Tax Identification Number
  • The name of the company owner
  • The Social Security Number of the company owner, as well as the owner's email address, phone number and citizenship
Based on the initial findings of an investigation into the matter, Bank of America says that an SBA test server was at the root of the problem.

Per a company spokesman, "...this platform was designed to allow authorized lenders to test the process for submitting PPP applications to the SBA prior to the actual submission process."

The company's official words on the matter makes the issue seem rather insignificant, but there's more. Some business owners have reported that when they logged back into the system to check the status of their loan application, they could see the details of other loan applicants in their dashboard. That means that potentially, many more people than just 'authorized lenders' may have seen the details of your loan application.

The investigation is still ongoing, and so far, Bank of America has declined to comment on the growing number of reports described above, or offered any additional information. If you submitted your application to the PPP loan program by way of Bank of America, just be advised that for a brief period of time, others may have gained access to your application details, and that the problem that caused it has now been solved.

Monitoring the Dark Web for stolen credentials is critical for MSPs who want to provide comprehensive security to their customers. BullPhish ID complements that data with simulated phishing attacks and security awareness training campaigns to educate employees, making them the best defense against cybercrime.

SpartanTec, Inc. is a local BullPhish agent. Contact us today for details.


SpartanTec, Inc.
Fayetteville, NC 28304
(910) 745-7776
http://manageditservicesfayetteville.com

Cities Served:
Fayetteville, Spring Lake, Hope Mills, Dunn, Aberdeen, Southern Pines, Pinehurst, Sanford, Clinto

Wednesday, April 22, 2020

Lessons About Cybersecurity That You’ve Learned Because of Pandemics


Because of the coronavirus, countless events, gatherings, conferences, and other social gatherings have been cancelled. Since most of the technology is made by China, the supply chains have been in put in jeopardy since the outbreak began. It appears like even the tech industry can’t avoid getting drawn into the gravity of COVID-19.

Although this pandemic is not hitting everybody yet with deadly force, over time, it may lead to some major disruptions for various individuals and organizations. This is not to downplay the pandemic’s severity, but there are a few useful parallels to how you can manage cyberthreats.

Containment Isn’t Perfect

Issuing a quarantine is among the first moves during an outbreak to contain the spread of the virus. Simply put, nobody is allowed to leave their homes so that the threat would be bottled up. However, quarantines tend to leak and the virus will start to spread anyway. Containment methods leak, just like the most common cybersecurity controls.

You need to evaluate what is involved in the pandemic. It’s just a range of strategies that are applied in different ways. Infected individuals are isolated, which is just like how bot detection and anti malwaretools lock down certain machines. Specific quarantine guidelines are issued on geographic areas, which are similar to how you use network segmentation through firewalls. Logging and monitoring is similar to contract tracing while a travel ban is like decryption and traffic inspection to prevent threats from gaining access to your network.

Does this mean you should get rid of your firewall? Of course not. Quarantine is not expected to prevent a pandemic right away. Just like firewalls, these controls are all about reducing and managing the threat. This could mean cutting bock the flood to a river. It could mean providing you with more data about the velocity, size, and the nature of the ongoing threat. Containment could give you time so that you could prepare your other defenses.

Time Is A Precious Resource

In cases when threats are affecting crucial assets and services, time is your most important resource. Whether it is a pandemic or a online threat, every second have to count. Tools such as containment will provide you with more time. However, you also have to use other tools. You need intelligence to inform you on what they look like, what threats are coming, and what assets may be affected. You need thoughtful analysis and data to show how you can make use of your time. You have to plan, and then prepare, as well as practice ahead of time so that you will have the correct responses and tools prepare when something goes crazy.

A part of the needed preparation and making use of your time well is to ensure that the executives are briefed on the possible threats and the potential consequences. This too, will need time and during a crisis, you might not have enough to explain or to correct misconceptions.

Call SpartanTec, Inc. in Fayetteville for more information about cybersecurity.


SpartanTec, Inc.
Fayetteville, NC 28304
(910) 745-7776
http://manageditservicesfayetteville.com

Cities Served:
Fayetteville, Spring Lake, Hope Mills, Dunn, Aberdeen, Southern Pines, Pinehurst, Sanford, Clinto

Tuesday, December 3, 2019

New Ransomware Targets Removable And Attached Drives

There's a new and unusual ransomware strain making the rounds that you should be aware of. Called 'AnteFrigus,' it is primarily distributed via 'malvertising' that redirects users to the RIG exploit kit. One of the most unusual features of this strain is the fact that it specifically doesn't target the C: drive of the target computer. Instead, it focuses exclusively on drives that are commonly associated with mapped network drives and removable hardware. BleepingComputer was one of several organizations to discover the ransomware. They all contacted independent security researcher Vitali Kremez to reverse engineer the malware to get a peek under the hood at how it works. Kremez discovered that this strain only targets the D:, E:, F:, G:, H:, and I: drives.  It does not even attempt to encrypt any files located on the C: drive, nor does it try to do anything whatsoever with unmapped network shares.

In addition to that, the AntiFrigus ransomware is designed to skip any file with the following extensions:
  • Adv
  • Ani
  • Big
  • Bat
  • Bin
  • Cab
  • Cmd
  • Com
  • Cpl
  • Cur
  • Deskthemepack
  • Diagcap
  • Diagcfg
  • Diagpkg
  • Dll
  • Drv
  • Exe
  • Hlp
  • Icl
  • Icns
  • Ico
  • Ics
  • Idx
  • Ldf
  • Lnk
  • Mod
  • Mpa
  • Msc
  • Msp
  • Msstyles
  • Msu
  • Nls
  • Nomedia
  • Ocx
  • Prf
  • Rom
  • Rtp
  • Scr
  • Shs
  • Spl
  • Sys
  • Theme
  • Themepack
  • Wpx
  • Lock
  • Key
  • Hta
  • Msi
  • Pck
The facts that the ransomware studiously ignores the C: drive and the list of extensions the malware won't encrypt are curious. This all had many people scratching their heads trying to discern why the developers would build their code in this way. Upon review, Kremez concluded that the developers are not terribly sophisticated and are, at this point, still in the experimental stages.  The code is still very much a work in progress.  Work in progress or not, it can be dangerous. Be sure your staff is aware of this latest threat.

Call SpartanTec, Inc. in Fayetteville and let our team set up the proper security measures to protect your network and all your drives.

SpartanTec, Inc.
517 Owen Dr
Fayetteville, NC 28304
(910) 745-7776
http://manageditservicesfayetteville.com

Cities Served:
Fayetteville, Spring Lake, Hope Mills, Dunn, Aberdeen, Southern Pines, Pinehurst, Sanford, Clinto

Thursday, September 12, 2019

Watch Out For Old Hacking Technique Offering Free Downloads

An old hacking technique is getting new attention from hackers around the world, and it underscores the fact that people must exercise extreme caution when it comes to deciding who to trust and where to download files from.

Hackers have long been in the business of spoofing legitimate sites; making exact replicas of popular websites offering a variety of free downloads.

Of course, instead of getting genuinely useful code, you find yourself on the poisoned domain. Rather than the legitimate site, what you download will be malware of one type or another.

The most recently discovered instance of this involves the Smart Game Booster site.  It's a legitimate piece of code that helps to improve the performance of the games you play, and it has become popular enough that it's caught the attention of at least one hacking group. That group cloned the site and pretends to offer the same product.

In this case though, the malware the hackers deploy is one of the more insidious we've seen.  Unlike many malware attacks which latch onto a system with a persistent presence, this one runs only once and then deletes itself. Even more alarming is that it leaves no trace that it was ever there.

When it runs, it scans the infected device for passwords, your browser history, any cryptocurrency wallets you may have, and a wide range of other critical files.  It collects these and sends all the data to its command and control server, and then self-destructs.

With no outward sign, many users will be completely unaware that there's a problem until they start seeing suspicious charges on credit cards, noticing funds being removed from bank accounts and the like.  By then of course, it's far too late.

The bottom line here is simple:  Be mindful about where you download files from.  Check your URLs, and unless you can avoid it, never stray far from the big, well-respected sites like the Apple Store, Microsoft Store, or Google Play Store.  It's just not worth the risk.

Call SpartanTec, Inc. in Fayetteville and let our team help you find out if your network or computer has been breached. Our IT staff will also set up the most effective measures to make sure that you and your business are protected against the most common yet vicious online threats.

SpartanTec, Inc.
517 Owen Dr
Fayetteville, NC 28304
(910) 745-7776
http://manageditservicesfayetteville.com

Cities Served:
Fayetteville, Spring Lake, Hope Mills, Dunn, Aberdeen, Southern Pines, Pinehurst, Sanford, Clinto

Thursday, September 5, 2019

Study On Passwords Shows People Still Use Breached Passwords

Google recently released a large-scale password study that will probably give every IT manager in the country heartburn. The results of their study indicate that a disturbing percentage of users continue to use passwords after they've been warned that those passwords have been compromised.

One of the most common tactics hackers employ is called 'password spraying.'  It's a simple technique.  The hackers simply try several compromised passwords (even if they've been floating around the Dark Web for months) thinking that a surprising percentage will still work.  Google's study confirms the hackers' beliefs to be true.

Right now on the Dark Web, there are more than 4 billion passwords known to be compromised.  The scope and scale of the problem is staggering. Worse, the users who have compromised accounts are, as a rule, slow to do anything to mitigate the danger.  According to the results of the study, only 26.1 percent of users who saw an alert indicating a compromised password bothered to change it.  Barely one in four.

Even when users did bother to change their passwords, 60 percent of the time, the new password was found to be vulnerable to a simple guessing attack. Although in fairness, 94 percent of changed passwords wound up being stronger than the previous one.

To collect the information, Google relied on a newly offered Chrome extension called Password Checkup, which it claims is superior to Firefox's Monitor and the "Have I Been Pwned" website.
The company contends that these other solutions could be exploited by hackers, summing it up as follows:

"At present, these services make a variety of tradeoffs spanning user privacy, accuracy, and the risks involved with sharing ostensibly private account details through unauthenticated public channels...For example, both Firefox and LastPass check the breach status of user names to encourage password resetting, but they lack context for whether the user's password was actually exposed for a specific site, or whether it was previously reset.

Equally problematic, other schemes implicitly trust breach-alerting services to properly handle plaintext usernames and passwords provided as part of a lookup.  This makes breach alerting services a liability in the event they become compromised (or turn out to be adversarial)."

Call SpartanTec, Inc. in Fayetteville now. Our team will determine if your passwords are compromised and help you set in place security measures that will minimize the risk of online breach.

SpartanTec, Inc.
517 Owen Dr
Fayetteville, NC 28304
(910) 745-7776
http://manageditservicesfayetteville.com

Cities Served:
Fayetteville, Spring Lake, Hope Mills, Dunn, Aberdeen, Southern Pines, Pinehurst, Sanford, Clinto

Tuesday, August 20, 2019

CafePress Users Are Latest To Have Information Breached

Hardly a week goes by that we don't see another major data breach making the headlines.
The latest company to fall victim to hackers is CafePress.

They are well-known on the internet for offering a platform where users can create their own customized coffee mugs, tee shirts and the like.

The company didn't make a formal announcement about the breach, and users only became aware of it when they started getting notifications from Troy Hunt's "Have I Been Pwned" service. Once word started leaking out, Hunt joined forces with security researcher Jim Scott, who had worked with Hunt in the past tracking down other data breaches.

Working together, they discovered a de-hashed CafePress database containing nearly half a million accounts was being sold on black hat forums.  The researchers could not confirm, however, if these records were related to the most recent breach, or some previous one.

In any case, as they probed more deeply, they discovered that the company was actually hacked back in February of this year (2019), and that it was a significant breach. That breach exposed more than 23 million user records.  Based on their findings, the hack exposed email addresses, names, passwords, phone numbers and physical locations.

To date, CafePress has not made a formal announcement about the matter, nor acknowledged the breach in any way. Although if you are a CafePress user, you will be forced to reset your password the next time you log on.

While that's a good step, it's completely at odds with the company's clumsy handling of the issue.  Password resets are not breach disclosures and notifications, and shouldn't be treated as such.  File this away as an example of how not to handle a breach if your company is hacked.

As a business owner, it is your responsibility to make sure that your business and client information are safe and secure. Call SpartanTec, Inc. in Fayetteville and let our team identify compromises within your organization and help you find ways to protect your business. 


SpartanTec, Inc.
517 Owen Dr
Fayetteville, NC 28304
(910) 745-7776
http://manageditservicesfayetteville.com

Cities Served:
Fayetteville, Spring Lake, Hope Mills, Dunn, Aberdeen, Southern Pines, Pinehurst, Sanford, Clinto

Tuesday, August 13, 2019

All About Privacy Policies


Privacy laws exist so that websites of all kinds have to publish a Privacy Policy on their site and mobile app if they intend to collect personal information from their website and mobile visitors. Several third party services utilized to boost website performance such as payment processing tools, advertising plugins, as well as analytics suites likewise need to have a Privacy Policy. Here are a few things you need to know.

A privacy policy is much like a legal agreement that will explain what types of personal information is gathered form website visitors, how this information is used, and how it is kept safe. A few good examples are as follows:
  • -          Names
  • -          Email addresses
  • -          Dates of birth
  • -          Shipping and billing address
  • -          Bank details
  • -          Social security numbers

A privacy policy covers the kinds of information that is collected by the app or website, the purpose of data collection, data storage, access, and security, data transfer details, as well as utilization of cookies.

Privacy Laws in the US

Among the strictest laws in the country is CalOPPA. It affects everyone who gathers personal information from individuals residing in California, which implies that its reach extends outside the state borders. Although CalOPPA is strict it is not too difficult to comply with. One key requirement is for your website to have a privacy policy.

CalOPPA

It’s main purpose is to give protection of the personal data that is collected from the residents of California. Although CalOPPA isn’t a federal law but a state law, it will most likely affect your website even if you are operating somewhere else since the chance that your website will attract residents of California. It requires websites as well as apps to have a privacy policy that is both visible and accessible.

CalOPPA classifies personally identifiable data as first and last names, physical addresses, telephone numbers, email addresses, social security numbers, any other contact information shared with a company either online or offline, birthdates, as well as details of the visitor’s physical appearance.

You privacy policy can comply with the CalOPPA by including certain information like the kind of personal data that are gathered through the app or the website, a list of all the affiliated firms this data might be shared with, and a good explanation as to how users could ask to amend their personal data, which may have been collected. It must also include the privacy policy’s effective date, what transpires if the visitor submits a “Do Not Track” request, as well as the details of the third parties that collect the personal data that you have gathered through your app or website.

Do No Track or DNT is a setting that could be activated by users on specific browsers to block any behavioural tracking mechanisms by third party services such as Google Adwords. Under the CalOPPA, an app or website may or may not follow a Do Not Track request. But, users must be informed by websites if their DNT requests will be addressed or not. In case you need to comply with CalOPPA, be sure that your privacy policy is easily accessible and also clearly visible. Plus, the word privacy must also be shown on the display link. By doing so, people will be able to find your privacy policy easily.

Call SpartanTec, Incif you want to know how you can secure your company’s information as well as protect the details of your website visitors and app users.

SpartanTec, Inc.
517 Owen Dr
Fayetteville, NC 28304
(910) 745-7776
http://manageditservicesfayetteville.com

Cities Served:
Fayetteville, Spring Lake, Hope Mills, Dunn, Aberdeen, Southern Pines, Pinehurst, Sanford, Clinto

Sunday, August 4, 2019

New Ransomware Targets Network Attached Storage Devices

Yet another new ransomware family has been found in the wild, discovered independently by researchers at two separate security firms, Anomail and Intezer.  The new strain has been dubbed "QNPCrypt" by Intezer and eCh0raix" by Anomail and is written in the Go programming language.  When it encrypts files, it chances the file extension to ".encrypt" via AES encryption.

The fact that the strain was written using Go is interesting. What makes it truly unique, though, is that it primarily targets Linux-based NAS (Network Attached Storage) devices made by a specific company.  It only seems to impact devices made by Taiwan-based QNAP Systems.

Worst of all though, is that the devices targeted by this new malware strain seldom have anti-virus programs on them. Even if they did, there are only a handful of products currently capable of even detecting the strain.  By the time you know it's there, it's already too late to matter.

The good news though, is that the security researchers found a flaw in the code. Like most ransomware, after it encrypts your files, it demands payment in Bitcoin in exchange for un-encrypting them.  The authors of the malware designed the software to connect to a command and control server prior to the encryption step in order to receive a unique Bitcoin wallet address.  It relays this address information to the victim after their files are encrypted in order to facilitate payment, but there's a catch.

The server only had a finite number of wallet addresses available, and if there are no wallet addresses, then the encryption step never occurs.  The researchers created many "fake victims" and simply ran the command and control server out of unique Bitcoin wallet addresses.  It's a temporary fix, to be sure, but it buys time.

Researchers from both companies offered the same advice in terms of minimizing your risks:
  • Never unnecessarily connect your NAS devices directly to the internet
  • Always enable automatic updates to keep firmware up to date
  • Use strong, unique passwords to secure your devices
  • Make frequent backups just in case.
Those are all good pieces of advice generally.  If you make a habit of all four, you'll be miles ahead of the game.

Call SpartanTec, Inc. for more information on how you can keep your company safe against ransomware and other common online threats. 


SpartanTec, Inc.
517 Owen Dr
Fayetteville, NC 28304
(910) 745-7776
http://manageditservicesfayetteville.com

Cities Served:
Fayetteville, Spring Lake, Hope Mills, Dunn, Aberdeen, Southern Pines, Pinehurst, Sanford, Clinto

Monday, July 15, 2019

Florida City Paid Big Bucks To Hackers Using Ransomware  

The city of Riviera Beach, Florida is the latest high-profile victim of a ransomware attack.

Recently, the city council voted to pay more than $600,000 to a hacking group to regain access to data that had been locked and encrypted via ransomware nearly a month ago.  That is in addition to the $941,000 the city will be paying for new computers.

An investigation into the hack revealed that the trouble began when a Riviera Beach police department employee opened an email from an unrecognized, un-trusted sender.  That's all it took to bring the entire city government network to its knees. Since May 29th, all city services have been suspended except for 911 services, which have been able to continue in limited fashion.

The city council didn't initially plan to pay the hackers off.  Their first move was to vote to spend the money to get new computers and rebuild their IT infrastructure.  Since that time, however, the city's IT staff has been unable to decrypt the files on their own.  In light of the lack of progress, the city council reconvened and voted 5-0 to pay 65 Bitcoins to the hackers (which amounts to a little over $600,00 USD at the time this piece was written).

Riviera Beach, a suburb north of Palm Beach, Florida, isn't the only local government to fall victim to hacking groups or ransomware attacks.  Earlier this year, officials in Jackson County, Georgia paid more than $400,000 to regain access to their files.   To date, the highest ransom paid to hackers employing this tactic was $1.14 million USD, paid by South Korean web hosting firm Internet Nayana.

Last year was a record-setting year for the number of successful hacks.  This year is on track to beat it by a wide margin.  Your company could be next.

Do you want to know if your company is at risk? Call SpartanTec, Inc. now.

SpartanTec, Inc.
517 Owen Dr
Fayetteville, NC 28304
(910) 745-7776
http://manageditservicesfayetteville.com

Cities Served:
Fayetteville, Spring Lake, Hope Mills, Dunn, Aberdeen, Southern Pines, Pinehurst, Sanford, Clinto

Tuesday, July 2, 2019

Hackers Placing Hidden, Malicious Code In Media

If you're not familiar with the term, 'Steganography' is the term used to describe the act of hiding code in images and video.  It's a creative strategy that allows hackers to slip past even the most robust defenses. Recently, researchers at Kaspersky have discovered evidence of a novel approach to using steganographic techniques. They were apparently developed by a group well-known for their innovation.

Platinum is an advanced, persistent threat group that security researchers around the globe have been tracking since 2012.  The group has made headlines more than once for their creativity and for specifically targeting government, military, and diplomatic targets. What's interesting about Platinum's approach is that they've managed to embed malicious code into what appears to be legitimate text.

The Kaspersky researchers happened across it almost by mistake, when they were tracking what they first believed to be two separate campaigns.  The first being a back door that was implemented as a .DLL file that also worked as a WinSock Nameservice Provider (which is how it was able to maintain persistence).  In the second, PowerShell scripts were being used to fingerprint systems for the purpose of basic data theft.

The Kaspersky team connected the dots and reached the conclusion that rather than being two separate campaigns, the backdoor disguised as a .DLL is actually the second stage in one elaborate attack. Although what Platinum's ultimate purpose might be remains unknown at this time.

The researchers had this to say about their recent discovery: 

"A couple of years ago, we predicted that more and more APT and malware developers would use steganography, and here is proof:  the actors used two interesting steganography techniques in this APT...one more interesting detail is that the actors decided to implement the utilities they need as one huge set - this reminds us of the framework-based architecture that is becoming more and more popular."

Unless you're working in a governmental or military facility, you're unlikely to be on Platinum's radar. Even if you're not, their strategies will no doubt filter out to the global community of hackers in due time.  Stay vigilant.

Be sure your business is safe and protected against online threats. Call SpartanTec, Inc. now and let us help you find out if your data is at risk and what we can do to help. 



SpartanTec, Inc.
517 Owen Dr
Fayetteville, NC 28304
(910) 745-7776
http://manageditservicesfayetteville.com

Cities Served:
Fayetteville, Spring Lake, Hope Mills, Dunn, Aberdeen, Southern Pines, Pinehurst, Sanford, Clinto

Monday, June 24, 2019

Old Drivers Could Cause WiFi Issues After Windows 10 Update

Does your computer contain a Qualcomm wireless network adapter?  If so, be aware that Microsoft is warning you that your computer system may suffer a sporadic loss of Wi-Fi connectivity after installing the Windows 10 update.

The update was released in May 2019, stemming from an issue with out-of-date network drivers.
If you haven't yet installed the May 2019 update and you want to, you'll need to jump through an extra hoop by going to device's manufacturer and downloading the latest Wi-Fi driver. Note that you will not be able to install the May 2019 Windows 10 update without taking this step.

According to the official Microsoft bulletin on the matter: "To safeguard your upgrade experience, we have applied a hold on devices with this Qualcomm driver from being offered Windows 10, 1903, until the updated driver is installed."

Here's another thing to bear in mind about the May 2019 Windows 10 update.  Once it is installed, you will start seeing alerts in the form of pop-up boxes any time you connect to Wi-Fi networks that are secured with TKIP (Temporal Key Integrity Protocol) or WEP (Wired Equivalent Privacy).  These are older protocols with several known, serious security flaws.

According to Microsoft, "In a future release, any connection to a Wi-Fi network using these old ciphers will be disallowed. Wi-Fi routers should be updated to use AES ciphers, available with WPA2 or WPA3."

In other words, the end is nigh for any technology that uses TKIP or WEP protocols for Wi-Fi connections.  If that's what you've got, it's time to upgrade your equipment.

Overall, most technology experts regard this as a good move.  Sure, it comes across as a bit heavy handed, but as past experience has shown, if Microsoft didn't take a rather aggressive step like this, nothing would change.  Kudos to Microsoft!

Do you want to make sure that your network is safe from all kinds of online threat? Call SpartanTec, Inc. now.



SpartanTec, Inc.
517 Owen Dr
Fayetteville, NC 28304
(910) 745-7776
http://manageditservicesfayetteville.com

Cities Served:
Fayetteville, Spring Lake, Hope Mills, Dunn, Aberdeen, Southern Pines, Pinehurst, Sanford, Clinto

Wednesday, June 5, 2019

Hackers Using WhatsApp To Install Malware On Phones

If you're among the masses of people using WhatsApp, for either Android or iOS, be advised that the Israeli hacking consortium known as the NSO Group may have installed spyware on the device you use WhatsApp on.
A massive security flaw identified as CVE-2019-3568 has been discovered and weaponized by the NSO Group.
This allows them to install spyware and steal a variety of data from impacted devices.  Worse, the group is installing their Pegasus spyware, which is among the most advanced on the planet. It's very good at hiding itself, deleting incoming calls, and other log information in order to remain hidden.
The good news is that Facebook, which owns WhatsApp, has patched the flaw with an update. As long as you're using the latest version, you're protected.  Unfortunately, not everyone keeps their apps up to date. Prior to the patch being released, all 1.5 billion of the app's users were considered vulnerable.
According to the official company statement:
"The issue affects WhatsApp for Android prior to v2.19.134, WhatsApp Business for Android prior to v2.19.44, WhatsApp for iOS prior to v2.19.51, WhatsApp Business for iOS prior to v2.19.51, WhatsApp for Windows Phone prior to v2.18.348, and WhatsApp for Tizen prior to 2.18.15."
Although millions of users have already updated their software, the sad reality is that for most people, keeping apps up to date generally ranks quite low on their list of priorities. That means there are still untold millions of users who are vulnerable.
If you use the app or if you know anyone who does, the best thing you can do is to update to the latest version right away and have your phone thoroughly scanned to be sure you don't have the Pegasus Spyware already embedded in your system.

Call SpartanTec, Inc. to help your company setup an effective data protection program. 




SpartanTec, Inc.
517 Owen Dr
Fayetteville, NC 28304
(910) 745-7776
http://manageditservicesfayetteville.com

Cities Served:
Fayetteville, Spring Lake, Hope Mills, Dunn, Aberdeen, Southern Pines, Pinehurst, Sanford, Clinto

Sunday, March 3, 2019

Computer Safety Tips You Need To Know


Making sure that your computer is secure seems like a cumbersome task. The good news is that there are a few simple things you can do like keeping your anti virus software up to date to make sure that you have good computer security.

Update Your Anti-Virus Software

Make sure that you have anti virus software installed on your computer. Don’t forget to check for updates every day. Most software can be set up to get this done automatically. In case you do not know where to begin, you can consult an IT consultant to help you out.

Install Security Patches

New threats to different types of software are being discovered all the time and they do not discriminate by platform or vendor. It is not just a matter of updating the operating system, at least once a month, check for as well as apply updates for all the software you are using. You can check the Microsoft Update Catalog or the Secunia Software inspector for updates.

Use A Firewall

Any internet connection is at risk if there is no firewall. A non-firewalled computer will only have a few minutes before it gets infected. Fortunately, Windows operating systems come with a built-in firewall that is turned on by default.

Never Give Out Personal, Sensitive Information

Unless the website is prefaced with https, never provide personal and sensitive information like your credit card number or social security number. In case you really have to provide any of these personal details, you must do so carefully. When paying for goods or services online, consider using PayPal. You should also be careful about sharing too much information on social media. Identity thieves commonly turn to social media to get access to your personal and even financial information.

Control Your Email

Don’t open any email attachment that you may have received from an unexpected or unknown source. Keep in mind that worms and Trojan filled spam will do their best to spoof the name of the sender. You also need to make sure that your email client doesn't leave you susceptible to infection and any online threat.

Always Treat IM Suspiciously

Trojans and Worms frequently target instant messaging. There are countless scammers who are always working to find ways to gain access to your personal accounts or to get your personal information. Treat IMs just as you treat your email, if not even more cautiously.

Use Strong Passwords

Use a mix of numbers, letters, and special characters for your passwords. The longer and the more complicated it is, the better. Every account you have should have different passwords. You should also use two-factor authentication if it is available. Of course, remembering all of your passwords can be quite difficult so consider using a password manager, which is commonly a browser plugin that will monitor your password entry and save your credentials for all of your accounts. You just have to remember one password and that’s for your password manager app.

Keep An Eye On Internet Scams

Criminals will always find ways to take your hard earned cash away from you. Do not get fooled by emails that tell sad stories, or offering unsolicited jobs. Additionally, you should also be careful of emails that masquerade as security concerns from an eCommerce site or your bank.

Avoid Virus Hoaxes

There are emails that spread uncertainty, fear, and doubt about threats that do not exist will only spread needless alarm and might even cause you to delete legitimate files. Keep in mind that there are a lot of good things than bad things on the internet. Don’t be paranoid. Instead, be aware, cautious, and suspicious as well. By following the tips provided above and being proactive in securing your computer and your information, you will not just protect yourself but also contribute to the betterment and protection of the internet in general.

Call SpartanTec, Inc. if you need professional help in keeping your personal or office computer secure from all kinds of online threat. 



SpartanTec, Inc.
517 Owen Dr
Fayetteville, NC 28304
(910) 745-7776
http://manageditservicesfayetteville.com

Cities Served:
Fayetteville, Spring Lake, Hope Mills, Dunn, Aberdeen, Southern Pines, Pinehurst, Sanford, Clinto

Friday, March 1, 2019

New Android Malware Can Drain Your PayPal Account


Are you among the millions of people who use an Android Device? Do you also use PayPal? If your answers to both questions is Yes, then there is something that you really need to know. It could be one of the many reasons why you need to pay attention to information security.

Hackers have found a new way to steal money from your PayPal accounts. They are using a few versions of an app that is known as “Optimization Battery.” They have embedded a Trojan that can take your hard earned cash in PayPal even if your account is protected by a two factor authentication.

ESET researchers discovered the latest threat. They have conducted an in-depth analysis of its code and they discovered that the threat is well engineered and must be considered as very dangerous. The Trojan inserted in the app will abuse PayPal’s “Accessibility” to replicate screen taps. By doing so, the malware can start a fresh PayPal transfer, put in the information of a certain account that is under the control of the hacker as the receiver, and type in the amount that will be transferred. All of this can take place in as short as five seconds, which is obviously not enough time for the real user to stop the transfer.

To make things worse, the unauthorized transfer is set to happen whenever the victim logs into his or her PayPal account. That means the victim will only have time to check his or her account and after a few seconds, he or she will see his money be transferred to someone else without his approval. It happens so fast that the user might even think that it is only a glitch. Some may even have to suffer more attacks before they find out that there is something wrong going on.

If there is any silver lining to this scenario, it is that the malicious version of the app, Optimization Battery, exists only 3rd party vendor websites. It does not exist in Google Play Store. What is the best way to protect yourself? You can minimize your risk by limiting your app downloads from Google Play Store.

Also, if you are using an Android device and you are using PayPal as well, and you installed Optimization Batter, then you better keep a close eye on your PayPal account. The hackers might be stealing from you under your nose. Better yet, get in touch with an IT consultant.


Call SpartanTec, Inc. if you need to know more about information security. 



SpartanTec, Inc.
517 Owen Dr
Fayetteville, NC 28304
(910) 745-7776
http://manageditservicesfayetteville.com

Cities Served:
Fayetteville, Spring Lake, Hope Mills, Dunn, Aberdeen, Southern Pines, Pinehurst, Sanford, Clinto

Monday, February 18, 2019

Security Issue Causes Apple To Disable Group Facetime Temporarily



In Apple’s most recent iOS release is a feature that made headlines that rippled throughout its huge user base, the Group FaceTime app. It was labeled as the next big hit in the Apple ecosystem.


However, there was one major flaw in this new feature which has prompted the company to temporarily take it down as they take on the task of fixing this major security flaw.

People were able to exploit the glitch in the code that allowed them or anyone to join a FaceTime call just before the user was able to pick up. This would then trick the app into thinking that it is an active call, transmitting audio to anyone that wishes to eavesdrop.

But you still have to give it to Apple. They’ve been nimble in terms of addressing the issue. Their IT Services are quite fast. The services is now disabled as they search for a permanent fix. Apple is likely to roll out a fix next week or so, which means they’ll most likely have it all sorted out once you get to read this article.

Either way, in case you’re going to use Apple FaceTime in the future, the company is pushing two easy steps to make sure you and your data are safe:

The first thing you need to do is to check, download, and install the latest update for the app. In case there isn’t any update available, disable FaceTime entirely by going into your iOS settings. If you’re using a Mac to launch FaceTime, you may disable it simply by opening the app, then select ‘Preferences and un-tick the option that shows ‘Enable this Account.’

You can tell that the problem was indeed serious as New York governor Andrew Cuomo issued a consumer alert, warning users of the app to temporarily disable it. The announcement also urged Apple to release a fix immediately.

Since the app has a substantial user base, Apple will undoubtedly release a fix soon. Given the company’s stance on computer security it’s a no-brainer for them to get it ironed out ASAP. And let’s just hope that everything goes smoothly without a hitch.

Call SpartanTec, Inc. if you want to know how to keep your computer networks safe and secure from potential online threats. 




SpartanTec, Inc.
517 Owen Dr
Fayetteville, NC 28304
(910) 745-7776
http://manageditservicesfayetteville.com

Cities Served:
Fayetteville, Spring Lake, Hope Mills, Dunn, Aberdeen, Southern Pines, Pinehurst, Sanford, Clinto