Showing posts with label information security. Show all posts
Showing posts with label information security. Show all posts

Saturday, August 8, 2020

Bringing Endpoint And Firewall Together

Bringing endpoint and firewall together is an idea so simple it’s revolutionary

As the information security industry matures, we’re beginning to come to terms with the reality that there is no such thing as perfect prevention. Conventional wisdom in information assurance tells us to assemble best-of-breed network and endpoint components into arrays of controls that will provide some reasonable measure of defense in depth. While the practice is correct in its ingredients, the recipe is lacking.
Until now, unmediated coordination between protection at the physical or virtual network layer, and the endpoints that make up those networks, hasn’t been possible. IT and security professionals pay a price for this every day: missed cues that might have prevented or detected an attack; delays in responding to and mitigating a detected threat; an abundance of alerts with unknown relevance or outright irrelevance; and difficult, time-consuming investigations that often lead nowhere.
The missing recipe is synchronized security – enabling meaningful and contextual exchange of information between the familiar ingredients of endpoint and network protections.
The benefits of synchronized security can be broken down into two camps, each reinforcing the other. First, it improves protection by automating and coordinating the response to detected threats across assets. Second, it increases operational efficiency by shedding light on the five “Ws” of a threat (what happened, why did it happen, where, when, and by whom?), streamlining investigation.
Without synchronized security , information system controls don’t talk to each other, so they can’t work together to react to threats.
For example, if a firewall sees an outbound connection or a DNS lookup to a suspected command and control IP or domain, the best it can do is block the connection and alert the admin. The alert might contain an IP address or perhaps even the logged-in user, but it will not contain information about the offending process. Meanwhile, the endpoint remains infected, posing a risk to the business until manual intervention.
Likewise, firewalls Fayetteville NC are typically blind to what’s happening on endpoint devices. Runtime behavior analytics on an endpoint might identify and block a malicious process, prompting a need for investigation and cleanup. Until that cleanup is complete, however, the firewall is ignorant of the threat. The compromised system can freely communicate out to the Internet or to other sensitive systems.
Our approach to synchronized security involves a secure communication channel between the Sophos endpoint and network controls that we call the Sophos Security Heartbeat.
Now, when the firewall detects malicious traffic, it notifies the endpoint. The endpoint agent responds dynamically, identifying and aggressively scrutinizing the suspect process. In many cases, it can automatically terminate the process and remove the residual components of the infection.
Endpoints, for their part, report their current “security health” status to the firewall on an ongoing basis. When the security health is degraded – as in the case of a runtime detection awaiting investigation – the firewall applies an appropriate policy to isolate or restrict that endpoint.
This inter-product communication also boosts operational efficiency, particularly when it comes to investigating incidents.
One of the biggest challenges IT departments face is connecting the dots between isolated events and alerts. When a firewall detects malicious traffic from an endpoint, it’s typically reported in connection with an IP address. As the investigator, you must then connect the IP address to a particular user and computer. This might, for example, include reviewing DHCP or dynamic DNS records and querying an inventory or IP address management database.
From there, the real challenge begins: conducting a time-consuming analysis of the endpoint in question, attempting to correlate the network traffic seen by the firewall with a particular process. If you’re lucky, you might find the process still active with a simple netstat or lsof command. Much of the time, though, the process has terminated or severed its network connection, making it that much more difficult to identify the threat.
Synchronized security automates the process of connecting the dots. When the firewall shares what it has detected in real time with the endpoint, the endpoint agent immediately traces the traffic to the suspect process. That information, along with the computer name and username of the logged-in user, is communicated to IT and to the firewall. What might have required hours or days of analysis is fully automated and reduced to seconds, allowing incident responders to focus on resolving the threat instead of finding it.
While I’m proud of what we’ve done at Sophos to start the ball rolling, I’m even more excited about where we’re headed. From analyzing risky user behavior across the endpoint and the network to spotting statistical anomalies in endpoint traffic, the firewall – and soon our other networks devices – will know as much about what’s happening on the endpoints as it does about itself. And both will be able to act accordingly.
Synchronized security will also involve other control points that until now have been all too discrete. Soon we’ll be able to use encryption and endpoint protection together to isolate sensitive data based on the security health of the device, or even a specific process. And mobile devices, cloud-based gateways and sandboxes will all join the endpoint and the firewall in an interconnected, synchronized security system that is far more than the sum of its parts.
As Jon Oltsik, principal analyst at Enterprise Security Group says, “Integration is the new best of breed.”
I would modify that statement slightly: practical integration is the new best of breed. The vast majority of businesses struggle today to keep up with security. Money, well-trained staff, and time are all in short supply. Everyone might desire the promised benefits of a SIEM, but not everyone can afford to own or effectively operate one. Done right, synchronized security can be the solution, creating better protection with less cost and complexity than a hodgepodge of point products.
At its heart, I’ve described a simple concept: make products talk to each other and respond automatically. It makes you wonder why it hasn’t been done until now with endpoint and network security. As it turns out, though, it’s quite hard to bring these ingredients together in a way that makes sense. That’s why synchronized security is revolutionary.
After so long, we’ve finally delivered a better recipe.

Call  SpartanTec, Inc. now and let our IT experts set up the most suitable and effective cybersecurity measures for your business.


SpartanTec, Inc.
Fayetteville, NC 28304
(910) 745-7776
http://manageditservicesfayetteville.com
Cities Served:
Fayetteville, Spring Lake, Hope Mills, Dunn, Aberdeen, Southern Pines, Pinehurst, Sanford, Clinto

Thursday, March 12, 2020

New Android Malware Can Get Past Two-Factor Authentication

Since 2010, Google has been doing its part to help keep its massive user base safe. They introduced a small but critical service called Google Authenticator, which is used by a number of online accounts as a two-factor authentication layer.

Google launched the service as an alternative to SMS-based one-time pass codes.

While SMS-based codes are better than nothing, they are the lowest common denominator in the world of 2FA, and are problematic for a number of different reasons. The main advantage Authenticator has over its SMS counterpart is that Authenticator's randomly generated codes are contained within the user's device itself, and never travel through insecure mobile networks.

Although Authenticator generated codes are widely regarded as being superior to SMS-based codes in terms of overall security, they're certainly not invulnerable, as hackers have recently proved. Researchers from ThreatFabric recently announced that they've spotted a new strain of the Cerberus Trojan in the wild that is capable of stealing 2FA codes generated via the Authenticator application.

If there's a silver lining in the research team's findings, it is the fact that the strains they've uncovered seem to be test versions of the Trojan That means the new capabilities aren't yet widely available. Unfortunately, it's just a matter of time before the new strain is out of testing and starts seeing widespread use.

All that to say, that this is a serious threat. Be sure your employees are aware of the risks and dangers. Too often, people get comfortable after enabling 2FA and develop a false sense of security thinking that they're essentially invulnerable.

They aren't. No one is. While this is the first piece of malware we've seen that can counter 2FA, it certainly won't be the last. Stay vigilant. It's going to be a tough year on the security front.

Keep your devices, systems, and network secured from hackers and other online threats. Let SpartanTec, Inc. set up the most effective security measures according to your business needs.


SpartanTec, Inc.
Fayetteville, NC 28304
(910) 745-7776
http://manageditservicesfayetteville.com

Cities Served:
Fayetteville, Spring Lake, Hope Mills, Dunn, Aberdeen, Southern Pines, Pinehurst, Sanford, Clinto

Thursday, September 12, 2019

Watch Out For Old Hacking Technique Offering Free Downloads

An old hacking technique is getting new attention from hackers around the world, and it underscores the fact that people must exercise extreme caution when it comes to deciding who to trust and where to download files from.

Hackers have long been in the business of spoofing legitimate sites; making exact replicas of popular websites offering a variety of free downloads.

Of course, instead of getting genuinely useful code, you find yourself on the poisoned domain. Rather than the legitimate site, what you download will be malware of one type or another.

The most recently discovered instance of this involves the Smart Game Booster site.  It's a legitimate piece of code that helps to improve the performance of the games you play, and it has become popular enough that it's caught the attention of at least one hacking group. That group cloned the site and pretends to offer the same product.

In this case though, the malware the hackers deploy is one of the more insidious we've seen.  Unlike many malware attacks which latch onto a system with a persistent presence, this one runs only once and then deletes itself. Even more alarming is that it leaves no trace that it was ever there.

When it runs, it scans the infected device for passwords, your browser history, any cryptocurrency wallets you may have, and a wide range of other critical files.  It collects these and sends all the data to its command and control server, and then self-destructs.

With no outward sign, many users will be completely unaware that there's a problem until they start seeing suspicious charges on credit cards, noticing funds being removed from bank accounts and the like.  By then of course, it's far too late.

The bottom line here is simple:  Be mindful about where you download files from.  Check your URLs, and unless you can avoid it, never stray far from the big, well-respected sites like the Apple Store, Microsoft Store, or Google Play Store.  It's just not worth the risk.

Call SpartanTec, Inc. in Fayetteville and let our team help you find out if your network or computer has been breached. Our IT staff will also set up the most effective measures to make sure that you and your business are protected against the most common yet vicious online threats.

SpartanTec, Inc.
517 Owen Dr
Fayetteville, NC 28304
(910) 745-7776
http://manageditservicesfayetteville.com

Cities Served:
Fayetteville, Spring Lake, Hope Mills, Dunn, Aberdeen, Southern Pines, Pinehurst, Sanford, Clinto

Tuesday, August 20, 2019

CafePress Users Are Latest To Have Information Breached

Hardly a week goes by that we don't see another major data breach making the headlines.
The latest company to fall victim to hackers is CafePress.

They are well-known on the internet for offering a platform where users can create their own customized coffee mugs, tee shirts and the like.

The company didn't make a formal announcement about the breach, and users only became aware of it when they started getting notifications from Troy Hunt's "Have I Been Pwned" service. Once word started leaking out, Hunt joined forces with security researcher Jim Scott, who had worked with Hunt in the past tracking down other data breaches.

Working together, they discovered a de-hashed CafePress database containing nearly half a million accounts was being sold on black hat forums.  The researchers could not confirm, however, if these records were related to the most recent breach, or some previous one.

In any case, as they probed more deeply, they discovered that the company was actually hacked back in February of this year (2019), and that it was a significant breach. That breach exposed more than 23 million user records.  Based on their findings, the hack exposed email addresses, names, passwords, phone numbers and physical locations.

To date, CafePress has not made a formal announcement about the matter, nor acknowledged the breach in any way. Although if you are a CafePress user, you will be forced to reset your password the next time you log on.

While that's a good step, it's completely at odds with the company's clumsy handling of the issue.  Password resets are not breach disclosures and notifications, and shouldn't be treated as such.  File this away as an example of how not to handle a breach if your company is hacked.

As a business owner, it is your responsibility to make sure that your business and client information are safe and secure. Call SpartanTec, Inc. in Fayetteville and let our team identify compromises within your organization and help you find ways to protect your business. 


SpartanTec, Inc.
517 Owen Dr
Fayetteville, NC 28304
(910) 745-7776
http://manageditservicesfayetteville.com

Cities Served:
Fayetteville, Spring Lake, Hope Mills, Dunn, Aberdeen, Southern Pines, Pinehurst, Sanford, Clinto

Tuesday, August 13, 2019

All About Privacy Policies


Privacy laws exist so that websites of all kinds have to publish a Privacy Policy on their site and mobile app if they intend to collect personal information from their website and mobile visitors. Several third party services utilized to boost website performance such as payment processing tools, advertising plugins, as well as analytics suites likewise need to have a Privacy Policy. Here are a few things you need to know.

A privacy policy is much like a legal agreement that will explain what types of personal information is gathered form website visitors, how this information is used, and how it is kept safe. A few good examples are as follows:
  • -          Names
  • -          Email addresses
  • -          Dates of birth
  • -          Shipping and billing address
  • -          Bank details
  • -          Social security numbers

A privacy policy covers the kinds of information that is collected by the app or website, the purpose of data collection, data storage, access, and security, data transfer details, as well as utilization of cookies.

Privacy Laws in the US

Among the strictest laws in the country is CalOPPA. It affects everyone who gathers personal information from individuals residing in California, which implies that its reach extends outside the state borders. Although CalOPPA is strict it is not too difficult to comply with. One key requirement is for your website to have a privacy policy.

CalOPPA

It’s main purpose is to give protection of the personal data that is collected from the residents of California. Although CalOPPA isn’t a federal law but a state law, it will most likely affect your website even if you are operating somewhere else since the chance that your website will attract residents of California. It requires websites as well as apps to have a privacy policy that is both visible and accessible.

CalOPPA classifies personally identifiable data as first and last names, physical addresses, telephone numbers, email addresses, social security numbers, any other contact information shared with a company either online or offline, birthdates, as well as details of the visitor’s physical appearance.

You privacy policy can comply with the CalOPPA by including certain information like the kind of personal data that are gathered through the app or the website, a list of all the affiliated firms this data might be shared with, and a good explanation as to how users could ask to amend their personal data, which may have been collected. It must also include the privacy policy’s effective date, what transpires if the visitor submits a “Do Not Track” request, as well as the details of the third parties that collect the personal data that you have gathered through your app or website.

Do No Track or DNT is a setting that could be activated by users on specific browsers to block any behavioural tracking mechanisms by third party services such as Google Adwords. Under the CalOPPA, an app or website may or may not follow a Do Not Track request. But, users must be informed by websites if their DNT requests will be addressed or not. In case you need to comply with CalOPPA, be sure that your privacy policy is easily accessible and also clearly visible. Plus, the word privacy must also be shown on the display link. By doing so, people will be able to find your privacy policy easily.

Call SpartanTec, Incif you want to know how you can secure your company’s information as well as protect the details of your website visitors and app users.

SpartanTec, Inc.
517 Owen Dr
Fayetteville, NC 28304
(910) 745-7776
http://manageditservicesfayetteville.com

Cities Served:
Fayetteville, Spring Lake, Hope Mills, Dunn, Aberdeen, Southern Pines, Pinehurst, Sanford, Clinto

Friday, August 2, 2019

New Phishing Scam Targets Your Amazon Account

McAfee researchers have discovered a new version of the 16Shop phishing kit in use by hackers around the world. According to the latest research, there are now more than 200 URLs currently being used by hackers to collect login information from Amazon customers. The methodology the hackers are using is simple. The hackers craft an email that appears to come from Amazon that indicates a problem with the user's account.

Ironically, most of the emails claim that an unauthorized login was attempted on the user's account and the email recommends that the user log in immediately to check and make sure nothing has been tampered with.

The email "helpfully" includes a link that appears to point to an Amazon login page, but of course, it's actually one of the aforementioned hacker-controlled URLs.  If a user enters their login credentials, they're simply handing those details to the hackers. They can then log into the user's account at their leisure, make any changes they like, and order products or steal data at will.

16Shop is a sophisticated product that has been used in a variety of ways.  A previous variant was discovered in late 2018, which targeted Apple users via emails that contained a PDF attachment.  The PDF was poisoned, of course. If the links it contained were clicked on, they would direct the recipient of the email to a URL controlled by the hackers. That URL would ask for the recipient's Apple account information, including payment card details.

These kinds of attacks are notoriously difficult to stop.  Vigilance and mindfulness are the keys to keep from being taken in.  A good policy to adopt is simply this:  Any time you get an email that appears to come from a company, don't click the link.  Open a browser tab yourself and manually type the address in.

Call SpartanTec, Inc. if you wish to make sure that your business and client information are secured various kinds of scams and other online threats today.


SpartanTec, Inc.
517 Owen Dr
Fayetteville, NC 28304
(910) 745-7776
http://manageditservicesfayetteville.com

Cities Served:
Fayetteville, Spring Lake, Hope Mills, Dunn, Aberdeen, Southern Pines, Pinehurst, Sanford, Clinto

Tuesday, July 2, 2019

Hackers Placing Hidden, Malicious Code In Media

If you're not familiar with the term, 'Steganography' is the term used to describe the act of hiding code in images and video.  It's a creative strategy that allows hackers to slip past even the most robust defenses. Recently, researchers at Kaspersky have discovered evidence of a novel approach to using steganographic techniques. They were apparently developed by a group well-known for their innovation.

Platinum is an advanced, persistent threat group that security researchers around the globe have been tracking since 2012.  The group has made headlines more than once for their creativity and for specifically targeting government, military, and diplomatic targets. What's interesting about Platinum's approach is that they've managed to embed malicious code into what appears to be legitimate text.

The Kaspersky researchers happened across it almost by mistake, when they were tracking what they first believed to be two separate campaigns.  The first being a back door that was implemented as a .DLL file that also worked as a WinSock Nameservice Provider (which is how it was able to maintain persistence).  In the second, PowerShell scripts were being used to fingerprint systems for the purpose of basic data theft.

The Kaspersky team connected the dots and reached the conclusion that rather than being two separate campaigns, the backdoor disguised as a .DLL is actually the second stage in one elaborate attack. Although what Platinum's ultimate purpose might be remains unknown at this time.

The researchers had this to say about their recent discovery: 

"A couple of years ago, we predicted that more and more APT and malware developers would use steganography, and here is proof:  the actors used two interesting steganography techniques in this APT...one more interesting detail is that the actors decided to implement the utilities they need as one huge set - this reminds us of the framework-based architecture that is becoming more and more popular."

Unless you're working in a governmental or military facility, you're unlikely to be on Platinum's radar. Even if you're not, their strategies will no doubt filter out to the global community of hackers in due time.  Stay vigilant.

Be sure your business is safe and protected against online threats. Call SpartanTec, Inc. now and let us help you find out if your data is at risk and what we can do to help. 



SpartanTec, Inc.
517 Owen Dr
Fayetteville, NC 28304
(910) 745-7776
http://manageditservicesfayetteville.com

Cities Served:
Fayetteville, Spring Lake, Hope Mills, Dunn, Aberdeen, Southern Pines, Pinehurst, Sanford, Clinto

Wednesday, June 12, 2019

Online Retailers Breached By An Unstoppable Credit Card Stealing Malware


Since 2014, countless e-commerce sites have been infected by a credit-card stealing software that was proven to be very difficult to stop. Security experts revealed that the malware seemed to be unstoppable because several hacking groups nowadays are using different variations of the code. The attacks have become consistent and extremely common, which prompted information security professionals to dub it as Magecart.

Magecart is a type of cyberattack wherein hackers add malicious computer code into websites as well as third-party suppliers of digital systems. Their goal is to steal credit card information as customers key in their details at a checkout page. Although stealing credit card information online, otherwise referred to as skimming, is not new, the attacks on smaller companies and on payment pages has become persistent and successful that it lead to the rise of its very own small cottage industry.

In 2018, several large scale online retailers reported that their websites have been infected by Magecart hackers. Among these retailers are Newegg, Sotheby’s, Ticketmaster, and British Airways.
Volexity researcher Matthew Meltzer said digital card skimming has attracted countless hackers due to its simplicity and high probabilities of success.

“Other attacks rely on social engineering, the installation of malware, or the direct compromise of databases containing sensitive information.” Meltzer added. “One of the reasons why digital credit card skimmers have grown in popularity is likely due to the ease of this attack methodology as well as its success rate in comparison to others,” he explained.

The success of Magecart can be partly attributed to the fact that it is almost impossible for a customer to detect, as per Symantec’s security researcher Candid Wueest.

Skimming usually happens when consumers enter their credit card info when buying something online. Wueest explained that online consumers have no way of knowing of the theft. He said, “You will have basically no chance by naked eye.”

Megacart became increasingly popular in 2018 but the malware can be traced by to 2014, according to RiskIQ’s head researcher Yonathan Klijnsma. The skimming activity has increased significantly over the years. He said the web based credit card skimming has become a small black market industry. Researchers at RiskIQ were able to track the code type used by skimmers and discovered that they were being sold in dark web forum sin 2016. That resulted to a rise in groups purchasing and selling the building blocks of code for the successful execution of the Magecart attacks.

Klijnsma reported that they discovered six groups that sold various code skimming kits. Other groups build their own, with about 11 different groups utilizing some sort of code to skim consumers’ credit card information. And even though he cannot provide a rough estimate as to the number of credit card information that were stolen, Klijnsma said he believes that skimmers had accumulated far more credit cards than what were stolen in high profile breaches such as those of Target and Home Depot.

Protect your company, your consumers, and your personal information. Call SpartanTec, Inc. now.


SpartanTec, Inc.
517 Owen Dr
Fayetteville, NC 28304
(910) 745-7776
http://manageditservicesfayetteville.com

Cities Served:
Fayetteville, Spring Lake, Hope Mills, Dunn, Aberdeen, Southern Pines, Pinehurst, Sanford, Clinto

Wednesday, June 5, 2019

Hackers Using WhatsApp To Install Malware On Phones

If you're among the masses of people using WhatsApp, for either Android or iOS, be advised that the Israeli hacking consortium known as the NSO Group may have installed spyware on the device you use WhatsApp on.
A massive security flaw identified as CVE-2019-3568 has been discovered and weaponized by the NSO Group.
This allows them to install spyware and steal a variety of data from impacted devices.  Worse, the group is installing their Pegasus spyware, which is among the most advanced on the planet. It's very good at hiding itself, deleting incoming calls, and other log information in order to remain hidden.
The good news is that Facebook, which owns WhatsApp, has patched the flaw with an update. As long as you're using the latest version, you're protected.  Unfortunately, not everyone keeps their apps up to date. Prior to the patch being released, all 1.5 billion of the app's users were considered vulnerable.
According to the official company statement:
"The issue affects WhatsApp for Android prior to v2.19.134, WhatsApp Business for Android prior to v2.19.44, WhatsApp for iOS prior to v2.19.51, WhatsApp Business for iOS prior to v2.19.51, WhatsApp for Windows Phone prior to v2.18.348, and WhatsApp for Tizen prior to 2.18.15."
Although millions of users have already updated their software, the sad reality is that for most people, keeping apps up to date generally ranks quite low on their list of priorities. That means there are still untold millions of users who are vulnerable.
If you use the app or if you know anyone who does, the best thing you can do is to update to the latest version right away and have your phone thoroughly scanned to be sure you don't have the Pegasus Spyware already embedded in your system.

Call SpartanTec, Inc. to help your company setup an effective data protection program. 




SpartanTec, Inc.
517 Owen Dr
Fayetteville, NC 28304
(910) 745-7776
http://manageditservicesfayetteville.com

Cities Served:
Fayetteville, Spring Lake, Hope Mills, Dunn, Aberdeen, Southern Pines, Pinehurst, Sanford, Clinto

Monday, May 27, 2019

Google Giving More Flexibility To Private Data Removal

Tech giant Google recently unveiled the next step in its plan to put more power in the hands of users when it comes to their own data.  The most recent change involves the introduction of a new auto-delete feature tied to your Google account.

It will allow you to set your Location History, Web data and App Activity data to auto-delete after a set period of time defined by you.

With the way things currently work, users have two options.  They can either disable Location History and Web and App activity entirely. Or they can manually delete portions of their data (or all of it).  Neither option is great, since many apps won't function with those services disabled, and the second is exceedingly cumbersome.

Worse, an AP investigation last year revealed that even if you take the step of disabling your Location History, Google can, will, and does continue to track your location.  In fact, just last month it came to light that Google maintains a gigantic database called 'Sensorvault' that contains the detailed location histories of hundreds of millions of phones around the world. In addition, the company reportedly makes the database available to law enforcement agencies to assist them in solving crimes.

This caught the attention of and drew the ire of privacy advocates around the world. This most recent change comes on the heels of that revelation and to the company's credit, it's a good move.

Under the new system, you have three options to choose from:
  • Keep until I delete manually
  • Keep for 18 months, then delete automatically
  • Keep for 3 months, then delete automatically
At this point, there's no official word from the company on when the new feature will be rolled out. You can be sure that when it is, it will make headlines everywhere.  It's a pity that it took this long to see, but it's a solid step in the right direction.

Call SpartanTec, Inc. to help your company setup an effective data protection program. 



SpartanTec, Inc.
517 Owen Dr
Fayetteville, NC 28304
(910) 745-7776
http://manageditservicesfayetteville.com

Cities Served:
Fayetteville, Spring Lake, Hope Mills, Dunn, Aberdeen, Southern Pines, Pinehurst, Sanford, Clinto

Wednesday, May 1, 2019

Facebook Admits To Accessing Email Contacts


Facebook can't seem to stay out of its own way.  Recently, the social media giant has made headlines on a regular basis, and seldom for anything good or groundbreaking.  Not long ago, the company found itself in the midst of a controversy when it came to light that they were asking people for their email account passwords, claiming that it needed these in order to verify the identities of the new users. For businesses involved in social media sites like Facebook, it is best to get in touch with an IT consultant before proceeding to prevent such compromising incidents.

As a practice, this is almost unheard of.  In fact, countless numbers of articles have been written underscoring the fact that no legitimate company would ever request such information.  In addition, if anyone ever received an email asking for email logins and passwords, (or passwords of any kind), it was a sure sign of a scam in progress. In the case of a leak, it would be severely damaging to users. Always seek advice from an IT consultant Fayetteville regarding these matters.

In addition to that being a horrible business practice, the fear was that Facebook was improperly using the information and unauthorized to harvest personal information on everyone who complied with their unreasonable request.

As it turns out, those fears were spot on.  The company recently released a statement saying that they "unintentionally" uploaded email contacts from some 1.5 million new users on its servers, without the consent or knowledge of those users.

Part of the company's dubious explanation reads as follows:

"Last month we stopped offering email password verification as an option for people verifying their account when signing up for Facebook for the first time.  We estimate that up to 1.5 million people's email contacts may have been uploaded.  These contacts were not shared with anyone and we're deleting them.  We've fixed the underlying issue and are notifying people whose contacts were imported.  People can also review and manage the contacts they share with Facebook in their settings."

Given the company's recent history of privacy abuses and information security gaffe, this explanation has not been well received. It provides further evidence that Facebook has and continues to utterly fail when it comes to protecting its users' information, even as it generates billions of dollars in revenue from it.

Does your company need a complete technology solution provider? Call SpartanTec, Inc. today.



SpartanTec, Inc.
517 Owen Dr
Fayetteville, NC 28304
(910) 745-7776
http://manageditservicesfayetteville.com

Cities Served:
Fayetteville, Spring Lake, Hope Mills, Dunn, Aberdeen, Southern Pines, Pinehurst, Sanford, Clinto

Friday, April 26, 2019

Breach At Georgia Tech University Exposes Personal Info


If you've ever been a student or employee of the Georgia Institute of Technology, be advised that any personally identifiable information the university had on you may have been compromised. To be fully confident that personal or company data is protected, get hold of your IT consultant immediately.

Recently, the university reported an instance of unauthorized access into databases connected to its web app.

They first discovered evidence of the unauthorized access in mid-December of 2018 and have been investigating since.  To date, however, it remains unclear exactly how long a time the unidentified hackers had access to their databases or what specific information may have been taken. Data breaches should not be taken lightly. Precaution must always be taken. For businesses, it is a crucial to be in touch with an IT consultant Fayetteville.

The formal statement issued by the university says, in part:

"The information illegally accessed by an unknown outside entity was located on a central database.  Georgia Tech's cyber security team is conducting a thorough forensic investigation to determine precisely what information was extracted from the system, which may include names, addresses, social security numbers and birth dates."

The fact that the university's investigation is now several months old indicates that the hackers were quite skilled. Given the information that the University fears was compromised, it's more than enough to create a false identity.

If you have ever been employed at Georgia Tech, or if you've ever taken classes there, be mindful that enough of your personal information may have been compromised to steal your identity. Regardless, everyone must take measures to improve information security, keeping safe from such compromises. If you haven't yet used a service that helps protect you against such things, it may be time to consider doing so.  In any case, vigilance is the order of the day.

We don't yet know how many records may have been compromised, but it's better to be safe than sorry.  If you've been fortunate enough to have avoided having your identity compromised, count yourself lucky indeed.  It's something that can take years to fully recover from.  Stay on your guard.

Call SpartanTec, Inc. if you need more information on how to keep your computer and personal or business information secure from online threats.



SpartanTec, Inc.
517 Owen Dr
Fayetteville, NC 28304
(910) 745-7776
http://manageditservicesfayetteville.com

Cities Served:
Fayetteville, Spring Lake, Hope Mills, Dunn, Aberdeen, Southern Pines, Pinehurst, Sanford, Clinto

Thursday, April 11, 2019

Identity Theft A Common Occurrence For Most Americans


By this time, you have probably heard about identity theft. However, have you ever wondered just how much of a problem identity theft is? The answer is quite alarming. According to a survey done by nCipher, 29% of the respondents said that they had been victims of identity theft. The results are quite depressing primarily because a lot of people think that it is a norm among Americans to encounter identity theft. With this in mind, private individuals or businesses must have an IT consultant to stay away from malicious attacks over the internet.

Although looking at it, 17.6% might seem a small number but when you convert it actual affected people, the numbers start to add up. That’s still 58,080,000 Americans that say identity theft is common, citing instances of attacks. Comparing it to the data gathered in 2017, the results show a huge increase in the number of cases. Just two years ago, the reported cases of identity theft was only as 16.7 million instances. It is still a huge number but a far cry from the data in 2018.

Another more depressing factor is that not all victims of identity theft report their cases. There are those that just simply don’t do anything about it, thinking that it wouldn’t damage their credibility too much. Some instances might be more harmful than others but the fact remains that identity theft is a very real thing. That’s why for companies, an IT consultant Fayetteville plays an important role in keeping the data of its workforce safe.

Hackers have gone quite a long way to steal other people’s private information. It’s a growing problem that isn’t about to go away overnight. Millions of people will still be affected without proper computer security and it’s no surprise why a lot of Americans find identity theft a common occurrence.

Don’t let hackers steal your information. Call SpartanTec,  Inc. today.



SpartanTec, Inc.
517 Owen Dr
Fayetteville, NC 28304
(910) 745-7776
http://manageditservicesfayetteville.com

Cities Served:
Fayetteville, Spring Lake, Hope Mills, Dunn, Aberdeen, Southern Pines, Pinehurst, Sanford, Clinto

Friday, April 5, 2019

Average Ransomware Attacks Cost Victims $6,700 Per Instance


If you’ve ever heard about ransomeware, you would be aware by now that these attacks seek payment to make locked down computers usable again. How much do these attacks cost victims? The answer is a whopping $6,700 on average and that’s not the overall cost but the price per instance. For example, if your business has 100 computers that are all infected, you’d have to pay a really huge sum just to get them working again. Always work with your IT consultant regarding matters on how to protect your computer network from these kinds of attacks.

According to data gathered by Coveware, payments demanded for each infected computer rose 13% from last quarter amounting to an average of $6,733. Part of the reason why this is happening is because of the fact that hackers are growing more articulate with their targets. In recent months, hackers have been attacking companies that are relatively easy to break into and are in no position to refuse payment. It’s also a reason why companies must always keep in touch with their IT consultant Fayetteville for such matters.

Concern From IT Management Companies


One major concern, he said, is the fact that a lot of companies still don’t have the right systems installed to boost information security within the company. Many businesses still aren’t up to date on the latest security threats and trends or are refusing to adapt. When it comes down to it, if companies are hit with a ransomware attack, they’d spend more money paying ransom than having proper security in place. Obviously, companies have a clear choice. The only thing they need to do is take it and immediately.

Is your business in need of protection against hackers? Call SpartanTec, Inc. today to tap into their complete technology solutions.



SpartanTec, Inc.
517 Owen Dr
Fayetteville, NC 28304
(910) 745-7776
http://manageditservicesfayetteville.com

Cities Served:
Fayetteville, Spring Lake, Hope Mills, Dunn, Aberdeen, Southern Pines, Pinehurst, Sanford, Clinto

Friday, March 29, 2019

Hackers Tap Into The Big Business Of Social Media


Since its inception, social media has always had this massive potential for business. In recent years, this potential has been realized and businesses are reaping the benefits of having access to a global pool of potential customers. However, it’s not only businesses that are reaping the benefits of social media. There are other entities that are taking a huge chunk of the market, and in a negative way. Which is why businesses should always be on guard and with a team of IT consultant at their disposal.

Hackers are also tapping into the potential of social media and it’s a massive avenue for different schemes such as identity theft and more. Cybercriminals have been making a lot of money with a staggering amount of $3.25 billion annually and the amount keeps on growing. With more people going into social media, businesses have more to cheer upon but so do hackers. Since 2013 to date, the number of cybercrime in social media has grown four folds and it isn’t about to slow down anytime soon.

Cyber-attacks come in a variety of forms, which is quite a problem if your business is reliant or is making use of social media platforms to operate. This is the reason why a lot of businesses hire an IT consultant Fayetteville for their business. This is not only to serve as a line of defense, but also a means of preserving the integrity of the business itself.

Since social media has drawn nearer to ubiquity each day, it is important that businesses take extra measures on information security to ensure that company and user data is preserved and uncompromised. With this in mind, it is also good to develop a habit of limiting the type of information that people are putting on social media platforms as such data could easily be stolen and used in illegal practices.

Are you in need of a complete technology solution to safeguard your business? Call SpartanTec, Inc. today.



SpartanTec, Inc.
517 Owen Dr
Fayetteville, NC 28304
(910) 745-7776
http://manageditservicesfayetteville.com

Cities Served:
Fayetteville, Spring Lake, Hope Mills, Dunn, Aberdeen, Southern Pines, Pinehurst, Sanford, Clinto