Tag Archive for: antivirus

Once upon a time, you could install antivirus software and go about your merry way online and in your inbox, opening, clicking and downloading files without a care.

Today, antivirus alone cannot and will not protect you, especially if you INVITE the hack by downloading a file that is infected with a piece of code designed to circumvent your security protocols. Whether it’s a personal computer, phone or a laptop you use for business, here are 5 things you need to STOP doing now to ensure you don’t get hacked.

  1. STOP downloading apps from unknown sources. There are thousands of free apps available online that are very tempting to download. Hackers are masters at curiosity and “clickbait” designed to nail you in a moment of weakness. To prevent rogue apps and programs from installing, configure your devices to disallow the installation of programs from unauthorized sources. On your phone, ONLY download apps from your device’s respective app store that are tested and forced to meet the store’s security and privacy requirements. Business owners: while I’m sure all of your employees are trusting souls, it IS possible (and recommended) to have business machines locked down, preventing your employees from downloading any applications (or files) that could harm you and compromise your security.
  2. STOP surfing the web unprotected, particularly when accessing downloads. This is particularly true if you are on public WiFi. Starbucks is not going to guarantee your Internet connection is safe, nor is any other business, restaurant or location offering free Internet access. Talk to your IT company (that’s US!) about installing more than just antivirus, but endpoint protection solutions, like a VPN, that will “hide” you from cybercriminals and filter out nefarious websites and attacks so you CAN use public WiFi without the fear of inviting a hack.
  3. STOP opening and downloading files e-mailed to you without extreme caution. Phishing attacks via e-mail are still the #1 way hackers gain access to a network. It’s very common for an attacker to hack into someone’s e-mail and get their list of friends, colleagues, coworkers and their boss to send e-mails that appear legitimate on “their” behalf, even using their actual e-mail – these are are highly sophisticated phishing attacks. So, before you open or download ANY file e-mailed to you, make sure it was one you were expecting. It’s far safer to use IT-managed file sharing like OnDrive, SharePoint or Citrix ShareFile to send attachments. But bottom line, if ANY file “feels” wrong or suspicious about a file download, including a weird extension or suspicious file name, CALL the person who sent it to verify. If it’s important, they can send it again.
  4. STOP downloading “bloatware.” It’s common for legitimate, reputable apps to sneak in other applications or toolbars you don’t need. They sell this as a sponsorship to make more money every time one of their users downloads an app. The best way to spot these is to look for checkboxes when installing that automatically opt you into services by default. So, before you hit “Next” and keep rolling to get your app installed, take a second to really read and review what you’re agreeing to when installing that new app.
  5. STOP downloading music, software, games, movies and the like from websites like BitTorrent, RARBG, 1337x and similar peer-to-peer file-sharing sites. It’s very common for file-sharing networks to be breeding grounds for hackers who post files infected with malicious software for people to download. Some of the ads on these sites are malicious as well. Don’t feel “safe” just because you have antivirus – because you’re not.

Business owners: after showing this to your team for both their work and personal devices, click here to schedule a quick 10-minute call to find out how we can implement security systems that will give you stronger protections against hackers and against employees who accidentally click on or download a malicious file.

If you need professional solutions and expertise to keep your devices safe, we can help. Contact us today to learn more about our security services and get the peace of mind you deserve.

If you are looking for an expert to help you find the best solutions for your business talk to GCInfotech about a free technology assessment

Published with consideration from TechAdvisory.org SOURCE

If you’re a Mac user, it’s important to be aware of the growing number of ransomware attacks that are specifically targeting macOS devices. Just like Windows users, you need to take precautions to protect yourself from these threats. Here’s how you can secure your Mac against ransomware attacks.

Defining ransomware

Ransomware is a type of malicious software, or malware, designed to extort money from victims. It works by locking down access to an infected computer’s system and files and demanding payment, typically in a cryptocurrency such as Bitcoin, in return for unlocking the system.

Mac ransomware wreaking havoc

There is a common misconception that Macs are safe from ransomware. But as some recent ransomware attacks show, Macs are no safer than Windows computers from the growing threat of ransomware.

In 2016, a ransomware named KeRanger made waves when it was found to have affected over 7,000 macOS computers. KeRanger managed to bypass Apple’s renowned security protocols by piggybacking on an official BitTorrent client called Transmission.

Meanwhile, in 2017, another ransomware strain targeting Mac was discovered. Called Patcher, this Mac ransomware was disguised as an application for patching programs like Microsoft Office. However, launching Patcher would encrypt user directories and demand payment for a decryption key that would never be provided due to the software’s faulty construction.

And finally, in 2019, the EvilQuest ransomware ran rampant on Mac computers around the world. Even after paying the ransom, EvilQuest victims weren’t able to gain back access to their systems and files

Prevention is key

Taking proactive steps to prevent ransomware from occurring is the best defense you can have. You can start by ensuring that your Mac’s operating system (OS) and applications are updated on a regular basis. Aside from improved system performance, OS updates usually include essential security patches that aim to address the latest security threats.

And to ensure that your data remains safe, perform regular backups and set up firewalls and antivirus software on your Mac. Doing so can significantly reduce the risk of unauthorized access or exposure to damaging malware. Additionally, creating backups can also help you recover important files in the event of a ransomware attack or any other untoward event.

Another essential security tip is to use strong passwords and multifactor authentication (MFA) whenever possible. These security methods can provide an added layer of protection to your data and systems, making it difficult for attackers to gain access to confidential information.

Furthermore, it is important to stay vigilant and aware of phishing emails since these are the most common delivery method for ransomware. If you receive an email from someone you don’t know, or an email you weren’t expecting, avoid clicking on suspicious links or attachments.

What to do in case your Mac gets infected

If you find yourself in the unfortunate situation of having your Mac infected with ransomware, take these steps to protect your data, restore access to files, and remove the malware from your device.

  1. Immediately disconnect from the internet or disable any form of wireless connection to contain the spread of the ransomware.
  2. After that, if possible, back up all of your important files and folders onto an external drive or file storage provider. Make sure not to include any encrypted files in this backup.
  3. Run an antivirus scan on your Mac and delete any detected threats.
  4. Reinstall any deleted apps or replace corrupted system files.
  5. Finally, connect to the internet again and check whether ransomware is still present on your Mac.

It’s also crucial to not pay the ransom fee. Paying the ransom does not guarantee that the attackers will provide you with the decryption key to release your data. Instead, you may explore free ransomware decryption tools online to remove the ransomware from your Mac.

Lastly, with a severe threat like this, it’s best to work with cybersecurity experts. They know all about the latest Mac security threats and will be able to best assess and address the situation, and take the necessary steps to keep your organization safe.

Don’t let ransomware and other cyberthreats ruin your Mac and your business. For more information about protecting your Macs from ransomware, contact us today. Our IT security experts will be glad to assist you.

If you are looking for an expert to help you find the best solutions for your business talk to GCInfotech about a free technology assessment

Published with consideration from TechAdvisory.org SOURCE

The number of successful cyberattacks grows steadily every day, making it more important than ever for businesses to implement robust cybersecurity solutions. Part of a comprehensive cybersecurity infrastructure is a proactive cybersecurity strategy. This involves taking steps to prevent attacks from happening in the first place, rather than reacting after an incident occurs. In this blog post, we will discuss what proactive cybersecurity is and how you can implement it in your business.

Benefits of proactive cybersecurity

Proactive cybersecurity is a strategic approach to protecting computer systems and networks from cyberthreats. It involves identifying potential vulnerabilities before cybercriminals can take advantage of them and implementing measures to prevent these vulnerabilities from being exploited. This approach is in contrast to reactive cybersecurity. Rather than attempting to prevent cyberattacks, reactive cybersecurity focuses on responding to and recovering from attacks that have already taken place.

Having proactive security measures can provide your business with the following advantages:

  • Avoid playing catch-up with threats
    Taking action every time there’s a threat can be exhausting for your security team and your other resources. If you’re always playing catch-up with threats, you’ll never be able to get ahead. By utilizing both preventive cybersecurity strategies alongside reactive measures, you will be able to best protect your data and networks.
  • Improve security compliance
    Proactive cybersecurity measures can help you root out threats to your data and your clients’ data. This, in turn, enables you to meet data compliance requirements.
  • Boost business reputation
    Customers are more security-conscious today than in the past. With many data breaches impacting companies, your customers will want assurance that you have measures to safeguard their personal information in place. Having a proactive cybersecurity culture will demonstrate your commitment to keeping customer data safe and give your business’s reputation a boost. Showing that you can be trusted with clients’ sensitive data will also give you a leg up over your competitors.

Implementing proactive cybersecurity

To effectively implement a proactive cybersecurity strategy, follow these steps:

  1. Determine the threats
    Work with your in-house IT staff or managed services provider (MSP) to identify the types of attacks that are most common in your industry. By being aware of the threats out there, you can take steps to protect your business and keep it running smoothly.
  2. Assess your resources
    After you identify the primary cyberthreats to your company, prioritize them by determining how each security issue can damage various parts of your network. You can start by listing company devices that connect to the internet. Check the security measures these devices have and the type of data (regulated, mission-critical, low-importance, etc.) each device has access to.
  3. Implement proactive cybersecurity measures
    Your IT team or MSP may recommend these security measures based on the risks and assets identified in steps 1 and 2:
Proactive measure What to expect
Conduct security awareness seminars Educate every employee about security best practices, including spam awareness, password management, proper mobile device usage, and the like.
Regularly update anti-malware software or cloud-based services Keep your data and systems safe from the newest malware threats.
Establish schedules dedicated for software patches and upgrades Patches and upgrades decrease the chances of someone getting unauthorized access to your network by exploiting software vulnerabilities.
Recommend web filtering services Keep your network safe by blacklisting dangerous and inappropriate sites.
Set up perimeter defenses (e.g., intrusion prevention systems and hardware firewalls) Watch out for anything and everything that tries to access your network.
Initiate policy of least privilege Provide users access only to the data they need to complete their tasks.
Determine data segmentation Assess and establish micro-perimeters to protect high-value data.
Run full-disk encryption Encrypt data on electronic devices to prevent unauthorized access in case the devices are ever misplaced or stolen.
Secure virtual private networks Encrypt data transmitted across unsecured connections to make it impossible to read if intercepted.
Provide strict access controls Secure accounts from unauthorized access by using stronger passwords combined with multifactor authentication and automated screen locks that engage after a period of inactivity.
Utilize AI-powered network monitoring Be on the lookout for suspicious user and software behaviors, like when employees access files outside their departments.

Proactive cybersecurity is critical for businesses of all sizes. By taking steps to understand the threats your business faces and implementing measures to protect yourself, you can keep your data and your business safe. If you need help getting started, contact us today and our team of cybersecurity experts will be happy to guide you through the process of implementing proactive cybersecurity.

If you are looking for an expert to help you find the best solutions for your business talk to GCInfotech about a free technology assessment

Published with consideration from TechAdvisory.org SOURCE

Malware – it’s a loaded word that strikes fear into both luddites and hardened techies. From spyware and unwanted adware to software that’s solely designed to make your day a little less pleasant, there’s a wide range of malware floating around the web, waiting to be downloaded by an unwitting victim.

Thankfully, as protective antivirus software has become more commonplace and ever-easier to use, it’s trickier for malware to get its hands on your computer’s innards.

Don’t become complacent, though. Keeping a keen eye out for tell-tale signs of infection and being proactive about protection is the key to ensuring your devices and data stay perfectly safe.

Here we’ll be running down some of the key symptoms of malware infection to be on the lookout for. And, if you think your digital hazmat suit has been compromised and something nasty has wormed its way in, check out our guide on the best malware removal tools to remedy your silicon affliction.

1. Sluggish performance and frequent crashes

Just like any other software, malware takes up space on your hard drive and uses RAM to function.

However, unlike most programs you’ll have installed, the developers of said malware aren’t interested in streamlining your workflow or creating lightweight applications. All they’re interested in is their end goal – which, in some cases, could be as irritatingly simple as slowing your machine to a crawl.

If your device is taking an age to open new applications despite the fact you haven’t overloaded it, it might be time to crack out a specialist tool to see if something sinister is afoot.

2. New icons, tasks, or toolbars

Noticed something on your PC that you don’t remember installing yourself? It could very well be the doing of malware.

Although less common than in days gone by (we’re looking at you, Yahoo), toolbars and other ‘helpful’ additions that crop up in your browser aren’t always the altruistic applications they purport to be. Instead, they’re likely to be recording your activity and selling your data, or injecting bloated ads into the webpages you visit.

The same goes for tasks running in the background – although these can be little more difficult to decipher. Press ctrl-alt-del and enter Task Manager, and it’s likely you’ll be unfamiliar with plenty of the active processes. However, it’s worth googling any outliers just in case – or, of course, using dedicated software to scan your entire device.

3. Adverts everywhere

Serving infected users extra ads is a quick and easy way for malware developers to generate revenue.

As such, this is as clear-cut a case as we can think of. If you’re noticing trusted websites you frequently visit being overloaded with ads – often strange, foreign, untargeted ads – it might be time to break out your malware detection tool and run a scan.

If you’re seeing ads on your desktop – it can happen – it’s an even surer sign that your device isn’t as squeaky-clean as it used to be. Take action, and stop the ads in their tracks.

4. Your browser settings have changed

Once it’s inside, malware likes to make itself comfortable and adjust its surroundings to suit its needs.

A common symptom of infection is noticing your homepage has changed – doing this is likely to benefit the creator, as the homepage’s traffic will increase ad revenue in real terms. Other settings that may change are cookie settings, your default search engine, and the addition of new extensions.

5. Disabled security software

If some cunning malware has made it past your defenses, it may take action against any security software already installed. Just like when altering your browser settings, malware may well change settings to make it easier for it to do its job.

This could include making firewall rules more lenient, or even totally deactivating all your security software like antivirus. It’s always worth checking in on your AV software to make sure it’s still functioning as you intend – and if not, make sure you take action to stop your settings being changed again.

6. Your hard drive is inexplicably filling up

Another symptom of a virulent malware infection is a hard drive full to bursting without you making any large downloads to explain it.

This is due to the fact that some malware – often adware – is concealed within the folders of seemingly harmless applications. This may be because you downloaded a free program from an unauthorized source or worse: downloaded a pirated version of an expensive app.

Beyond the copyright implications, this is yet another reason to stay savvy about where you’re sourcing your software from, and to always pay for your tools and entertainment.

7. Your internet usage is through the roof

Many forms of malware require a constant internet connection, and use it to download secondary infections.

Other forms of malware like botnets and spyware also need a constant connection to a ‘command and control server’. If you’ve been exposed to these most sinister of infections, your internet will consistently be in action thanks to the back-and-forth between your device and this server.

While excessive internet usage is unlikely to be an issue itself in the era of largely unlimited Wi-Fi plans, it’s a useful symptom to help diagnose any malware-based issues you may be suffering from.

Are you interested in learning more about cybersecurity? Call us today and discover how our wide array of tech services can safeguard your business.

If you are looking for an expert to help you find the best solutions for your business talk to GCInfotech about a free technology assessment

Published with consideration from TechRadar SOURCE

Windows users are often the victims of ransomware attacks. For example, in 2017, WannaCry and Petya ransomware infected hundreds of thousands of Windows PCs around the world. Unfortunately, ransomware strains that specifically target Macs are expected to grow in number as well. If you have a Mac, follow the security best practices below to avoid getting infected.

What is ransomware?

Ransomware is a type of malicious software that holds computer systems hostage via encryption until a ransom is paid. Attackers typically threaten to release the encrypted information to the public or destroy sensitive data if victims don’t pay within a certain deadline. Healthcare and finance organizations, in particular, are more likely to pay the ransom because these organizations tend to be worth a lot of money and have many valuable assets, and can’t afford to lose access to their critical data.

As its name suggests, Mac ransomware is simply ransomware that targets Mac desktops and laptops. And just like other types of ransomware, it is typically distributed via phishing emails.

Types of Mac ransomware

In 2016, the KeRanger ransomware was distributed through the popular BitTorrent app Transmission. KeRanger was signed with an authorized security certificate, allowing it to evade macOS’s built-in security measures and infect more than 7,000 Mac computers.

Meanwhile, the Mac ransomware strain Patcher was discovered in 2017. It disguised itself as a patching app for programs like Microsoft Office. When launched, Patcher would encrypt files in user directories and ask for a Bitcoin ransom. But the ransomware was poorly built, so there was no way to retrieve the decryption key once the ransom was paid.

In 2019, the EvilQuest ransomware encrypted files and forced victims into paying a Bitcoin ransom. Much like Patcher, however, there was no decryption key, leaving those who paid the ransom with nothing.

Ransomware attacks like these can make a resurgence at any time, which is why you need to be prepared in case of an attack.

An ounce of prevention goes a long way

Preventive measures are the best way to keep your Macs safe from ransomware. This involves installing only programs from the official App Store and the latest software patches to defend against the latest threats.

Since phishing emails are the usual delivery method of ransomware, be wary of suspicious links and email attachments. Always be on alert even if the email appears to come from a legitimate company or someone you know.

You must also maintain offline backups and have a disaster recovery plan to keep your business running in the event that ransomware successfully infiltrates your systems.

Responding to ransomware

If your Mac is infected with ransomware, do not pay the ransom fee, as there’s no guarantee that hackers will provide a decryption key and release your data. Instead, use an up-to-date anti-malware program to remove ransomware from your computer. There are also free ransomware decryption tools online that you can use to remove the infection.

If these tools don’t work, contain the spread of the ransomware by disconnecting from the network. Afterwards, run data recovery procedures and immediately seek the help of our cybersecurity experts. We stay abreast of the latest Mac security threats and know just how to keep your business safe.

If you are looking for an expert to help you find the best solutions for your business talk to GCInfotech about a free technology assessment

Published with consideration from TechAdvisory.org SOURCE

To keep cyberthreats at bay, you need proactive cybersecurity solutions in your arsenal. They identify and contain threats before they wreak havoc on your systems and cause significant productivity and financial losses. Here’s all you need to know about proactive cybersecurity and how to implement it.

What is proactive cybersecurity?

Traditional cybersecurity is reactive — your IT team or managed IT services provider (MSP) will be alerted of a cyberattack after it has happened, leaving them to alleviate the impacts. In contrast, proactive cybersecurity is preventative — it takes into account all potential threats and seeks to identify vulnerabilities so that they can be addressed before they lead to larger, downtime-causing issues.

Many organizations have adopted proactive cybersecurity measures along with reactive ones and are now reaping the benefits, including the ability to stay one step ahead of cyberthreats and improved data compliance.

How to implement proactive cybersecurity

In adopting a proactive approach to cybersecurity in your organization, you must follow these steps:

  1. Understand the threats you’re facing
    Before you can work toward preventing cyberattacks, you must know exactly what you’re up against. Seek the help of your in-house IT staff or MSP in identifying the types of attacks that are most common in your industry.
  2. Reevaluate what it is you’re protecting
    Once you have a list of the biggest threats to your organization, you need to take stock of how each can damage the various components of your network. Map out every company device that connects to the internet, what type of data they have access to (regulated, mission-critical, low-importance, etc.), and what services are currently protecting those devices.
  3. Choose proactive cybersecurity measures to put in place
    Depending on the risks and assets uncovered in steps 1 and 2, your IT team or MSP may recommend any of the following measures:
Proactive measure What it entails
Security awareness seminars for all internal stakeholders Train everyone from the receptionist to the CEO about effective security practices such as password management, proper mobile device usage, and spam awareness.
Updated anti-malware software or cloud-based service Protect your data and systems against the latest and most menacing malware.
Routine software patches and upgrades Minimize the chances of leaving a backdoor to your network open.
Web filtering services Blacklist dangerous and inappropriate sites for anyone on your network.
Perimeter defenses (e.g., intrusion prevention systems and hardware firewalls) Scrutinize everything trying to sneak its way in through the borders of your network.
Policy of least privilege Limit users’ access only to the data they need to fulfill their tasks.
Data segmentation Rank data according to sensitivity and build micro-perimeters around high-value datasets.
Full-disk encryption Make data stored in computers and portable devices unreadable so that if these machines are stolen, the files they have inside remain secure.
Virtual private networks Make data transmitted across unsecured connections unreadable so that intercepting it would become futile.
Strict access controls Prevent unauthorized access to accounts by using strong passwords, multifactor authentication, and auto screen locks and logouts for idle users.
AI-powered network monitoring Identify suspicious user and software behaviors such as employees accessing files outside their departments.

If you’re looking to implement a proactive cybersecurity strategy to protect your business’s critical systems, give our professionals a call today. We’ll assess your needs and recommend the best, most effective solutions to address them.

To learn more about how to safeguard your business, or if you are looking for an expert to help you find the best solutions for your business talk to GCInfotech about a free technology assessment.

Published with consideration from TechAdvisory.org SOURCE

Do IT security terms like “phishing” and “intrusion protection” sound extremely foreign to you? If so, it’s time you familiarize yourself with these and other common cybersecurity terms. By learning these basic concepts, you’ll be more aware of the depth and scope of online dangers and, hopefully, be better prepared to deal with them.

Malware

For a long time, the phrase “computer virus” was misused to refer to every type of attack that intended to harm or hurt computers and networks. The more appropriate term for these harmful programs and files would be “malicious software” or “malware.” Whereas a virus is a specific type of malware that is designed to replicate itself, any software created for the purpose of destroying or unfairly accessing networks and data should be referred to as malware.

Ransomware

Don’t let all other cyberthreats ending in -ware confuse you; they are all just subcategories of malware. Currently, one of the most popular of these is “ransomware,” which is malware that encrypts valuable data until a ransom is paid.

Intrusion prevention system (IPS)

There are several ways to safeguard your network from malware, but an IPS is quickly becoming one of the nonnegotiables. An IPS sits inside your company’s firewall and looks for suspicious and malicious activity that can be halted before it can exploit or take advantage of a known vulnerability.

Social engineering

Not all types of malware rely solely on fancy computer programming. Experts agree that the majority of attacks require some form of “social engineering” to succeed. Social engineering is the act of tricking people, rather than computers, into revealing sensitive or protected information. For cybercriminals, complicated software is totally unnecessary if they can just convince potential victims that they’re a security professional who needs the victims’ password to secure their account.

Phishing

Despite often relying on face-to-face interactions, social engineering does occasionally employ more technical methods. Phishing is the act of defrauding people using an app or a website that impersonates a trustworthy or often well-known business in an attempt to obtain confidential information. Just because you received an email that says it’s from the IRS doesn’t mean that it is. Don’t take such emails at face value — always verify the source, especially if the emails are requesting your sensitive data.

Antivirus

Antivirus software is often misunderstood as a way to comprehensively secure your computers and workstations. These applications are just one piece of the cybersecurity puzzle and can only scan the drives on which they are installed for signs of well-known malware variants.

Zero-day attacks

Malware is most dangerous when it has been released but not yet discovered by cybersecurity experts. When a vulnerability is found within a piece of software, vendors will release an update to fix the gap in security. However, if cyberattackers release a piece of malware that has never been seen before, and if that malware exploits one of these holes before the vulnerability is addressed, it is called a zero-day attack.

Patch

When software developers discover a security vulnerability in their programming, they usually release a small file to update and “patch” this gap. Patches are essential to keeping your network secure from the vultures lurking on the internet. By checking for and installing patches as often as possible, you keep your software protected from the latest malware.

Redundant data

When antivirus software, patches, and intrusion prevention fail to keep your information secure, there’s only one thing that will: quarantined off-site storage. Duplicating your data offline and storing it somewhere other than your business’s workspace ensures that if there is a malware infection, you’re equipped with backups.

Our cybersecurity professionals are always available to impart more in-depth knowledge of the many different kinds of cyberthreats. Get in touch with us today and find out how we can help you with your IT security woes.

To learn more about how to safeguard your business, or if you are looking for an expert to help you find the best solutions for your business talk to GCInfotech about a free technology assessment.

Published with consideration from TechAdvisory.org SOURCE

Although a majority of ransomware attacks usually target Windows PCs, this doesn’t mean Mac users are completely safe. Ransomware attacks for Macs have occurred before, and are growing more widespread over time. So how can you prevent ransomware from infecting your Mac? We’ve compiled some helpful security tips for you.

What is Mac ransomware?

Ransomware is a type of malicious software that holds computer systems hostage until a ransom is paid in gift cards, or cryptocurrency like Bitcoin or Ethereum. It’s typically distributed using phishing emails, but it can also spread via unsecured networks.

When Macs are infected by ransomware, users won’t be able to access their data since it’s encrypted. Ransomware messages may also threaten to release the information to the public or destroy sensitive data if victims don’t pay within a certain deadline. Healthcare and finance organizations, in particular, are more likely to pay the ransom because these organizations tend to have a lot of valuable assets, including money, and can’t afford to lose access to their critical data.

Types of Mac ransomware

In 2016, the KeRanger ransomware was distributed through the popular BitTorrent app Transmission. KeRanger was signed with an authorized security certificate, allowing it to evade macOS’s built-in security measures and infect more than 7,000 Mac computers.

Patcher was another strain of Mac ransomware that was discovered in 2017. This type of ransomware disguised itself as a patching app for programs like Microsoft Office. When launched, Patcher would encrypt files in user directories and ask for a ransom paid in Bitcoin. But the ransomware was poorly built, so there was no way to retrieve the decryption key once the ransom was paid.

In 2019, the EvilQuest ransomware encrypted files and tried to trick users into paying a Bitcoin ransom. Much like Patcher, however, there was no feature to decrypt files after paying, leaving those who paid the ransom with nothing.

Ransomware attacks like these can make a resurgence at any time, which is why you need to be prepared in case of an attack.

An ounce of prevention goes a long way

Preventive measures are the best way to keep your Macs safe from ransomware. This involves updating your software regularly to defend against the latest threats and only installing programs from the official App Store.

Since ransomware initially infects computers using phishing emails, make sure to avoid suspicious links and email attachments. Always be on alert even if the email appears to come from a legitimate company or someone you know.

You must also maintain offline backups and have a disaster recovery plan to keep your business running in the off chance that ransomware successfully infiltrates your systems.

Responding to ransomware

If your Mac is infected with ransomware, do not pay the ransom fee, as there’s no guarantee that hackers will provide a decryption key and release your data even if you give in to their demands.

Instead, use an up-to-date anti-malware program to remove ransomware from your computer. Cybersecurity experts may also release free ransomware decryptor tools to remove the infection, so keep an eye out for these on the internet. If these programs and tools don’t work, contain the spread of the ransomware by disconnecting from the network and run data recovery procedures, provided you’ve backed up your data in an external hard drive or the cloud.

Mac ransomware attacks may not be common, but they still pose a great threat to your business. If you need more guidance, contact our team of security experts today. We stay abreast of the latest Mac security threats and know just how to keep your business safe.

If you are looking for an expert to help you find the best solutions for your business talk to GCInfotech about a free technology assessment

Published with consideration from TechAdvisory.org SOURCE

Remote work policies have become a necessity not just because of the current coronavirus crisis, but also for the ways they improve a company’s bottom line and efficiency. Yet despite remote work’s benefits, it leaves you and your company exposed to online scams and other cybersecurity threats. To defend your company and your remote workers, make sure to heed the following tips.

Fortify user accounts

When everyone is working remotely, user accounts must be properly secured. One way to achieve this is by setting at least 12-character long passwords with numbers and special characters mixed in to make them more difficult to guess. More importantly, these passwords must be unique to each account, to minimize the damage if hackers do manage to compromise one set of credentials. If you find it difficult to generate and remember login details for all your accounts, consider password managers like LastPassDashlane, and Keeper.

To further strengthen your accounts, however, you’ll also need to enable multifactor authentication (MFA). This adds another layer of identity verification — like fingerprint scans or one-time activation codes generated by SMS — to make it more difficult for cybercriminals to hijack your accounts.

Use a virtual private network (VPN)

VPNs are primarily known for circumventing geographic restrictions on location-specific websites and streaming services, but they’re also a crucial tool for remote workers. A reliable VPN creates secure connections between devices and networks by encrypting internet traffic. This hides web activity from prying eyes, protecting your employees’ online privacy, and mitigating the risk of hackers stealing company information.

Patch your software regularly

Although installing software updates can be a major nuisance, they cover critical weaknesses and protect your systems from the latest threats. Most apps now offer an automatic update feature so you don’t have to manually patch your software.

Another option for your business is patch management software. These track patches on employee devices and distribute the most recent updates on a company-wide scale.

Set up firewalls and antivirus software

Make sure to enable firewalls in your operating systems and hardware. These provide a strong layer of protection between your device and the internet, preventing malicious programs and other network threats from reaching your device. Your managed IT services provider (MSP) may also provide third-party firewalls in case your computers don’t have any built in by default.

In addition to firewalls, you’ll also want to implement antivirus software to detect and remove any malicious programs that do manage to find their way onto your device. Just remember to constantly update the software so it can effectively detect the newest malware.

Secure home routers

Home Wi-Fi routers are not as thoroughly secured as their business counterparts so take extra precautions to safeguard them. For starters, change your router password as soon as possible because hackers can easily break into them once they know the router model. You should also install the latest firmware updates to eliminate any security vulnerabilities.

Finally, check whether your router has Wi-Fi Protected Access 2 (WPA2) encryption settings to secure inbound and outbound traffic. If your router doesn’t have this setting, you’re overdue for an upgrade.

Back up your data

Important files must be backed up regularly in the cloud and your external hard drive. This way, you’ll always have a copy of your files in case of a major data loss incident like ransomware or a power outage.

Watch out for online scams

The biggest threat remote workers face is online scams. Phishing emails may entice you with free coronavirus test kits in exchange for personal information. Some cybercriminals may even masquerade as legitimate companies, CEOs, or friends to trick you into clicking on dangerous links and attachments.

To avoid these threats, you must be critical of everything you see online. Look for any suspicious links and attachments, grammatical errors in the email body, and misspelled email addresses. Plus, never give out sensitive information to an unsolicited email, text message, or phone call.

Working from home poses many cybersecurity challenges for businesses, but you don’t have to address them alone. If you need guidance with setting up firewalls, avoiding scams, and even enabling MFA, we can provide the IT support you need in this difficult time.

To learn more about how to safeguard your business, or if you are looking for an expert to help you find the best solutions for your business talk to GCInfotech about a free technology assessment.

Published with consideration from TechAdvisory.org SOURCE