-1
archive,paged,author,author-netactivity,author-2,paged-2,author-paged-2,qode-social-login-1.1.3,qode-restaurant-1.1.1,stockholm-core-1.1,select-child-theme-ver-1.1,select-theme-ver-5.1.8,ajax_fade,page_not_loaded,wpb-js-composer js-comp-ver-6.0.5,vc_responsive
Title Image

Author: Netactivity

  • Sort Blog:
  • All
  • Cloud Computing
  • Disaster Recovery Management
  • IT Security Services
  • Managed IT Services
  • Office 365
  • Our Blogs
  • Press Releases
  • Uncategorized
  • VOIP Services

7 Ways Cyber-Criminals Get Into Your Head…and Into Your Data (And 7 Ways to Get them OUT!)

According to a 2019 Small Business Trends survey, 58% of all cybercrimes committed last year targeted small businesses, and most of these crimes came in the form of a “social engineering” attack. Social engineering is a mode of cybercrime that’s used to lure well-meaning individuals into breaking normal security procedures. These attacks appeal to their targets vanity, authority or greed to exploit and steal from their victims. Even a simple willingness to help can be used to extract sensitive data. An attacker might pose as a coworker with an urgent problem that requires otherwise off-limits network resources, for example.

These attacks can be devastatingly effective, and extremely difficult to defend against.

The key to shielding your network from this threat is consistent, ongoing awareness throughout your organization. To nip one of these scams in the bud, every member of your team must remain alert to these five telltale tactics criminals use to get into your head, and steal your data:

  1. Clickbait. A particularly popular approach is to capitalize on the innately human desire to crane one’s neck to see an accident on the side of the road.  What if you came across a video link to view an ugly accident, or a three-headed baby?  You just might be tempted to click, especially because many legitimate articles and other pieces of content use similarly eye-catching headlines to get people to look at their stuff. Cybercriminals get this, and they exploit it. So, beware of links to overly graphic terrorist attack images, natural disasters, and other tragedies.
  2. Phishing.  Phishing employs a fake e-mail, chat or website that appears legit. It may convey a message from a bank or other well-known entity asking to “verify” login information. Another ploy is a hacker conveying a well-disguised message claiming you are the “winner” of some prize, along with a request for banking information. Others even appear to be a plea from some charity following a natural disaster. And, unfortunately for the naive, these schemes can be insidiously effective.
  3. Pretexting. Pretexting is another form of social engineering where attackers focus on creating a good pretext, or a fabricated scenario, that they can use to try and steal their victims’ personal information. These types of attacks commonly take the form of a scammer who pretends that they need certain bits of information from their target in order to confirm their identity.

More advanced attacks will also try to manipulate their targets into performing an action that enables them to exploit the structural weaknesses of an organization or company. A good example of this would be an attacker who impersonates an external IT services auditor and manipulates a company’s physical security staff into letting them into the building.

Unlike phishing emails, which use fear and urgency to their advantage, pretexting attacks rely on building a false sense of trust with the victim. This requires the attacker to build a credible story that leaves little room for doubt on the part of their target.

  1. Watering hole attacks. One of the things cybercriminals do best is collect information about their targets. Browsing habits tell a lot about a person, which is why that ad for wreath hangers keeps popping up in your Facebook feed. Cybercriminals use this information the go after the sites most visited by their target group. Once they discover a particular website is popular with their targets, they infect the site itself with malware.
  2. Tailgating. Another social engineering attack type is known as tailgating or “piggybacking.” These types of attacks involve someone who lacks the proper authentication following an employee into a restricted area.

In a common type of tailgating attack, a person impersonates a delivery driver and waits outside a building. When an employee gains security’s approval and opens their door, the attacker asks that the employee hold the door, thereby gaining access off of someone who is authorized to enter the company.

Tailgating does not work in all corporate settings, such as in larger companies where all persons entering a building are required to swipe a card. However, in mid-size enterprises, attackers can strike up conversations with employees and use this show of familiarity to successfully get past the front desk.

  1. Ransomware. Ransomware is nasty business. It’s also social engineering at its finest/worst. Ransomware is a type of malware that holds your files or part of your system ransom. In order to return access, you have to pay cybercriminals. People who want their precious data back might pay up right away. But for those who need additional scare tactics, criminals have come up with law enforcement scams that make it appear as though the U.S. Department of Justice or FBI Cybercrime division are contacting you to claim that you’ve done something illegal.
  2. Quid Pro Quo.  Here a con artist may offer to swap some nifty little goody for information… It could be a t-shirt, or access to an online game or service in exchange for login credentials. Or it could be a researcher asking for your password as part of an experiment with a $100 reward for completion. If it seems fishy, or just a little too good to be true, proceed with extreme caution, or just exit out.

One of the most common types of quid pro quo attacks involve fraudsters who impersonate IT service people and who spam call as many direct numbers that belong to a company as they can find. These attackers offer IT assistance to each and every one of their victims. The fraudsters will promise a quick fix in exchange for the employee disabling their AV program and for installing malware on their computers that assumes the guise of software updates.

So what steps can you take to prevent these psychological attacks? Here are a few methods to start with:

  • Equip yourself with antivirus, anti-malware, and anti-exploit security programs. These can fight off malware attacks from a technical standpoint.
  • Anonymize your data by using the privacy features of your browser. It’s also a good idea to clear cookies every once in a while.
  • Lock down privacy settings on social media accounts. Make sure you’re making information available only to those you wish to have it.
  • Use the right software and hardware systems. If you just use your computer to surf the web, you probably don’t need a powerful processor or the Adobe suite. Consider this: the more applications and programs you install on your machine, the more sources of trouble you have built into your system.
  • Have a company security policy in place and back it up with good awareness training. Give employees clear guidelines on the appropriate response to a particular situation, such as those 7 nasty demons described above.
  • Take personal ownership of your IT security; remember your personal data might be as much at risk as company business.Treat company data with the same care you would of your own assets.
  • Finally, and most importantly, use common sense. A healthy dose of skepticism goes a long way. Verify information. Contact the claimed source. Make sure you have professional IT support to protect your systems, provide training and guidance, and keep you up-to-date with the latest cyber security protection tools and tactics.

This downloadable cheat sheet identifies THE Red Flags you need to be on the lookout for in EVERY email you receive. Get yours now.

7 Reasons your Company Should Be Using Microsoft Teams

  1. Microsoft Teams makes meeting easier, more flexible, and more effective.

Most likely, people in your organization are using different tools to schedule meetings, whether they be audio, video calls, screen sharing, etc… Microsoft Teams gives you the ability to schedule meetings with audio, video, and screen sharing ability on the platform with it’s integration with Skype for business. Unlike other applications that require a call-in number and pin code, hosting a group meeting in Teams only requires that you just be part of the team. If your team members are located in different locations, having a single meeting place eliminates the confusion of, “Where or which line are we meeting on today?”.

One of the more functional benefits for using teams is that once you schedule a meeting, it will sync with your Outlook calendar, so you don’t have to double back to add it. Also, with in the platform you can see your Outlook calendar adding more ease in tracking the events of your day. One of the underrated features of using Microsoft Teams for meetings is being able to take and share meeting notes with your group/team. Within the Teams tab, where the meetings are hosted, you can add multiple applications such as OneNote to record any important point during the meeting (pictured below).

Features & Apps for meetings:

  • Skype for Business
  • Conference Calls
  • Screen Sharing
  • Meetings: Organize Meetings
  • OneNote

 

 

 

 

 

 

 

 

  1. Teams take the communication and files chaos out of collaborating on projects.

Like reason #1, Teams makes collaborating with members in your building or in other locations much easier – easier meaning more organized. Here is the real problem – when collaborating through email, it is much harder to keep track of the conversation and files being sent back and forth. Now with teams, we eliminate the chaos and disorganization by having the conversation and files stored in a central chat-based location. Using teams for collaboration eliminates the need to sift through emails to find what so-and-so said or trying to figure out which document is the latest version.

Within Teams, the messages being sent back and forth are more akin to Facebook Messenger/ test messaging setting instead of an email format. Although, like the email format, you can send files to the team. When you send files to the team, they are kept in a separate tab, making it much easier to find the file. Even better, these documents are stored in OneDrive. Being stored in the cloud eliminates the issue of figuring out which file is the newest version.

 

 

 

 

 

 

 

 

 

Another underrated feature about Teams is the ability to real-time edit. When working on files, all the member of the team can edit and give feedback in real-time. For example, a team is working on a PowerPoint presentation. All of the members watch the edits being made and simultaneously offer suggestions on the edits. This saves so much time in Team members sending their ideas and edits back and forth through emails.

Features & Apps for meetings:

  • Cloud Storage: 
    • SharePoint
    • Dropbox
    • Box
    • ShareFile
    • Google Drive
  • Editing Applications: 
    • Word
    • Excel
      • PowerPoint
  • Adobe Creative Cloud

 

 

 

 

 

 

 

 

  1. It offers communication truly on-the-go

Grab your coffee and go! With the Microsoft Teams highly-functional and seamless app, you do not need to be worried or stressed about missing a beat or finding your way to a desktop to join a meeting. Like the desktop and browser apps, you can set meetings, chat, call, and add & access files. The only difference is the real-time editing. Editing in general requires that you have the Microsoft apps such as PowerPoint, Word, and Excel downloaded. Nonetheless, the Teams app makes communication much easier with its user-friendly chat design.

Features & Apps for meetings:

  • Teams Mobile App: Available on the Apple and Play Store

 

 

 

 

 

 

 

 

 

 

 

 

 

 

  1. You can customize your team suite with the apps you need.

Every organization, down to the person, requires a little something different. Microsoft Teams has an app store that gives you the choice of numerous apps that your business needs. Some of our recommended apps include:

Features & Apps for meetings:

  • Adobe Creative Cloud: Connect the assets (Photoshop images, illustrator graphics, etc.) that are in members creative cloud to your Team.
  • Adobe Sign: Efficiently manage document-signing workflows.
  • Flow: Automate repetitive tasks
  • Planner: This is perfect for project management. It allows you to assign tasks and keep track of progress.

 

 

 

 

 

 

 

 

 

 

 

 

  1. You’ll be able to eliminate the guesswork on trying to figure out who you are working with.

Who is that? Is that the point person from Boston? Is that the IT guy? Who is Michelle? It is hard to know who everyone in your organization, even if you are in the same building. Sometimes, you are put into Teams with different departments and have no idea who you are working with, just that you know you are supposed to be working with them. Although, sometimes you might not even know if that person is the right person. This is where the Wiki tab comes in to play. In the chat boxes, there is the Wiki tab which gives you a short bio on who that person is. No longer must you guess on what role your team members play and who that person is.

Features & Apps for meetings:

  • Wiki Tabs

6.The Intelligent Bot Ecosystem

If you’re still not convinced, let’s talk about these amazingly intelligent bots. A bot is essentially a “helper” by helping you obtain the information you need. The bots interact with the team member in a natural chat manner. Bots are great to help you answer questions and find information much faster. There are many bots that you can add to your Teams suite. The standard bot that with Teams is T-bot. T-bot is used to answer any questions you may have when navigating through your Teams’ suite. And don’t worry, you’ll know if you’re chatting with a real person or a bot. A bot’s profile picture icon will be in a hexagon, not a circle.

Features & Apps for meetings:

  • App Studio
  • AtBot
  • AttendanceBot
  • Cloudbot for Azure

 

 

 

 

 

 

 

 

 

 

  1. Ultimately, The Office 365 Suite.

Finally, Teams integrates flawlessly with the Office 365 Suite. The suite can feature over 30 different applications that help run the business in an effective and highly organized manner. With so many applications that keep your day to day tasks running seamlessly, it is a major advantage that Teams, and really the entire suite, has a great synergy between every application. And remember, Teams not only has a great synergy with Microsoft apps, but with many other 3rd party applications that help to keep your business running at peak performance.

 

 

 

 

 

 

 

 

 

 

 

 

 

 

With all this being said, it is clear to truly define Microsoft Teams as an efficient and all-around essential hub for communication and collaboration. If you ready to learn more about making the most of Microsoft Teams in your organization, contact Net Activity at 216-503-5150.

To learn more about Office 365, and whether it’s a good fit for your business, download our eBook here.

Amp-Up your Productivity with these Instant Messaging Tips

Communication is a key part of the workplace, and modern tools have made it more efficient than ever before to stay in contact with one another. One of the most important tools in the modern business’ repertoire is instant messaging, which is somewhat challenging to utilize without a way of ensuring productivity and professionalism.

There are several reasons why instant messaging can make or break your internal communications infrastructure. Here are a few ways it can benefit your organization.

Fewer Errors. Miscommunication happens, but a business setting is no place for this if it can be helped. If you fail to share the correct information with the right people, productivity could decrease and put operations at risk. Proper communication is able to minimize the risk of these errors.

Increased Accountability. When a business keeps its communications open all around, you might see an increase in company-wide compatibility. This means that employees from all parts of your business will be forthcoming about their responsibilities for certain milestones in a process, keeping each member of a team productive, focused, and up to speed.

Improved Teamwork. Better communication leads to better cooperation, leading to problems being solved easier and quicker. In this way, communication can help your organization mitigate issues and solve them in a more efficient way. Furthermore, problems that span departments can be resolved without interpersonal issues affecting the work involved.
Effective Problem Solving

Communicating gives your team a better pool of talents to work toward a goal. It doesn’t matter if the problem is strategic or technical; this ability will give you more options to resolve an issue and benefit your business’ operations.

Instant Messaging in the Workplace. All of these outcomes can potentially result from a messaging application’s use, as long as it’s implemented correctly. You want to make sure that the solution you intend to use works properly with your business’ goals. Furthermore, an instant messaging solution is only valuable if your staff are using it effectively. Here are some best practices to consider for your instant messaging system:

  • Keep it in check: There’s a fine line between your staff properly using instant messaging capabilities and aimlessly chatting all day. Encourage your staff to limit their conversations to those related to the workday.
  • Remain professional: Conversations that occur through your instant messaging software should be focused on workplace matters and strictly professional. The instant messaging application shouldn’t be used to share jokes, GIFs, memes, or other silliness in excess. As always, moderation is key here.
  • Don’t rely too much on it: Not all conversations should be held through your instant messaging platform. It’s important that you keep in mind certain conversations are better had in person or via email.

Have questions about how to best use collaboration tools for your business?  Reach out to us anytime, and let’s talk.

Google Adds Several New Password Features To Help Users

Google is taking additional steps to provide a safer and more secure environment for their massive user base.  Chrome is the most widely used browser in the world. In recent months, Google has made moves to provide better password security. Most recently, they released a Chrome Extension called Password Checkup that scans all of your stored login credentials to see if they’ve been found in data breaches. If they have been breached, it prompts you to change them.

As good and helpful as that is, the company has taken an additional step and has now integrated the Password Checkup tool directly into Google’s Password Manager.

Here’s how it works:

  • Open your Google Password Manager, which you can access via https://passwords.google.com.
  • When the page displays, you’ll see a new link labelled “Check Passwords.” Click that.
  • Google will then proceed to check your stored login credentials to see:
    • If any of your passwords have been exposed via a third-party data breach
    • If the password in question is being reused among multiple sites
    • Assess the relative strength of all of your stored passwords.

Once this check is complete, it will display the results in different categories that show you exactly which passwords are at risk, and why they were flagged.  From there, you’ll be able to change any problematic passwords and re-run the check to give yourself a clean bill of health.

This is a fantastic move, but the company isn’t stopping there.  Ultimately, the company plans to have Chrome automatically alert you when your saved passwords were discovered in a breach and allow you to act immediately to change them and keep your accounts safe.

When the plan is fully realized, Google’s password security feature built into Chrome will rival the capabilities of many paid password management offerings, and that’s a very good thing indeed.  Kudos to Google for raising the bar.

Which is the Safest Web Browser?

Enterprise cybersecurity is a holistic system that involves employing security practices at every level of use. This includes picking out the most secure application for web browsing. Consider the security features of these popular web browsers when picking yours.

Microsoft Edge
Microsoft Edge, Windows’ current default browser, is an improvement over its predecessor Internet Explorer (IE). Edge was developed with Windows 10 integration and IE end-of-life in mind, resulting in a powerful and more efficient browser that has Cortana (Windows’ answer to Alexa and Siri) integration and Microsoft Store extensions.
Edge’s main advantage is that it is Windows 10 computers’ native browser, which means it should integrate more seamlessly with the Windows OS ecosystem in terms of power usage and data security. Its built-in security features, called the Code Integrity Guard (CIG) and the Arbitrary Code Guard (ACG), prevent malicious codes from loading into a computer’s memory.

Safari
Safari is a graphical web browser developed by Apple for its iOS, iPad OS, and macOS. The current iteration is Safari 13, which was released alongside macOS Mojave and macOS High Sierra in September 2019.
Safari 13 is highly secure, as it utilizes Safari 12’s baseline security features such as Automatic Strong Passwords and Intelligent Tracking Prevention 2.0. These features are augmented by a built-in password strength analyzer, FIDO02 USB security key authentication support, “Sign in with Apple” support, Apple Pay capabilities, and increased speed and encryption. Its main drawback, however, is that it is only available on Apple devices, with full capabilities found only on MacBooks and Macs.

Mozilla Firefox
Mozilla Firefox is a free and open-source web browser developed by the Mozilla Foundation. It is widely available across platforms, even on Unix and Unix-like operating systems such as FreeBSD, OpenBSD, illuminos, and Solaris Unix.

Because of Firefox’s open-source development platform, it can be quite unsecure to use on publicly accessible computers. For personal and single-user business devices, however, Firefox is relatively safe, especially once all security features are activated and tweaked to your needs. Some key features are its “Do not track” privacy feature, phishing and malware blocking features, the Noscript Anti-XSS add-on (so you can determine which sites are allowed to execute scripts), the Noscript Anti-Clickjacking add-on (a detector that reveals invisible, malicious links and buttons), and its renowned pop-up ad blocker.

Firefox is also unique in that Mozilla has a bug bounty program, which offers a financial reward to anyone who can identify gaps and holes in Firefox code, so that it can be patched and improved as urgently as possible. Mozilla also promises no legal action against anyone who complies in good faith under its Bug Bounty program, including any claim under the DMCA for circumventing technological measures.

Google Chrome
Google Chrome is a cross-platform web browser developed by Google. It is the default browser for Google’s line of laptops and Google Chromebooks. Chrome utilizes a process allocation model to sandbox tabs. “Sandboxing” is a security mechanism for separating running programs to keep software vulnerabilities from spreading.

Chrome also regularly updates two sets of blacklists, one for phishing and one for malware, which it uses to warn users of potentially harmful sites. It also touts site isolation and predictive phishing protection features that receive regular and critical updates every six weeks and within 24 hours of a known threat, respectively.

Being aware of how your web browser stacks up against its competitors is only half the battle. WannaCry spread to uninfected systems through a gap in the Windows security framework, and most other ransomware infections prey on human error. What your business needs is a comprehensive security audit. For more information, call us today.

DoorDash Leaks Personal Data Of Users And Drivers

Another week, another high-profile data breach.

This time, DoorDash confirmed on a recent blog post that data on nearly five million of its users had been accessed by an unauthorized (and at this point unknown) third party. According to information released by the company, the breach occurred on May the 4th, 2019.

The unknown parties accessed information on the company’s drivers, merchants and customers who joined DoorDash on or before April 5th, 2018.

The data taken by the unknown attackers includes:  names, email addresses, delivery addresses, order history, phone numbers, and hashed passwords.  The only silver lining in that is the last item. It will require significant effort on the part of the hackers to decrypt the passwords and make use of them.  Even so, with so much personal information, including physical addresses, the hackers have more than enough data to steal identities.

Part of the company’s formal statement into the matter reads as follows:

“We deeply regret the frustration and inconvenience that this may cause you.  Every member of the DoorDash community is important to us and we want to assure you that we value your security and privacy.”

While the response isn’t a bad one, and the company didn’t make any major missteps in the immediate aftermath of the breach, it’s all starting to feel very canned at this point.  Most companies say the same thing, and yet, these kinds of events keep happening.

Sooner or later, the platitudes aren’t going to be enough to assuage the very real concerns of consumers who are becoming increasingly fed up with seeing companies they trust lose control of their data.  Once a certain threshold has been reached, there’s bound to be a backlash.  We’re not there, but the frustration and anger are growing, and rightly so.

2019: A Refresher Course in Ransomware

Ransomware has now been a major threat to businesses and other organizations for several years, and 2019 has been no different.

It had been a sign of some relief when ransomware attacks grew less common throughout 2018, and it seemed that maybe efforts to contain these attacks had been successful…, however, according to data collected by McAfee Labs, and published in their August 2019 Threat Report, ransomware is back with a vengeance.

In the first quarter of 2019 ransomware attacks grew by 118%; new ransomware families were detected, and threat actors used new, innovative techniques.

McAfee’s data reports that the 118% increase in ransomware attacks included the discovery of new ransomware families utilizing new, innovative techniques to target and infect enterprises. The dramatic increase in ransomware attacks is being driven primarily by three families of ransomware: Ryuk, GrandCrab, and Dharma.

Ryuk is a scary bit of code that has been used to lock down entire large corporations and government agencies. It was originally credited to North Korea, but subsequent research points to the malware as being the work of a highly sophisticated cybercrime syndicate, rather than the product of a nation-state.

GrandCrab is a relatively new arrival on the ransomware scene, first emerging in 2018. Often described as one of the most aggressive families of ransomware, the original authors of the code have leased it out to other hackers around the world in exchange for a cut of the profits.

Dharma is the oldest family of the big three, first emerging on the scene in 2016. Originally, it was an offshoot of another, even older ransomware family known as Crysis. However, since branching off, it has become a potent threat in its own right, and the hackers who control the code regularly release new updates and continue to enhance its capabilities.

McAfee researchers observed cybercriminals are still using spear-phishing tactics, but an increasing number of attacks are gaining access to a company that has open and exposed remote access points, such as RDP and virtual network computing (VNC). RDP credentials can be brute-forced, obtained from password leaks, or simply bought in underground markets. Where past ransomware criminals would set up a command and control environment for the ransomware and decryption keys, most criminals now approach victims with ransom notes that include an anonymous email service address, allowing bad actors to remain better hidden.

So why-exactly-is ransomware such a threat to your data?

For those who don’t know, ransomware is a form of malicious software (malware) that threatens the elimination of hijacked and encrypted data if a user doesn’t pay a ransom. It is known to be one of the most prolific and pervasive threats seen on the Internet today. Ransomware has evolved over the past several years, so let’s look at what the future of ransomware looks like, and what you can do to protect yourself against it.

Unlike most other malware threats, ransomware isn’t designed to gain access to a system to steal data. It’s also not really a con, as anyone that is inundated with ransomware is in a real threat to lose their data (or their money). Ransomware is basically one of two types of malware. Some are computer viruses that target the CPU. These are called “locker” ransomware. The other prevalent type, called “crypto” ransomware, target and encrypt access to file systems.

Whichever strand you get (and there are dozens of different strands) the basic premise is the same. After it is unpackaged to the user’s machine (or network) it encrypts access to data/processing/both and gives the system’s user instructions on how to proceed. The user then has a decision to make, pay the ransom or try to restore the data from their backup platform.

Ransomware is such a departure from normal malware in that most strands of malware tries to camouflage itself inside a user’s system or network. Ransomware makes sure you know it’s there. The past few years has seen a huge uptick in the amount of ransomware that has been deployed, both in variant, and in frequency. These attacks have hit many municipalities, businesses, and other organizations, with one purpose, to extort money. For example, the city of Atlanta spent more than $2.6 million on emergency efforts to respond to a ransomware attack that infected their municipal operations in 2018.

So how-exactly-are these attacks carried out? The answer may surprise you.

Delivery
You may think that such a devastating computer virus would have to be delivered by those black hat hackers who sit in a basement someplace carrying out some well-concocted scheme to defraud your company. Or maybe it’s sabotage by a disgruntled former worker who didn’t get his/her 25% raise and inexplicably still had access to the network. The truth is that, while it could be either one of those examples, it is most likely the result of an honest act of negligence by someone who has access to your network.

Most ransomware attacks are perpetrated by hackers that try to spoof legitimate company’s emails. Since these emails seem to be coming from a legitimate place, unwitting end-users click on links or download attachments from these emails, resulting in the malware attached being deployed on the system. The code then goes to work encrypting files or the hard drive. These attacks are commonly known as “spear phishing.”

In a spear phishing attempt, a perpetrator needs to know some details about the victim. Using these details, the fraudster aims to instill trust in the victim and get as far as possible with the scam. So where do they find these details? These could be gleaned from a previous phishing attempt, a breached account, or anywhere else they might be able to find out personal information. Social media, in particular, is a hotbed of information regarding both individuals and businesses.

So, what does a Ransomware attack look like?
Once the ransomware has inundated the system and the file (or drive) is encrypted, the server will send a message to the victim. Typically, the user will get a notice that their files/computer has been encrypted and the only way to get the file back is to follow the instructions given in the notice. This includes payment arrangements and the dreaded countdown meter. If the user doesn’t meet the demands outlined in the notice, their data will be deleted forever, or their computer will be locked. This, of course is a terrible situation.

What the user doesn’t see, however, is that the hacker, who has control over this data or infrastructure is probably not letting this end-user off the hook. The ransomware is bad enough, to exacerbate things for this foolish user, the hacker can now do what they please with that machine. Sometimes they will include directions that will allow the hacker to steal the victim’s credentials. Even if the ransom is paid, and the files/system is returned to user as agreed upon, many of these attackers will load additional malware onto the system, allowing them to further persecute a person whose only mistake was clicking on a link they thought was a legitimate source.

       Firstly, it is important to have enough security on your machine/network to ensure that any potential threat is eliminated before it can be a problem. A Unified Threat Management tool is a great solution to mitigate network problems. Not only does it have a firewall and antivirus, it comes with a spam filter that can help users from being exposed to emails rife with malware in the first place.

Secondly, training your staff on how to determine the legitimacy of any message is important. Ransomware can be deployed through email, messaging services, and social media, so educating them on how to avoid these situations is an integral step in keeping these threats off your organization’s network.

Lastly, having a powerful and up-to-date backup of your organization’s data can be a life-saver in situations like the one outlined above. Net Activity’s backup solution can provide any organization the data protection they need through redundancy. Not only is your data backed up at regular intervals locally, it is also backed up in an offsite data center. Having up-to-date backups on hand could save your hide in several different situations.

For more information about ransomware, what you must do to keep from experiencing it, and how to protect yourself from all manners of online threats, download our Ransomware Business Guide here:

New Chrome Feature Allows Sending Web Pages To Devices

If you use Google’s Chrome browser for web connectivity, you’re about to get a new feature you’ll probably fall in love with.

Chrome 77 is now available for Windows, Mac, iOS, and Android.  For years, Google’s primary mission where the web is concerned has been to increase the quality of the user experience and the company keeps finding new ways to do just that.

Their latest offering, available in Chrome 77, will allow you to send web content to any other device you own that you use Chrome on.

Here’s how it works:

Let’s say you’re on your phone and you run across an article that deserves more time and attention, so it is probably something you’d like to revisit on your PC.  Easily done.  Just “send the web page” in question to any device on your device list drop down, and you’re all set.  You’ll be able to pick up reading the article in question where you left off on the device you select.

If you’re using Chrome on iOS, you will need to have the app open for the new functionality to work, and you’ll need to accept the sent tab because the functionality isn’t quite as tightly meshed on iOS as it is on the other platforms.

It’s a small change, but a significant one that enhances the overall user experience.  The days of browsing the web on a single device are long gone. Chrome plays a major role in the Windows, Android, and Apple product ecosystems. It also has the ability to fly seamlessly from one type of device to another (even devices on entirely different ecosystems) and browse your preferred content seamlessly is compelling.  Kudos to Google for the recent enhancement.  We can hardly wait to see what else the future holds.

A Primer on Watering Hole Attacks

Cyberattacks come in many different forms, with new methods being developed all the time. What’s bad is that personal information is now often stored online, be it through social media or through government and healthcare services — and these are juicy targets for criminals. Learn more about one way these criminals steal data — through watering hole attacks.

What are watering hole attacks?

Watering hole attacks are used to distribute malware onto victims’ computers in a similar way phishing activities are conducted. Cybercriminals infect popular websites with malware, and anyone who has had the misfortune to visit have their computers automatically loaded with malware.

The malware used in these attacks usually collects the target’s personal information and sends it back to the hacker’s server. In extreme cases, the hacker will actively take control of the infected computer.

But how does a hacker choose which websites to hack? With internet tracking tools, hackers find out which websites companies and individual users visit the most. They then attempt to find vulnerabilities in those websites and embed them with malicious software.

With such highly skilled hackers these days, virtually any website can fall victim to a watering hole attack. In fact, even high-profile websites like Twitter, Microsoft, Facebook, and Apple were compromised in 2013.

You can protect yourself by following these tips:

Update your software
Watering hole attacks often exploit holes and vulnerabilities to infiltrate your computer, so by updating your software and browsers regularly, you can significantly reduce the risk of an attack. Make it a habit to check the software developer’s website for any security patches. Or better yet, hire a managed IT services provider to keep your system up to date.

Watch your network closely
Regularly conduct security checks using your network security tools to try and detect watering hole attacks. For example, intrusion prevention systems allow you to detect suspicious and malicious network activities. Meanwhile, bandwidth management software will enable you to observe user behavior and detect abnormalities that could indicate an attack, such as large transfers of information or a high number of downloads.

Hide your online activities
Cybercriminals can create more effective watering hole attacks if they compromise websites only you and your employees frequent. As such, you should hide your online activities with a VPN and your browser’s private browsing feature. Also, block social media sites from your office network, as these are often used as share points of links to infected sites.

At the end of the day, the best protection is staying informed. As cyberthreats continue to evolve, you must always be vigilant and aware of the newest threats. Tune in to our blog to find out about the latest developments in security and to get more tips on how to keep your business safe.

Malware now Hiding Inside Fake Copies of Online Books

Kaspersky Lab has recently issued a warning that should alarm and dismay students around the world.  Based on the findings of some of the company’s researchers, they’ve discovered a new surge in malware masquerading as legitimate digital textbooks. Given the staggering price of physical textbooks, many students have changed to acquiring digital copies of the books they need.

While the price difference is considerable between the digital and physical copies, penny-pinching students often shop for the best deals possible on the digital copies of the books they’re buying.  Unfortunately, a disturbing percentage of bargain-priced texts are poisoned and used to infect the devices of the students downloading them with a variety of malicious payloads.

Based on Kaspersky’s research, there were in excess of 365,000 attacks last year that relied on malicious documents with educational-related filenames.  Of those, 233,000 of the cases involved poisoned documents downloaded by more than 74,000 people and blocked by the company’s software.

According to a Kaspersky spokesperson, about a third of those files were malware disguised as textbooks, and more than 30,000 users attempted to open them.

The company was able to block an impressive percentage of those types of attacks. However, based on their own numbers, that still means that more than 132,000 infection attempts were successful.  While the attacks were made using a staggering array of malware, the most commonly employed were identified as:

  • MediaGet
  • Agent.gen & Win32.Agent.ifdx
  • The Stalk worm

Of the ‘Big Three,’ the MediaGet downloader is the least harmful, designed to simply download an unnecessary torrent client.  Unfortunately, the other two downloaders, WinLNK.Agent.gen and Win32.Agent.ifdx are capable of dropping all manner of nasty malware onto an infected device.

Stalk is different from these others, being classified as a worm.  Its main goal in life is to spread itself to as many machines as it can and will merrily mail and text itself to the entire contacts list on any infected machine.

The bottom line from Kaspersky is simply this:  Bargain priced digital texts very often have a high hidden cost.  It pays to be wary.

Special Year End Pricing !!

Microsoft Teams Rooms Systems For Small/Medium Meeting Room