Once upon a time, you could install antivirus software and go about your merry way online and in your inbox, opening, clicking and downloading files without a care.

Today, antivirus alone cannot and will not protect you, especially if you INVITE the hack by downloading a file that is infected with a piece of code designed to circumvent your security protocols. Whether it’s a personal computer, phone or a laptop you use for business, here are 5 things you need to STOP doing now to ensure you don’t get hacked.

  1. STOP downloading apps from unknown sources. There are thousands of free apps available online that are very tempting to download. Hackers are masters at curiosity and “clickbait” designed to nail you in a moment of weakness. To prevent rogue apps and programs from installing, configure your devices to disallow the installation of programs from unauthorized sources. On your phone, ONLY download apps from your device’s respective app store that are tested and forced to meet the store’s security and privacy requirements. Business owners: while I’m sure all of your employees are trusting souls, it IS possible (and recommended) to have business machines locked down, preventing your employees from downloading any applications (or files) that could harm you and compromise your security.
  2. STOP surfing the web unprotected, particularly when accessing downloads. This is particularly true if you are on public WiFi. Starbucks is not going to guarantee your Internet connection is safe, nor is any other business, restaurant or location offering free Internet access. Talk to your IT company (that’s US!) about installing more than just antivirus, but endpoint protection solutions, like a VPN, that will “hide” you from cybercriminals and filter out nefarious websites and attacks so you CAN use public WiFi without the fear of inviting a hack.
  3. STOP opening and downloading files e-mailed to you without extreme caution. Phishing attacks via e-mail are still the #1 way hackers gain access to a network. It’s very common for an attacker to hack into someone’s e-mail and get their list of friends, colleagues, coworkers and their boss to send e-mails that appear legitimate on “their” behalf, even using their actual e-mail – these are are highly sophisticated phishing attacks. So, before you open or download ANY file e-mailed to you, make sure it was one you were expecting. It’s far safer to use IT-managed file sharing like OnDrive, SharePoint or Citrix ShareFile to send attachments. But bottom line, if ANY file “feels” wrong or suspicious about a file download, including a weird extension or suspicious file name, CALL the person who sent it to verify. If it’s important, they can send it again.
  4. STOP downloading “bloatware.” It’s common for legitimate, reputable apps to sneak in other applications or toolbars you don’t need. They sell this as a sponsorship to make more money every time one of their users downloads an app. The best way to spot these is to look for checkboxes when installing that automatically opt you into services by default. So, before you hit “Next” and keep rolling to get your app installed, take a second to really read and review what you’re agreeing to when installing that new app.
  5. STOP downloading music, software, games, movies and the like from websites like BitTorrent, RARBG, 1337x and similar peer-to-peer file-sharing sites. It’s very common for file-sharing networks to be breeding grounds for hackers who post files infected with malicious software for people to download. Some of the ads on these sites are malicious as well. Don’t feel “safe” just because you have antivirus – because you’re not.

Business owners: after showing this to your team for both their work and personal devices, click here to schedule a quick 10-minute call to find out how we can implement security systems that will give you stronger protections against hackers and against employees who accidentally click on or download a malicious file.

If you need professional solutions and expertise to keep your devices safe, we can help. Contact us today to learn more about our security services and get the peace of mind you deserve.

If you are looking for an expert to help you find the best solutions for your business talk to GCInfotech about a free technology assessment

Published with consideration from TechAdvisory.org SOURCE

Many see security as a barrier, not a business enabler

Despite news of devastating cyberattacks breaking almost daily, many business leaders still fail to see the full value a strong cybersecurity posture brings to their organization, new research has found

This is according to Risky Rewards, a new report published by cybersecurity experts Trend Micro polling more than 2,700 business decision-makers in companies with 250+ employees across 26 countries, finding that around half (51%) see cybersecurity is a “necessary cost but not a revenue contributor”.

At the same, a somewhat similar percentage – 48% – claim cybersecurity’s value is “limited” to attack and threat prevention. For nearly two-fifths (38%) cybersecurity is a barrier, not a business enabler.

Winning new clients

“If organizations want to make the most of their security investments, business leaders must reframe their view of cybersecurity – to think more broadly about how it can positively impact the enterprise,” commented Jon Clay, VP of threat intelligence at Trend Micro.

“This research shows it’s clearly a critical component of winning new business and talent. At a time when every dollar/penny counts, it’s concerning to see stereotyped views of security persist at the very top.”

Further in the report, Trend Micro claims 81% worry that a poor cybersecurity posture could hurt their ability to close new clients. In fact, for 19% this already happened. What’s more, 71% of business decision-makers are being asked about their cybersecurity posture in negotiations with potential customers and suppliers, with 78% admitting the questions are getting more frequent.

Cybersecurity has also become pivotal for talent acquisition. Almost three-quarters (71%) said remote and hybrid working offerings are now essential for talent acquisition. For 83%, current security policies affect remote employees’ ability to do their jobs, with 43% saying current security policies prevent employees from working remotely. Also, 54% said their policies restrict what devices and platforms employees can use for work.

Finally, two-thirds (64%) of business decision-makers confirmed they’re planning on increasing their security budgets this year.

If you are looking for an expert to help you find the best solutions for your business talk to GCInfotech about a free technology assessment

Published with consideration from TechRadar SOURCE

November 30th — is National Computer Security Day, an annual event observed since 1988 to help raise awareness worldwide of computer-related security issues. It should also serve as a reminder to small business owners to protect their computer networks from hackers, fraudsters and identity thieves.

Computer security is sometimes referred to as cybersecurity or IT (information technology) security. It applies to the protection of computer-based equipment, the information stored on and services related to it from unauthorized and unintended access, change or destruction, including unplanned events and natural disasters.

Recently, the public opinion research company Ipsos Reid released the findings of a survey of U.S. small businesses revealing that many of them do not fully comprehend the impact a data breach can have on them. As a result, they take a passive approach to safeguarding sensitive information that leaves them vulnerable not only to a breach but potentially devastating financial and reputational damage as well.

The survey also found that:

  • Sixty-nine percent of small business owners are not aware or don’t believe that lost or stolen data would result in financial impact and harm to their businesses credibility.
  • Forty percent have no protocols in place for securing data.
    More than one-third of the respondents report that they never train staff on information security procedures.
  • Forty-eight percent have no one directly responsible for management of data security.
  • Just 18 percent would encourage new data privacy legislation requiring stricter compliance and penalties to information security threats.

Computer Security Day is an excellent time to ensure that your company is following best practices to protect yourself from data breach and identity theft. They include:

  • Analyzing possible security gaps in your organization and within your supply chain.
  • Implementing ongoing risk analysis processes and creating a security policy specifically designed to limit exposure to fraud and data breaches.
  • Regularly training employees in proper document management and encouraging their adoption of security best practices.
  • Implementing a “shred-all” policy for unneeded documents and keeping sensitive materials under lock and key until they are destroyed.
  • Paying particular attention to hard drives on computers or photocopiers. The only way to destroy data stored on hard drives is physical destruction.
  • Installing and using effective computer network protection such as anti-virus software and a firewall.

To learn more about how to safeguard your business, or if you are looking for an expert to help you find the best solutions for your business talk to GCInfotech about a free technology assessment.

The number of successful cyberattacks grows steadily every day, making it more important than ever for businesses to implement robust cybersecurity solutions. Part of a comprehensive cybersecurity infrastructure is a proactive cybersecurity strategy. This involves taking steps to prevent attacks from happening in the first place, rather than reacting after an incident occurs. In this blog post, we will discuss what proactive cybersecurity is and how you can implement it in your business.

Benefits of proactive cybersecurity

Proactive cybersecurity is a strategic approach to protecting computer systems and networks from cyberthreats. It involves identifying potential vulnerabilities before cybercriminals can take advantage of them and implementing measures to prevent these vulnerabilities from being exploited. This approach is in contrast to reactive cybersecurity. Rather than attempting to prevent cyberattacks, reactive cybersecurity focuses on responding to and recovering from attacks that have already taken place.

Having proactive security measures can provide your business with the following advantages:

  • Avoid playing catch-up with threats
    Taking action every time there’s a threat can be exhausting for your security team and your other resources. If you’re always playing catch-up with threats, you’ll never be able to get ahead. By utilizing both preventive cybersecurity strategies alongside reactive measures, you will be able to best protect your data and networks.
  • Improve security compliance
    Proactive cybersecurity measures can help you root out threats to your data and your clients’ data. This, in turn, enables you to meet data compliance requirements.
  • Boost business reputation
    Customers are more security-conscious today than in the past. With many data breaches impacting companies, your customers will want assurance that you have measures to safeguard their personal information in place. Having a proactive cybersecurity culture will demonstrate your commitment to keeping customer data safe and give your business’s reputation a boost. Showing that you can be trusted with clients’ sensitive data will also give you a leg up over your competitors.

Implementing proactive cybersecurity

To effectively implement a proactive cybersecurity strategy, follow these steps:

  1. Determine the threats
    Work with your in-house IT staff or managed services provider (MSP) to identify the types of attacks that are most common in your industry. By being aware of the threats out there, you can take steps to protect your business and keep it running smoothly.
  2. Assess your resources
    After you identify the primary cyberthreats to your company, prioritize them by determining how each security issue can damage various parts of your network. You can start by listing company devices that connect to the internet. Check the security measures these devices have and the type of data (regulated, mission-critical, low-importance, etc.) each device has access to.
  3. Implement proactive cybersecurity measures
    Your IT team or MSP may recommend these security measures based on the risks and assets identified in steps 1 and 2:
Proactive measure What to expect
Conduct security awareness seminars Educate every employee about security best practices, including spam awareness, password management, proper mobile device usage, and the like.
Regularly update anti-malware software or cloud-based services Keep your data and systems safe from the newest malware threats.
Establish schedules dedicated for software patches and upgrades Patches and upgrades decrease the chances of someone getting unauthorized access to your network by exploiting software vulnerabilities.
Recommend web filtering services Keep your network safe by blacklisting dangerous and inappropriate sites.
Set up perimeter defenses (e.g., intrusion prevention systems and hardware firewalls) Watch out for anything and everything that tries to access your network.
Initiate policy of least privilege Provide users access only to the data they need to complete their tasks.
Determine data segmentation Assess and establish micro-perimeters to protect high-value data.
Run full-disk encryption Encrypt data on electronic devices to prevent unauthorized access in case the devices are ever misplaced or stolen.
Secure virtual private networks Encrypt data transmitted across unsecured connections to make it impossible to read if intercepted.
Provide strict access controls Secure accounts from unauthorized access by using stronger passwords combined with multifactor authentication and automated screen locks that engage after a period of inactivity.
Utilize AI-powered network monitoring Be on the lookout for suspicious user and software behaviors, like when employees access files outside their departments.

Proactive cybersecurity is critical for businesses of all sizes. By taking steps to understand the threats your business faces and implementing measures to protect yourself, you can keep your data and your business safe. If you need help getting started, contact us today and our team of cybersecurity experts will be happy to guide you through the process of implementing proactive cybersecurity.

If you are looking for an expert to help you find the best solutions for your business talk to GCInfotech about a free technology assessment

Published with consideration from TechAdvisory.org SOURCE

Hurricane season is here. These harsh weather events can produce devastating high-speed winds, torrential rains, and microbursts, and can bring your business to a grinding halt. To address the threat of hurricanes, your company should have an effective hurricane disaster recovery policy in place.

What is a hurricane disaster recovery plan?

A hurricane disaster recovery plan is a written set of procedures on how to respond to a hurricane. Just like a standard disaster recovery plan, this policy contains steps that should be taken before, during, and after a hurricane, including:

  • How to anticipate and mitigate the effects of a hurricane
  • Emergency procedures to ensure everyone’s safety
  • Steps for restoring vital business systems and operations
  • Long-term plans for full business recovery

How to create a hurricane disaster recovery plan

While each organization’s hurricane disaster recovery plan is unique to its industry, the basic framework should contain the following:

1. Risk assessment
Conducting a comprehensive risk assessment will help pinpoint vulnerabilities your company must address. This lets you prioritize the most critical parts of your planning and help you shape your hurricane disaster recovery policy.

2. Preventive planning
While it’s impossible to stop a hurricane, anticipating and carefully planning for it can help prevent serious damage to your business. Think about how people board up their windows before a hurricane strikes. You need to take preventive steps to protect vital aspects of your business from a hurricane. This includes:

  • Backing up your data
    Data backup is an important component of any disaster recovery strategy. Even if a hurricane does not completely destroy your IT infrastructure, the disruption caused by the loss of huge quantities of data can lead to lost productivity and revenue.Having a robust data backup system allows you to quickly restore vital business data and minimize downtime caused by a hurricane. Examples of data backup solutions include:

    • Off-site backups – Storing copies of your backups in off-site data backup centers in areas rarely hit by hurricanes is an ideal solution. This ensures that you will have secure copies of your data even if your servers and computers are destroyed during a hurricane.
    • Cloud storage – Cloud storage lets you access your data and files remotely, as long as you have a stable internet connection. This allows employees to work from home in case your offices suffer severe damage.
  • Protecting physical assets
    During a hurricane, the biggest threat to your servers and other electronic equipment is flooding and water damage. Here are some ways you can keep them safe.

    • Avoid storing servers in the basement, as this is usually the first area that will be flooded.
    • Choose a storage room with no water pipes in the walls and ceiling to prevent water from leaking in.
    • Install flood detectors to warn you if water enters your facility.
    • Invest in turtle shells to protect electrical equipment from leaks.

3. Response
This covers the emergency procedures that should be taken during a hurricane to minimize the risk of injury to employees, such as:

  • Guidelines on how to protect oneself from strong winds
  • Where to take refuge if trapped in the building
  • Evacuation policies to ensure everyone’s safety

You should also include the names and contact information of emergency personnel to ensure all safety measures are carried out properly.

4. Restoration
This contains steps on how to restore critical business operations and systems after a hurricane, and who will be responsible for the restoration process. It should include clear instructions on what needs to be restored first, such as:

  • Data backups
  • Power
  • Network access
  • Servers and other damaged equipment

Conducting a business impact analysis will identify critical business systems and help you formulate an effective restoration plan that will get your business back up and running as soon as possible.

5. Recovery
Even if your company restores vital systems quickly, you still need a complete, long-term recovery plan. It should include details on how the company will fully restore operations to pre-hurricane levels. Here are some examples:

  • Repairing of damaged structures
  • Replacement of destroyed equipment
  • Relocation of business if needed
  • Returning the workforce to full capacity

Hurricanes are unpredictable, but having a disaster recovery plan in place will help you recover as quickly as possible. Talk to our experts today to learn more about disaster recovery planning.

If you’re concerned about any natural disasters putting you out of business, call us today. We offer comprehensive business continuity services that every company should have.

If you are looking for an expert to help you find the best solutions for your business talk to GCInfotech about a free technology assessment

Published with consideration from TechAdvisory.org SOURCE

Malware – it’s a loaded word that strikes fear into both luddites and hardened techies. From spyware and unwanted adware to software that’s solely designed to make your day a little less pleasant, there’s a wide range of malware floating around the web, waiting to be downloaded by an unwitting victim.

Thankfully, as protective antivirus software has become more commonplace and ever-easier to use, it’s trickier for malware to get its hands on your computer’s innards.

Don’t become complacent, though. Keeping a keen eye out for tell-tale signs of infection and being proactive about protection is the key to ensuring your devices and data stay perfectly safe.

Here we’ll be running down some of the key symptoms of malware infection to be on the lookout for. And, if you think your digital hazmat suit has been compromised and something nasty has wormed its way in, check out our guide on the best malware removal tools to remedy your silicon affliction.

1. Sluggish performance and frequent crashes

Just like any other software, malware takes up space on your hard drive and uses RAM to function.

However, unlike most programs you’ll have installed, the developers of said malware aren’t interested in streamlining your workflow or creating lightweight applications. All they’re interested in is their end goal – which, in some cases, could be as irritatingly simple as slowing your machine to a crawl.

If your device is taking an age to open new applications despite the fact you haven’t overloaded it, it might be time to crack out a specialist tool to see if something sinister is afoot.

2. New icons, tasks, or toolbars

Noticed something on your PC that you don’t remember installing yourself? It could very well be the doing of malware.

Although less common than in days gone by (we’re looking at you, Yahoo), toolbars and other ‘helpful’ additions that crop up in your browser aren’t always the altruistic applications they purport to be. Instead, they’re likely to be recording your activity and selling your data, or injecting bloated ads into the webpages you visit.

The same goes for tasks running in the background – although these can be little more difficult to decipher. Press ctrl-alt-del and enter Task Manager, and it’s likely you’ll be unfamiliar with plenty of the active processes. However, it’s worth googling any outliers just in case – or, of course, using dedicated software to scan your entire device.

3. Adverts everywhere

Serving infected users extra ads is a quick and easy way for malware developers to generate revenue.

As such, this is as clear-cut a case as we can think of. If you’re noticing trusted websites you frequently visit being overloaded with ads – often strange, foreign, untargeted ads – it might be time to break out your malware detection tool and run a scan.

If you’re seeing ads on your desktop – it can happen – it’s an even surer sign that your device isn’t as squeaky-clean as it used to be. Take action, and stop the ads in their tracks.

4. Your browser settings have changed

Once it’s inside, malware likes to make itself comfortable and adjust its surroundings to suit its needs.

A common symptom of infection is noticing your homepage has changed – doing this is likely to benefit the creator, as the homepage’s traffic will increase ad revenue in real terms. Other settings that may change are cookie settings, your default search engine, and the addition of new extensions.

5. Disabled security software

If some cunning malware has made it past your defenses, it may take action against any security software already installed. Just like when altering your browser settings, malware may well change settings to make it easier for it to do its job.

This could include making firewall rules more lenient, or even totally deactivating all your security software like antivirus. It’s always worth checking in on your AV software to make sure it’s still functioning as you intend – and if not, make sure you take action to stop your settings being changed again.

6. Your hard drive is inexplicably filling up

Another symptom of a virulent malware infection is a hard drive full to bursting without you making any large downloads to explain it.

This is due to the fact that some malware – often adware – is concealed within the folders of seemingly harmless applications. This may be because you downloaded a free program from an unauthorized source or worse: downloaded a pirated version of an expensive app.

Beyond the copyright implications, this is yet another reason to stay savvy about where you’re sourcing your software from, and to always pay for your tools and entertainment.

7. Your internet usage is through the roof

Many forms of malware require a constant internet connection, and use it to download secondary infections.

Other forms of malware like botnets and spyware also need a constant connection to a ‘command and control server’. If you’ve been exposed to these most sinister of infections, your internet will consistently be in action thanks to the back-and-forth between your device and this server.

While excessive internet usage is unlikely to be an issue itself in the era of largely unlimited Wi-Fi plans, it’s a useful symptom to help diagnose any malware-based issues you may be suffering from.

Are you interested in learning more about cybersecurity? Call us today and discover how our wide array of tech services can safeguard your business.

If you are looking for an expert to help you find the best solutions for your business talk to GCInfotech about a free technology assessment

Published with consideration from TechRadar SOURCE

Working from home is becoming an increasingly popular option for employees around the world. While this flexible work arrangement can be a great perk for employees, it also comes with its own set of security risks. Follow these cybersecurity tips so you can protect yourself, your personal information, and your company’s data while telecommuting.

Patch your software regularly

Although installing software updates can be a major nuisance, these updates generally address critical weaknesses and protect your systems from the latest threats. Most apps now offer an automatic update feature so you don’t have to manually patch your software.

Another option for your business is patch management software. These track patches on employee devices and roll out the most recent updates on a company-wide scale.

Fortify your accounts

When everyone is working remotely, user accounts must be properly secured. One way to achieve this is by setting at least 12-character long passwords with numbers and special characters mixed in to make them more difficult to guess. More importantly, these passwords must be unique to each account, to minimize the damage if hackers manage to compromise one set of credentials. If you find it difficult to generate and remember login details for all of your accounts, consider using password managers like LastPass, Dashlane, and Keeper.

To further strengthen your accounts, you’ll also need to enable multifactor authentication (MFA). This adds another layer of identity verification — like fingerprint scans or one-time activation codes sent through SMS — to make it more difficult for cybercriminals to hijack your accounts.

Use a virtual private network (VPN)

VPNs are primarily used to circumvent geographic restrictions on location-specific websites and streaming services, but they’re also a crucial tool for remote workers. A reliable VPN creates secure connections between devices and networks by encrypting internet traffic. This hides web activity from prying eyes, protecting your employees’ online privacy and mitigating the risk of hackers stealing company information.

Set up firewalls and antivirus software

Make sure to enable firewalls in your operating systems and hardware. These provide a strong layer of protection between your device and the internet, preventing malicious programs and other network threats from reaching your device. Your managed IT services provider (MSP) may also provide third-party firewalls in case your computers don’t have any built in by default.

In addition to firewalls, you’ll want to implement antivirus software to detect and remove any malicious programs that manage to infiltrate your device. Just remember to constantly update the software so it can effectively detect the newest malware strains.

Secure home routers

Home Wi-Fi routers are not as thoroughly secured as their business counterparts so take extra precautions to safeguard them. For starters, change the default router password immediately after setting it up because hackers can easily look up the password online once they know your router model. You should also install the latest firmware updates to eliminate any security vulnerabilities.

Finally, check whether your router has Wi-Fi Protected Access 2 (WPA2) encryption settings to secure inbound and outbound traffic. If your router doesn’t have WPA2, you’re overdue for an upgrade.

Back up your data

Important files must be backed up regularly in the cloud and your external hard drive. This way, you’ll always have a copy of your files in case of a major data loss incident like a ransomware attack or a power outage.

Watch out for online scams

The biggest threat remote workers face is online scams. Phishing emails may entice you with free coronavirus test kits in exchange for personal information. Some cybercriminals may even masquerade as legitimate companies, CEOs, or friends to trick you into clicking on dangerous links and attachments.

To avoid these threats, you must be critical of everything you see online. Look for any suspicious links and attachments, grammatical errors in the email body, and misspelled email addresses. Plus, you should never give out sensitive information to an unsolicited email, text message, or phone call.

Working from home poses many cybersecurity challenges for businesses, but you don’t have to address them alone. If you need guidance with enabling MFA, setting up firewalls, and even avoiding scams, we can provide the IT support you need.

Are you interested in learning more about cybersecurity? Call us today and discover how our wide array of tech services can safeguard your business.

If you are looking for an expert to help you find the best solutions for your business talk to GCInfotech about a free technology assessment

Published with consideration from TechAdvisory.org  SOURCE

HTML files remain one of the most popular attachments used in phishing attacks for the first four months of 2022, showing that the technique remains effective against antispam engines and works well on the victims themselves.

HTML (HyperText Markup Language) is a language that defines the meaning and structure of web content. HTML files are interactive content documents designed specifically for digital viewing within web browsers.

In phishing emails, HTML files are commonly used to redirect users to malicious sites, download files, or to even display phishing forms locally within the browser.

As HTML is not malicious, attachments tend not to be detected by email security products, thus doing a good landing in recipients’ inboxes.

Statistical data from Kaspersky indicates that the trend of using HTML attachments in malicious emails is still going strong, as the security company detected 2 million emails of this kind targeting its customers in the first four months of the year.

The numbers culminated in March 2022, when Kaspersky’s telemetry data counted 851,000 detections, while a drop to 387,000 in April could be just a momentary shift.

How HTML evades detection

The phishing forms, redirection mechanisms, and data-stealing elements in HTML attachments are typically implemented using various methods, ranging from simple redirects to obfuscating JavaScript to hide phishing forms.

Attachments are base64 encoded when present in email messages, allowing secure email gateways and antivirus software to easily scan attachments for malicious URLs, scripts, or other behavior.

To evade detection, threat actors commonly use JavaScript in the HTML attachments that will be used to generate the malicious phishing form or redirect.

The use of JavaScript in HTML attachments to hide malicious URLs and behavior is called HTML smuggling and has become a very popular technique over the past few years.

To make it even harder to detect malicious scripts, threat actors obfuscate them using freely-available tools that can accept custom configuration for a unique, and thus less likely to be detected, result and thus evade detection.

For example, in November, we reported that threat actors used morse code in their HTML attachment to obfuscate a phishing form that the HTML attachment would display when opened.

Kaspersky notes that in some cases, the threat actors use encoding methods involving deprecated functions like the “unescape()”, which substitutes “%xx” character sequences in the string with their ASCII equivalents.

While this function has been replaced by decodeURI() and decodeURIComponent() today, most modern browsers still support it. Still, it might be ignored by security tools and antispam engines that focus more on current methods.

Conclusion

HTML attachment distribution was first seen spiking in 2019, but they remain a common technique in 2022 phishing campaigns, so they should be seen as red flags.

Remember, merely opening these files is often enough to have JavaScript run on your system, which may lead to automatic malware assembly on the disk and the bypassing of security software.

As the security software doesn’t detect an attachment as malicious, recipients may be more likely to open them and become infected.

Even if your email security solution doesn’t generate any warnings, you should always treat HTML attachments as highly suspicious.

Are you interested in learning more about cybersecurity? Call us today and discover how our wide array of tech services can safeguard your business.

If you are looking for an expert to help you find the best solutions for your business talk to GCInfotech about a free technology assessment

Published with consideration from bleepingcomputer.com SOURCE

The Federal Bureau of Investigation (FBI) said today that the amount of money lost to business email compromise (BEC) scams continues to grow each year, with a 65% increase in the identified global exposed losses between July 2019 and December 2021.

From June 2016 until July 2019, IC3 received victim complaints regarding 241,206 domestic and international incidents, with a total exposed dollar loss of $43,312,749,946.

“Based on the financial data reported to the IC3 for 2021, banks located in Thailand and Hong Kong were the primary international destinations of fraudulent funds,” the FBI said.

“China, which ranked in the top two destinations in previous years, ranked third in 2021 followed by Mexico and Singapore.”

This was revealed in a new public service announcement published on the Internet Crime Complaint Center (IC3) site as an update to a previous PSA from September 2019, when the FBI said losses to BEC attacks reported by victims between June 2016 and July 2019 reached a total of over $26 billion.

According to the IC3 2021 Internet Crime Report [PDF], BEC scams were the cybercrime type with the highest reported total victim losses last year.

Victims reported losses of almost $2.4 billion in 2021, based on 19,954 recorded complaints linked to BEC attacks targeting individuals and businesses.

BEC scam?

BEC scammers are employing various tactics — including social engineering, phishing, and hacking — to compromise business email accounts which will get used to redirect payments to attacker-controlled bank accounts.

In this type of scam (also known as EAC or Email Account Compromise), the crooks will commonly target small, medium, and large businesses. Still, they’re also attacking individuals if the payout is worth it.

Their success rate is also very high, given that they generally impersonate someone who has the target’s trust, such as business partners or company executives.

However, “the scam is not always associated with a transfer-of-funds request,” as the FBI explained in the PSA alert.

“One variation involves compromising legitimate business email accounts and requesting employees’ Personally Identifiable Information, Wage and Tax Statement (W-2) forms, or even crypto currency wallets.”

BEC defense guidance

The FBI also provided guidance on how to defend against BEC scam attempts:

  • Use secondary channels or two-factor authentication to verify requests for changes in account information.
  • Ensure the URL in emails is associated with the business/individual it claims to be from.
  • Be alert to hyperlinks that may contain misspellings of the actual domain name.
  • Refrain from supplying login credentials or PII of any sort via email. Be aware that many emails requesting your personal information may appear to be legitimate.
  • Verify the email address used to send emails, especially when using a mobile or handheld device, by ensuring the sender’s address appears to match who it is coming from.
  • Ensure the settings in employees’ computers are enabled to allow full email extensions to be viewed.
  • Monitor your personal financial accounts on a regular basis for irregularities, such as missing deposits.

The federal law enforcement agency advises those who fall victim to BEC fraud to immediately reach out to their bank to request a recall of funds.

They’re also urged to file a complaint with the FBI at BEC.ic3.gov, regardless of the lost amount, and as soon as possible.

Published with consideration from BleepingComputer  SOURCE

Small businesses aren’t exempt from Russian cyberthreats, according to US officials. Here’s what to know.

In the wake of Russia’s invasion of Ukraine, cybersecurity concerns in the US are mounting for small businesses, home offices and larger enterprises, according to national security alerts issued by the FBI, DHS and CISA.

Even though government-sponsored attacks are gaining public attention, cyberattacks from independent actors or groups are always a concern for small to midsize businesses. Factors like budget and IT staff limitations can leave small businesses more vulnerable to cyberattacks. The Small Business Administration reported there were 32.5 million small businesses in the US as of 2021.

There’s no foolproof way to completely protect yourself from online attacks, but the first step is to understand what the threat is, where your business may be at risk and which proactive steps you can take. To that end, we’ve compiled a list of cybersecurity tips for small business owners.

Know the most common cyberattacks

Cyberattacks can take many forms and are constantly evolving, according to the US Small Business Administration, but the best defense is knowing the most common cyberattack forms like malware, viruses, ransomware and phishing.

Malware is an umbrella term for malicious software that aims to damage your computer, server, network or client.

Viruses and ransomware are also considered as types of malware. Viruses mean to infect your computer as well as other devices, leaving your system vulnerable. Ransomware, which has been on the rise in the US, works like a virus, but is usually delivered through a phishing email and essentially holds your system hostage until a sum is paid.

Phishing is a type of scam that tricks people into clicking links that appear legitimate, but are actually malicious. Clicking the link infects your device with malware. Once your system is infected, cybercriminals can attempt to steal sensitive information. Phishing falls in a wider category of social engineering, a tactic meant to deceive individuals into disclosing sensitive information or clicking a malicious link.

Train employees to be security-conscious

Cybersecurity is a team effort. Make sure your employees create strong passwords and reset them on a regular schedule. Employees should be aware of red flags that indicate phishing emails and malicious files, as well as have an action plan in the event that an attack happens. It’s also important to keep devices, software and browsers up to date. The FCC suggests establishing clear guidelines for internet use, how to best handle customer data, as well as penalties for violating those policies.

Secure your Wi-Fi networks

Your business’ Wi-Fi should be secure, encrypted and hidden, according to the FCC. Your business’ router needs to be password protected, and it shouldn’t broadcast the network name.

If your small business is operated out of your home, consider whether it’s time to upgrade your router to handle modern security threats. If you’re new to Wi-Fi networking, CNET has a handy FAQ that covers the basics.

Back up your files

Cyberattacks often mean to compromise, delete or steal your data. Backup programs can help mitigate this risk. It’s even better if the backup software you’re using lets you set up a schedule or automate backups, according to cybersecurity firm Kaspersky. Keep a copy of your backups offline in case of a cyberattack.

Use antivirus software

Finding the right antivirus software is an important weapon in your small business’ arsenal against cybercrime. Antivirus software doesn’t have to break your bank either — Microsoft Defender is free for Windows, for example. Check out CNET’s guide for the best antivirus software for more information.

For more information, check out big tech’s efforts to support Ukraine shift the industry’s role and how you can help Ukraine refugees and those affected by Russia’s invasion.

Are you interested in learning more about cybersecurity? Call us today and discover how our wide array of tech services can safeguard your business.

If you are looking for an expert to help you find the best solutions for your business talk to GCInfotech about a free technology assessment

Published with consideration from cnet.com SOURCE