Call (716) 373-4467

The global damage of cybercrime has risen to an average of $11 million USD per minute, which is a cost of $190,000 each second.

60% of small and mid-sized companies that have a data breach end up closing their doors within six months because they can’t afford the costs. The costs of falling victim to a cyberattack can include loss of business, downtime/productivity losses, reparation costs for customers that have had data stolen, and more.

You may think that this means investing more in cybersecurity, and it is true that you need to have appropriate IT security safeguards in place (anti-malware, firewall, etc.). However, many of the most damaging breaches are due to common cybersecurity mistakes that companies and their employees make.

The 2021 Sophos Threat Report, which looked at thousands of global data breaches, found that what it termed “everyday threats” were some of the most dangerous. The report stated, “A lack of attention to one or more aspects of basic security hygiene has been found to be at the root cause of many of the most damaging attacks we’ve investigated.”

Is your company making a dangerous cybersecurity mistake that is leaving you at high risk for a data breach, cloud account takeover, or ransomware infection?

Here are several of the most common missteps when it comes to basic IT security best practices.

NOT IMPLEMENTING MUTI-FACTOR AUTHENTICATION (MFA)

Credential theft has become the top cause of data breaches around the world, according to IBM Security. With most company processes and data now being cloud-based, login credentials hold the key to multiple types of attacks on company networks.

Not protecting your user logins with multi-factor authentication is a common mistake and one that leaves companies at a much higher risk of falling victim to a breach.

MFA reduces fraudulent sign-in attempts by a staggering 99.9%.

IGNORING THE USE OF SHADOW IT

Shadow IT is the use of cloud applications by employees for business data that haven’t been approved and may not even be known about by a company.

Shadow IT use leaves companies at risk for several reasons:

  • Data may be used in a non-secure application
  • Data isn’t included in company backup strategies
  • If the employee leaves, the data could be lost
  • The app being used might not meet company compliance requirements

Employees often begin using apps on their own because they’re trying to fill a gap in their workflow and are unaware of the risks involved with using an app that hasn’t been vetted by their company’s IT team.

It’s important to have cloud use policies in place that spell out for employees the applications that can and cannot be used for work.

THINKING YOU’RE FINE WITH ONLY AN ANTIVIRUS APPLICATION

No matter how small your business is, a simple antivirus application is not enough to keep you protected. In fact, many of today’s threats don’t use a malicious file at all.

Phishing emails will contain commands sent to legitimate PC systems that aren’t flagged as a virus or malware. Phishing also overwhelmingly uses links these days rather than file attachments to send users to malicious sites. Those links won’t get caught by simple antivirus solutions.

You need to have a multi-layered strategy in place that includes things like:

  • Next-gen anti-malware (uses AI and machine learning)
  • Next-gen firewall
  • Email filtering
  • DNS filtering
  • Automated application and cloud security policies
  • Cloud access monitoring

Databranch provides these foundational elements to all their managed service clients to ensure the protection of their business. Reach out at 716-373-4467 x 15 or [email protected] if you would like to learn more about our Foundation Security Platform and how we can help your organization be more secure.

NOT HAVING DEVICE MANAGEMENT IN PLACE

A majority of companies around the world have had employees working remotely from home since the pandemic, and they’re planning to keep it that way. However, device management for those remote employee devices as well as smartphones used for business hasn’t always been put in place.

If you’re not managing security or data access for all the endpoints (company and employee-owned) in your business, you’re at a higher risk of a data breach.

If you don’t have one already, it’s time to put a device management application in place, like Intune in Microsoft 365 or IBM’s MaaS 360 platform.

NOT PROVIDING ADEQUATE TRAINING TO EMPLOYEES

An astonishing 95% of cybersecurity breaches are caused by human error. Too many companies don’t take the time to continually train their employees, and thus users haven’t developed the skills needed for a culture of good cybersecurity.

Employee IT security awareness training should be done throughout the year, not just annually or during an onboarding process. The more you keep IT security front and center, the better equipped your team will be to identify phishing attacks and follow proper data handling procedures.

Some ways to infuse cybersecurity training into your company culture include:

  • Short training videos
  • IT security posters
  • Webinars
  • Team training sessions
  • Cybersecurity tips in company newsletters

Click here to learn more about our continuous security awareness training program.

WHEN DID YOU LAST HAVE A CYBERSECURITY CHECKUP?

Don’t stay in the dark about your IT security vulnerabilities. Contact us today if you want to discuss your cybersecurity in greater detail and pinpoint potential risks. We can arrange a quick chat to review our Foundation Security Platform and how it can help enhance your organization’s security posture. Give us a call at 716-373-4467 x 15 or email us at: [email protected] to learn more.

Request your free security risk consultation with a Databranch Security Expert here:

Article used with permission from The Technology Press.

In 2020, 75% of companies around the world experienced a phishing attack. Phishing remains one of the biggest dangers to your business’s health and wellbeing because it’s the main delivery method for all types of cyberattacks.

One phishing email can be responsible for a company succumbing to ransomware and having to face costly downtime. As many as 92% of data breaches are due to human error such as falling for a phishing email. This can result in a user unknowingly handing over the credentials to a company email account that the hacker then uses to send targeted attacks to customers.

Phishing takes advantage of human error, and some phishing emails use sophisticated tactics to fool the recipient into divulging information or infecting a network with malware.

Mobile phishing threats skyrocketed by 161% in 2021.

Your best safeguards against the continuous onslaught of phishing include:

  • Email filtering
  • DNS filtering
  • Next-gen antivirus/anti-malware
  • Ongoing employee cybersecurity awareness training

To properly train your employees and ensure your IT security is being upgraded to meet the newest threats you need to know what new phishing dangers are headed your way.

Here are some of the latest phishing trends that you need to watch out for in 2022.

PHISHING IS INCREASINGLY BEING SENT VIA TEXT MESSAGE

Fewer people are suspicious of text messages than they are of unexpected email messages. Most phishing training is usually focused on the email form of phishing because it’s always been the most prevalent.

But cybercrime entities are now taking advantage of the easy availability of mobile phone numbers and using text messaging to deploy phishing attacks. This type of phishing (called “smishing”) is growing in volume.

People are receiving more text messages now than they did in the past, due in large part to retailers and service businesses pushing their text updates for sales and delivery notices.

This makes it even easier for phishing via SMS to fake being a shipment notice and get a user to click on a shortened URL.

BUSINESS EMAIL COMPROMISE IS ON THE RISE

Ransomware has been a growing threat over the last few years largely because it’s been a big money-maker for the criminal groups that launch cyberattacks. A new up-and-coming form of attack is beginning to be quite lucrative and thus is also growing.

Business email compromise (BEC) is on the rise and being exploited by attackers to make money off things like gift card scams and fake wire transfer requests.

What makes BEC so dangerous (and lucrative) is that when a criminal gains access to a business email account, they can send very convincing phishing messages to employees, customers, and vendors of that company. The recipients will immediately trust the familiar email address, making these emails potent weapons for cybercriminals.

Enabling Multi-Factor Authentication (MFA) is one of the best ways you can protect yourself and your business from BEC. Reach out to Databranch with any questions or if you would like assistance setting up MFA for your companies users.

SMALL BUSINESSES ARE BEING TARGETED MORE FREQUENTLY WITH SPEAR PHISHING

There is no such thing as being too small to be attacked by a hacker. Small businesses are targeted frequently in cyberattacks because they tend to have less IT security than larger companies.

43% of all data breaches target small and mid-sized companies, and 40% of small businesses that become victims of an attack experience at least eight hours of downtime as a result.

Spear phishing is a more dangerous form of phishing because it’s targeted and not generic. It’s the type deployed in an attack using BEC.

It used to be that spear-phishing was used for larger companies because it takes more time to set up a targeted and tailored attack. However, as large criminal groups and state-sponsored hackers make their attacks more efficient, they’re able to more easily target anyone.

A result is small businesses receiving more tailored phishing attacks that are harder for their users to identify as a scam.

THE USE OF INITIAL ACCESS BROKERS TO MAKE ATTACKS MORE EFFECTIVE

We just discussed the fact that large criminal groups are continually optimizing their attacks to make them more effective. They treat cyberattacks like a business and work to make them more profitable all the time.

One way they are doing this is by using outside specialists called Initial Access Brokers. This is a specific type of hacker that only focuses on getting the initial breach into a network or company account.

The increasing use of these experts in their field makes phishing attacks even more dangerous and difficult for users to detect.

BUSINESS IMPERSONATION IS BEING USED MORE OFTEN

As users have gotten savvier about being careful of emails from unknown senders, phishing attackers have increasingly used business impersonation. This is where a phishing email will come in looking like a legitimate email from a company that the user may know or even do business with.

Amazon is a common target of business impersonation, but it also happens with smaller companies as well. For example, there have been instances where website hosting companies have had client lists breached and those companies sent emails impersonating the hosting company and asking the users to log in to an account to fix an urgent problem.

More business impersonation being used in phishing attacks mean users have to be suspicious of all emails, not just those from unknown senders.

IS YOUR COMPANY ADEQUATELY PROTECTED FROM PHISHING ATTACKS?

It’s important to implement a multi-layered security strategy to defend against one of the biggest dangers to your business’s wellbeing, phishing attacks. Contact Databranch today at 716-373-4467 x 15 or [email protected] if you would like to learn more about what options are available to improve your organizations cybersecurity. Our Foundation Security Plan offers a wide variety of benefits such as increasing malware/ransomware protection, reduces phishing compromises, and helps prevent data theft/loss.

To request a free Baseline Security Assessment, click here.

 

Article used with permission from The Technology Press.

Whether you work remotely or in an office, the line between personal and work tasks can become blurred when working on your company computer. If you’re in front of a computer for most of your time during work, then it’s not unusual to get attached to your desktop PC.

Over time, this can lead to doing personal things on a work computer. At first, it might just be checking personal email while on a lunch break. But as the line continues to get crossed, it can end up with someone using their work computer just as much for personal reasons as work tasks.

In a survey of over 900 employees, it was found that only 30% said they never used their work PC for personal activities. The other 70% admitted to using their work computer for various personal reasons.

Some of the non-work-related things that people do on a work computer include:

  • Reading and sending personal email
  • Scanning news headlines
  • Shopping online
  • Online banking
  • Checking social media
  • Streaming music
  • Streaming videos/movies

It’s a bad idea to mix work and personal, no matter how much more convenient it is to use your work PC for a personal task during the day. You can end up getting reprimanded, causing a data breach at your company, or possibly losing your job.

Here are several things you should never do on your work PC.

1. SAVE YOUR PERSONAL PASSWORDS IN THE BROWSER

Many people manage their passwords by allowing their browser to save and then auto-fill them. This can be convenient, but it’s not very secure should you lose access to that PC.

When the computer you use isn’t yours, it can be taken away at any time for a number of reasons, such as an upgrade, repair, or during an unexpected termination.

If someone else accesses that device and you never signed out of the browser, that means they can leverage your passwords to access your cloud accounts.

Not all older PCs are stored in a storeroom somewhere or destroyed. Some companies will donate them to worthy causes, which could leave your passwords in the hands of a stranger if the PC hasn’t been wiped properly.

Contact Databranch today to learn more about our Password Management Solution. We make it simple for your business to use strong passwords and increase your security while enhancing your productivity.  

2. STORE PERSONAL DATA

It’s easy to get in the habit of storing personal data on your work computer, especially if your home PC doesn’t have a lot of storage space. But this is a bad habit and leaves you wide open to a couple of major problems:

  • Loss of your files: If you lose access to the PC for any reason, your files can be lost forever
  • Your personal files being company-accessible: Many companies have backups of employee devices to protect against data loss. So, those beach photos stored on your work PC that you’d rather not have anyone else see could be accessible company-wide because they’re captured in a backup process.

3. VISIT UNSECURE WEBSITES

You should assume that any activity you are doing on a work device is being monitored and is accessible by your boss. Companies often have cybersecurity measures in place like DNS filtering that is designed to protect against phishing websites.

This same type of software can also send an alert should an employee be frequenting an unauthorized website deemed dangerous to security.

You should never visit any website on your work computer that you wouldn’t be comfortable visiting with your boss looking over your shoulder.

4. ALLOW FRIENDS OR FAMILY TO USE IT

When you work remotely and your work computer is a permanent fixture in your home, it can be tempting to allow a friend or family member to use it if asked. Often, work PCs are more powerful than a typical home computer and may even have company-supplied software that someone wouldn’t purchase on their own.

But allowing anyone else to use your work computer could constitute a compliance breach of data protection regulations that your company needs to adhere to.

Just the fact that the personal data of your customers or other employees could be accessed by someone not authorized to do so, can mean a stiff penalty.

Additionally, a child or friend not well-versed in cybersecurity could end up visiting a phishing site and infecting your work device, which in turn infects your company cloud storage, leaving you responsible for a breach.

At least 20% of companies have experienced a data breach during the pandemic due to a remote worker.

5. TURN OFF COMPANY-INSTALLED APPS LIKE BACKUPS AND ANTIVIRUS

If you’re trying to get work done and a backup kicks in and slows your PC down to a crawl, it can be tempting to turn off the backup process. However, this can leave the data on your computer unprotected and unrecoverable in the case of a hard drive crash or ransomware infection.

Company-installed apps are there for a reason and it’s usually for cybersecurity and business continuity. These should not be turned off unless given express permission by your supervisor or company’s IT team

HOW SECURE IS THE DEVICE YOU USE TO WORK FROM HOME?

Whether you’re working remotely and worried about causing a data breach or are a business owner with multiple remote team members to secure, device protection is important. Contact Databranch today at 716-373-4467 x 15 or [email protected] if you would like to enhance your security and want to discuss your options.

Request your free security risk consultation with a Databranch Security Expert here:

Article used with permission from The Technology Press.

It’s not unusual to change a mobile number from time to time. For example, when someone moves they may want a number that is local to the area they just moved to. Companies also may end up recycling mobile numbers throughout their staff as people come and go.

If you don’t properly detach your mobile phone number from all the accounts it’s used with, you can leave yourself open to identity theft, credit card fraud, and other crimes.

In a 2021 Princeton University study, it was found that 66% of mobile numbers listed as available by major mobile service providers were still connected to accounts on popular sites (Amazon, PayPal, etc.). 

So, after the former owners had turned in the number, it was available for someone else to use when signing up for mobile service. And that number was still being used on the former owner’s cloud accounts, allowing those accounts to easily be breached.

Because our mobile numbers are connected to much of our online and offline life, it’s important to take certain steps to ensure that you don’t leave yourself at risk when recycling your phone number.

CHANGE YOUR PHONE NUMBER FOR ONLINE ACCOUNTS

We all generally have more online accounts than we immediately remember. The average person must juggle 100 passwords, and most of those passwords will be to a website or cloud app service of some kind.

The first thing you want to do is begin visiting your online accounts and cloud applications to update your mobile phone number. Many of these apps now use a text message to your number as a form of verification if you’ve lost your password.

You want to ensure any password reset messages go to you and not someone that has requested your old number for the express purpose of identity theft or account compromise.

CHANGE YOUR NUMBER FOR SOCIAL MEDIA ACCOUNTS

Technically, a social media account is also an online account, but many people think of them as a separate entity. When a Facebook or LinkedIn account is compromised, the hacker often will send social phishing messages out to your friend connections to try to gain access to sensitive data or scam them out of money.

Make sure to change the phone number listed in your social media accounts. If you are using WhatsApp, which is tied directly to your mobile number, make sure to follow their instructions on changing your number so your communications will remain secure.

CHANGE YOUR PHONE NUMBER FOR SERVICE PROVIDERS THAT SEND YOU TEXTS

Text messaging is beginning to replace email for many types of communications. This includes things like shipping notices, confirmations of payments from utility companies, appointment reminders, and sale notices from retailers.

This puts you more at risk if you change your mobile number because the texts you receive from various service providers can be used for identity theft.

Make sure to connect with any services you use that contact you by calling or texting your mobile number to update your information. These offline services could be a:

  • Plumbing or HVAC company
  • Dentist or doctor’s office
  • Pharmacy
  • Local retailer
  • Utility company

DOUBLE CHECK ALL YOUR MULTI-FACTOR AUTHENTICATION PROMPTS

One of the big dangers of having a stranger able to receive your text messages is that they could have access to your codes for multi-factor authentication (MFA).

MFA is designed as a safeguard to help prevent an account breach, even if the perpetrator has your username and password. But if the criminal gets the MFA codes sent to your old number, they can easily get in and change your password, locking you out of your own account.

As you go through the process to update your mobile number in your online accounts, double-check the MFA prompt for any that use this form of authentication security. You want to make sure it’s been properly changed to send a message to your new number.

REVIEW YOUR TEXT MESSAGE HISTORY FOR ANYTHING YOU’VE MISSED

Inevitably, there will be online accounts or service providers that you’ve missed. For example, that place you always order flowers from on a loved one’s birthday every year but never visit at other times.

Scroll through your text message history to find any other accounts that you may have forgotten to update.

TEXT FRIENDS, FAMILY & COLLEAGUES FROM THE NEW NUMBER

Once your online security is taken care of, you want to stop friends, family, and colleagues from accidentally texting your old number. This can happen in both one-on-one and group SMS chats.

Send a text message from your new number asking them to immediately update your contact with that number when they receive it. Then go the additional step by asking them to delete any messages that used your old phone number. This can help prevent them from accidentally grabbing that message instead of your new one when texting you in the future.

HOW SECURE IS YOUR MOBILE DEVICE?

Mobile devices are increasingly being attacked by malware and phishing. Is your device properly secured? Don’t leave yourself at risk. Contact Databranch today at 716-373-4467 x 15 or [email protected] if you would like to enhance your security and want to discuss you options.

 

Article used with permission from The Technology Press.

Upcoming Webinar!

Downtime has unfortunately become a regular occurrence for many businesses. Organizations of all sizes face the risk of business interruption every day, from an employee clicking on something that they shouldn’t have, hardware failure, and the dreaded cybersecurity attacks. There are ways to protect your business from this loss of valuable production time and data.

 

We will explore real-world examples of the latest cybersecurity and ransomware attacks, how they originate, and most importantly, how you can protect yourself with a true business continuity solution.

 

Join the Databranch Team and Desraie Thomas from Datto, the leader in Total Data Protection for this value-packed 60-minute session to learn how to safeguard your organization.

 

In this session we will discuss:

  • Common Causes of Downtime Including the Latest Ransomware Threats Affecting Businesses of All Sizes
  • The Evolution of Ransomware and the Epidemic It Has Become
  • How to Mitigate Risks and Protect your Critical Business Data by Implementing a True Business Continuity Solution, Rather Than Just a Backup Solution
  • Educational Instruction and Demonstration of the True Costs of Downtime, Specific to Your Individual Business, using Databranch and Datto’s Downtime Cost Calculator (https://www.databranch.com/managed-services/backup-recovery-olean/rto-calculator)

 

Presenters:

David Prince, President

Mike Wilson, Vice President of Operations

Amanda Lasky, Director of Sales and Marketing

Desraie Thomas, Channel Development Manager, Datto, Inc.

 

About the Presenter:

Databranch is an information technology consulting and managed services provider specializing in security, data protection, networking, and hosted VoIP solutions. We have been serving local, national, and international businesses in Western New York and Northwestern Pennsylvania since 1985.

 

The Databranch team is made up of highly skilled, experienced, and certified professionals. Our mission is to help our clients succeed through effective planning, implementation, and management of their business technology. We are committed to delivering value every time we have the opportunity to work with a client.

 

As a leading global provider of security and cloud-based software solutions purpose-built for Managed Service Providers (MSPs), Datto believes there is no limit to what small and medium businesses (SMBs) can achieve with the right technology. Datto’s proven Unified Continuity, Networking, Endpoint Management, and Business Management solutions drive cyber resilience, efficiency, and growth for MSPs. Datto’s solutions help its global ecosystem of MSP partners serve over one million businesses around the world. From proactive dynamic detection and prevention to fast, flexible recovery from cyber incidents, Datto’s solutions defend against costly downtime and data loss in servers, virtual machines, cloud applications, or anywhere data resides. Since its founding in 2007, Datto has won numerous awards for its product excellence, superior technical support, rapid growth, and for fostering an outstanding workplace

 

Register Today!

Open to Member and Non-Member Businesses

Click here to save your seat.

Administrative Privileges AI algorithms Annual Security Training Anti-Virus Artificial Intelligence Authenticator App Backup and Recovery Backup Redundancy BCDR breach prevention Breach Prevention Platform Breaches business continuity Business Email Compromise Business Email Compromises Business Phone System Business Software BYOD Call Directory Cisco Cloud Accounts Cloud Infrastructure Cloud Security Cloud Solutions Comprehensive Cybersecurity Compromised Credentials computer support Computer Upgrades Conditional Access Credential Theft Cyber Attacks Cyber Criminals Cyber Defenses Cyber Insurance cyber liability insurance Cyber Risk Management Cyberattacks Cyberinsurance cybersecurity Cybersecurity Awareness month Cybersecurity Breach Cybersecurity Culture Cybersecurity Training Cybersecurity Webinar Dark Web Dark Web Monitoring Data Backup Data Backup and Recovery Data Backup Solution Data Breach Data Breaches Data Governance Data Management Data Privacy Compliance Data Privacy Regulation data protection Data Recovery Data Restoration deepfake Deepfakes Defense in Depth Denial of Service Device Security Disaster Recover Disaster Recovery DNS Filtering doug wilson employee cybersecurity training Endpoint Detection and Response field technician Foundation Security Gift Card Scams Hackers Hosted VoIP i.t. service provider Identity Theft incident response plan Incident Response Planning Insider Threats Internet Explorer Internet of Things Intrusion Detection Intrusion Prevention IoT Devices IT Compliance IT Infrastructure IT Myths IT Partner IT Policies IT Resource IT Security IT Service Provider IT Services Juice Jacking Local Admin local admin privileges Lost Devices M365 malware Managed Clients Managed IT managed service provider managed services Manages Services MFA Microsoft Microsoft 356 Microsoft 365 Copilot Microsoft Office Mobile Devices MSP MSP501 Multi-Factor Authentication Network Monitoring Network Security Network Testing New Computer NIST Framework Offboarding Office 365 Outlook Outsourced IT Password Manager Password Managers Password Protection password security Passwords Patch Management Patches Patching PC Performance Penetration Testing Personal Data phishing Phishing Attacks PII Proactive Monitoring Processor productivity Professional Tune-Up Public WiFi Push-Bombing RAM Ransomware Ransomware Prevention Recovery Time Calculator Remote Monitoring Remote Working repeatbusinesssystems Ring Groups risk assessment Risk Management Risk Tolerance Rock-It VoIP RTO Costs Scammers Scams security Security Assessment Security Awareness Training Security Defaults Security Key Security Scans SLAM Method Smishing SMS Social Engineering Social Media Security Solid-State Drive Sponsored Google Ads SSD stolen credentials Storage Teams technical support scam technology best practices Technology Management Technology Policies Technology Review Threat Detection Threat Identification Threat Modeling Updates virus VoIP Systems VPN Vulnerabilities Vulnerability Assessment Warning Signs Webinar Windows 8.1 Work Computers World Backup Day