Windows 10 helps users by giving useful suggestions as they type and by displaying ads based on their online searches. But these can feel invasive after a while. To ensure your privacy and keep Microsoft’s watchful eye off your computer activity, follow these tips.

Turn off personalized advertising

Windows 10 assigns each user an advertising ID to personalize their ad experience based on their recent browser history. You can turn off the advertising ID feature by doing the following:

  1. Click Start Settings > Privacy > General.
  2. Toggle off the option “Let apps use my advertising ID for experiences across apps.” This will reset your advertising ID.
  3. If you don’t want to receive locally relevant content from websites, toggle off the option “Let websites provide locally relevant content by accessing my language list.”

Disable Cortana

Microsoft has ventured into the market of voice-controlled virtual assistants with Cortana. This personal assistant allows users to set reminders, schedule events, and send emails, among other tasks. Every time you use Cortana, it collects information about your computer activity — “learning” it, so to speak — to improve user experience. But if you find this feature intrusive, you can disable Cortana completely with these steps:

  1. Search for the Windows Registry editor in the Windows search bar, or press Windows + R, type “regedit,” and click OK.
  2. Copy and paste HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows into the address bar at the top.
  3. Look for the Windows Search folder. If it doesn’t exist, create it by right-clicking the right-hand pane, then choose New > Key. Rename the folder “Windows Search”.
  4. Select the Windows Search folder, then right-click the right-hand pane and select New > DWORD (32-bit) Value.
  5. Name it “Allow Cortana,” and make sure the Value Data is set to zero.
  6. Restart your computer.

Stop peer-to-peer (P2P) file sharing

Windows 10’s P2P file sharing feature enables your PC to share downloaded updates with other Windows 10 users by default. This helps other users update their systems faster and speeds up your upgrade downloads. To turn it off, do the following:

  1. Go to Settings > Update and Security > Windows Update > Advanced Options > Choose how updates are delivered.
  2. Note that the default setting is “Updates from more than one place.” If you want to disable this feature entirely, toggle off this option. If you want to share your files with PCs on your home network, leave this feature on and select PCs on my local network.

Change Microsoft’s Edge settings

Microsoft’s relaunched browser is chock-full of features, such as web experience personalization and typing prediction. Such features may make you uncomfortable since they all send back data to Microsoft. Here’s how to turn them off:

  1. Open Edge and click on the menu icon (three dots) in the upper right corner.
  2. Next, click on Settings > Privacy and services. Scroll down and switch on the “Send ‘Do Not Track’ requests” option.

There’s also a bunch of privacy and services settings that you may want to disable, such as tracking services, navigation error resolution, block potentially unwanted apps, and more.

For more tips on keeping Microsoft from tracking your online activity and more information about how to safeguard your security and privacy, drop us a line today.

If you are looking for an expert to help you find the best solutions for your business talk to GCInfotech about a free technology assessment

Published with consideration from TechAdvisory.org SOURCE

Cybercriminals are always looking for new ways to steal data and make a buck at the expense of someone they’ve never met. They don’t care if they ruin someone’s life or destroy a business in the process. This is why it’s so important to stay up-to-date with the latest technology.

Cyber security threats are constantly evolving. If you let your software or hardware – or both – fall behind the times, then you put your business at serious risk. Five years ago, your malware protection might have been the best on the market. If you haven’t updated since then, you need to change that. Here’s what you can do right now to protect everything you’ve worked so hard to achieve.

Stay updated. After a while, developers and manufacturers stop supporting their old hardware and software. Many of them simply don’t have the resources to keep updating older products. They need to make sure their current products are supported and secure. After five years, they may stop sending out security patches for their software. Or they might not offer help-desk support for a seven-year-old router.

If you run into this situation, you may need to invest in new equipment or software. It can be a tough pill to swallow, but it doesn’t compare to the cost of dealing with a hack or data loss. Data loss can be devastating for a business. Some never recover and have to close their doors because the cost is so high – and customers don’t want to give their money to a business that isn’t going to keep their data secure.

At the same time, you need to update your existing equipment and software. Make sure everything has the latest security patches. Most hardware and software come with an option for automatic updates. If you’re concerned that you’ll miss an update, then keep this option on. It is a good idea, however, to check everything periodically to make sure the updates are being applied, just in case.

Say yes to proactive monitoring. Proactive network monitoring can be your best friend in the fight against cyber-attacks. Many IT security firms now offer proactive services. Basically, they watch your network 24/7. If a threat is found, they can stop it before it does any damage. They act immediately to stop those threats.

You can sign up for real-time reports or just get updates once a week to stay informed so you know what’s going on with your network. Proactive monitoring can also make sure your systems are up-to-date (coming back to our first point). If they detect a vulnerability, then they can work to patch it. This means you have so much less to worry about so you can focus on what really matters: growing your business and taking care of customers!

Back up everything. If you don’t have data backups for your business, it’s time to change that. Setting up a data backup system – whether it’s local or cloud-based – can sound like a lot of work. You might have a ton of data, especially if you’ve been in operation for long. But not having a backup system can tear your business apart.

If a piece of hardware fails or a hacker gets into your data, you may have to dig deep into your pocket to recover it or you may just lose it all. There are a lot of scenarios where data can be lost.

Investing in a backup system, like a secure cloud backup, solves this. You can set up a secure system that backs up data daily (or nightly), weekly or whenever you need it. It’s good to keep backups off-site just in case anything happens on-site (electrical surges, flood, fire, theft, etc.). If data is lost or your network falls victim to ransomware, then you can restore your data and continue operations!

These tips can seem like a lot, but when you partner with a dedicated IT services company, you can overcome a lot of hurdles. Working with IT specialists is how to keep your business safe in a world where cybercriminals are actively trying to break in. You want someone with the expertise to secure your network watching over your shoulders.

To learn more about how to safeguard your business, or if you are looking for an expert to help you find the best solutions for your business talk to GCInfotech about a free technology assessment.

Published with consideration from TechAdvisory.org SOURCE

Many small- to medium-sized business (SMB) owners never expect a major crisis to hit their company and are often caught flat-footed when it does. Such events can cause downtime, which can lead to lost revenue and reduced profits. In addition, SMBs that fail to recover quickly from disruption face the risk of losing their customers to their competitors. To prevent this from happening to you, you should have a BCP in place.
Body

What is a BCP?

A BCP is a predefined set of protocols on how your business should respond in the event of an emergency or natural disaster. It contains contingency plans for every aspect of your organization, including human resources, assets, and business processes.

Key threats to business continuity

Various types of threats can affect SMBs such as:

Natural disasters – These are natural phenomena such as storms, earthquakes, and wildfires.
Man-made disasters – These include cyberattacks, intentional sabotage, and human negligence.
Equipment and utility failures – These include unexpected power failure, internet downtime, and disruption of communication services.

How to build an effective BCP

If your organization does not have a BCP in place, now is a good time to put one together. These steps will help you formulate an effective BCP that will ensure your company keeps running even during a major crisis.

#1 Business impact analysis (BIA)
A BIA will help you determine how a disruption can affect your company’s current functions and processes, such as personnel, equipment, technology, and physical infrastructure. This step will help you calculate the potential financial and operational loss from each function and process affected.

#2 Recovery options
This step will help you identify key resources essential to returning your business to minimum operational levels. Some recovery options you can take include letting employees work from home or operating from a secondary location.

#3 Plan development
This step involves assembling your company’s continuity team, which will be responsible for developing and implementing your BCP.

#4 Testing and training
Once your BCP is in place, your continuity team needs to perform regular tests to identify gaps and make necessary changes to ensure the plan’s effectiveness. They also need to conduct regular training for your employees so everyone knows their respective roles when a disaster strikes.

Having a foolproof BCP is a great way to ensure your business can quickly bounce back after a major disaster. If you’re thinking about creating a BCP for your company but don’t know where to start, give us a call today.

To learn more about how to safeguard your business, or if you are looking for an expert to help you find the best solutions for your business talk to GCInfotech about a free technology assessment.

Published with consideration from TechAdvisory.org SOURCE

As cybersecurity incidents become more sophisticated, frequent, and intelligent, experts predict that the global market for cybersecurity products in 2020 will exceed that of last year. In fact, your company might be one of the thousands of businesses looking to purchase cybersecurity software. To maximize your company’s cybersecurity investment, follow these steps.

Uncover threats and vulnerabilities

Every business should run a risk assessment to evaluate its current cybersecurity infrastructure. Doing so is one of the easiest ways to identify, correct, and prevent security breaches. After discovering potential issues that cyberterrorists could exploit, rate them based on probability of occurrence and potential impacts on your business.
Keep in mind that risk assessments are specific to every business, and there is no one-size-fits-all approach for technology that will work for small- and medium-sized businesses (SMBs). Variables like your line of business and operating environment will account for differences in needs and risks. For instance, manufacturing companies and insurance groups have totally different applications to secure.
After tagging and ranking potential threats, identify which vulnerabilities need immediate attention and which ones can be addressed further down the line. For instance, a web server running an unpatched operating system will take precedence over a front desk computer that’s running a little slower than normal.

Tailor controls to risks

Instead of spending time and money evenly on all systems, focus solutions on areas with high risks. Address these areas’ issues immediately after an assessment, but also put plans in place to evaluate their risk profiles more often. This approach is particularly useful to businesses that don’t have deep IT budgets but don’t want to make security sacrifices.

Assess existing cybersecurity products

Chances are, your organization has already spent a great deal of money on purchasing and maintaining various security products. By conducting risk assessments more often, you can improve the strategies you already have in place and uncover wasteful spending. You may discover that one outdated system doesn’t really need to be upgraded, or that another legacy technology needs to be ditched. Remember that your existing products were purchased to meet specific needs, and these needs may have immensely changed or disappeared altogether. Overcoming cybersecurity obstacles becomes easier if you regularly evaluate your IT infrastructure.

To learn more about how to safeguard your business, or if you are looking for an expert to help you find the best solutions for your business talk to GCInfotech about a free technology assessment.

Published with consideration from TechAdvisory.org SOURCE

Although more generally secure than Windows computers and Android devices, Apple computers and devices have security threats, too. Thinking that Macs and iPhones don’t need protection is just asking for trouble. Follow these tips to bolster the security of all your business gadgets.

Keep abreast of current security threats

Educate your organization about the most common ways systems are infected or hacked. Apple users in your organization must be aware of recent security updates on iPhones and Macs, for instance.

  • iPhones – Security and privacy are key concerns with every iOS update, which is why Apple highlighted its privacy and security features when it released iOS 13, the latest iOS version. However, in June, it was reported that 38% of Apple iOS apps contained critical vulnerabilities, which was only slightly lower compared to Android’s 43%. The vulnerabilities were reportedly caused by weaknesses in security mechanisms.
  • Macs – In 2017’s WannaCry/WannaCrypt ransomware attacks, only Windows machines were affected. This shows that Apple does a fairly good job of guarding against threats. That said, Macs are certainly not immune to malware and viruses. In 2019, a malware called OSX/CrescentCore was reportedly found on several websites and worked by installing an infected file or a Safari extension.

Practice secure web browsing

The vast majority of security breaches happen when a user installs programs, knowingly or unknowingly, or clicks on links in emails or on the Web that contain malware. Take these precautions to avoid intrusions:

  1. Never open email attachments from unknown senders especially those with file extensions that are for programs, i.e., DMG. These include attachments in emails from large companies and financial institutions. When in doubt, contact the sender to verify.
  2. Always hover over links before you click on them. If you receive an email with a link in it, hover over the URL to see where it links to and look for spelling or grammar mistakes, or any other indication that it’s a fraudulent link.
  3. Don’t automatically open any downloaded apps. Verify an app by taking a look at its name and its source information. If the site appears to be different from where you downloaded it, the app may be infected.
  4. When you try to watch content from any random website, many sites will ask you to download a plugin or video player. It’s best to avoid these sites altogether because many of them are known to host malware that can install itself.
  5. When in doubt, don’t take action. If you’re unsure about a link or app you are being asked to download, simply don’t click on it or download it.

Install antivirus scanners

It’s amazing how many Mac users don’t bother with an antivirus scanner. These tools are indispensable for keeping your systems and data secure. There are a number of excellent scanners out there, so make sure to pick a solution that covers both desktop and mobile devices to ensure optimal security. We can also help you pick the best solution for your business.

Consult IT experts

Strengthen the security of your computers, mobile devices, and network by working with an IT expert like us. We take the time to get to know how you use your devices to discover your security needs and recommend an integrated, effective solution for you. To learn more about how to safeguard your business, or if you are looking for an expert to help you find the best solutions for your business talk to GCInfotech about a free technology assessment.

Published with consideration from TechAdvisory.org SOURCE

These days, the security of various IT systems is constantly being called into question. From attacks on mobile devices to ever-increasing types of malware, many businesses are struggling to stay on top of their security. One of the best ways to stay protected is to be aware of common cybersecurity issues. To that end, here are five common ways your security can be breached.

#1. You are tricked into installing malicious software

One of the most common ways a system’s security is breached is through downloaded malware. In almost every case where malware is installed, the user was tricked into downloading it.

A common trick used by hackers is planting malware in software hosted on warez and torrent websites. When users visit the site, they are informed that they need to download the software in order for the site to load properly. Once downloaded, the malware infects the system. In other cases, hackers send emails with a malware-infected attachment.

There is a nearly limitless number of ways you can be tricked into downloading and installing malware. Luckily, there are steps you can take to avoid this:

  • Never download files from an untrusted location. If you are looking at a website that is asking you to download something, make sure it’s from a company you know and trust. If you are unsure, it’s best to avoid downloading and installing the software.
  • Always look at the name of the file before downloading. A lot of malware is often disguised with names that are similar to legitimate files, with only a slight spelling mistake or some weird wording. If you are unsure about the file, then don’t download it. Instead, contact us so we can verify its authenticity.
  • Stay away from torrents, sites with adult content, and video streaming sites. These sites often contain malware, so avoid them altogether.
  • Always scan a file before installing it. Use your antivirus scanner to check downloaded apps before opening them. Most scanners are equipped to do this by right-clicking the file and selecting Scan.

#2. Hackers are able to modify the operating system (OS) settings

Many users are logged into their computers as admins. Being an administrator allows you to change all settings, install programs, and manage other accounts.

If a hacker manages to access your computer with you as the admin, they will have full access to your computer. This means they could install other malicious software, change settings, or even completely hijack the machine. The biggest worry about this, however, is if a hacker gets access to a computer used to manage the overall network. Should this happen, they could gain control of the entire network and do as they please.

To avoid this, limit the administrator role only to users who need to install applications or change settings on the computer. Beyond this, installing security software like antivirus scanners and keeping them up to date, as well as conducting regular scans, will help reduce the chances of being infected, or seeing infections spread.

#3. Someone physically accesses your computer

These days, it seems like almost every security threat is trying to infect your IT infrastructure from the outside. However, there are many times when malware is introduced into systems, or data is stolen, because someone has physically accessed your systems.

Let’s say you leave your computer unlocked when you go for lunch and someone walks up to it, plugs in a malware-infected USB drive, and physically infects your system. They could also access your system and manually reset the password, thereby locking you out and giving them access.

Secure yourself by setting up a password to control access to your computer. You should also lock, turn off, or log off from your computer whenever you step away from it.

Beyond that, disable drives like CD/DVD and connections like USB if you don’t use them. This will limit the chances of anyone using these removable media to infect your computer.

#4. Someone from within the company infects the system

We’ve seen a number of infections and security breaches that were carried out by a disgruntled employee. They could delete essential data, or remove it from the system completely. Some have even gone so far as to introduce highly destructive malware. The most effective way to prevent this, aside from ensuring your employees are happy, is to limit access to systems.

Your employees don’t need access to everything, so reexamine what your employees have access to and make the necessary adjustments. For example, you may find that people in marketing have access to finance files or even admin panels. Revoke unnecessary access rights and ensure that employees only have access to the files they need.

#5. Your password is compromised

Your password is the main way you can verify and access your accounts and systems. The issue is, many people have weak passwords. And with the steady increase in the number of stolen user account data, it could only be a matter of time before they can crack your password and compromise your account.

To add insult to injury, many people use the same password for multiple accounts, which could lead to a massive breach. Therefore, you should use strong and different passwords for your accounts.

To further enhance your password security, utilize multi-factor authentication (MFA), which uses more than one method of verifying a user’s identity, such as a fingerprint or a one-time code.

To learn more about how to safeguard your business, or if you are looking for an expert to help you find the best solutions for your business talk to GCInfotech about a free technology assessment.

Published with consideration from TechAdvisory.org SOURCE