Call (716) 373-4467

Purchasing a new computer is a big investment. Many small businesses and home PC owners end up struggling with older systems because they want to get as many years out of them as possible.

Have you found yourself frustrated with your computer performance? Have you tried every tip and trick you found online, only to still struggle with a slow PC?

There are some promising upgrades you can do that will cost much less than the price of a new computer, while making your PC feel like new again.

Here are some of the options you can try to improve the performance of an older computer.

Upgrade to a Solid-State Drive (SSD)

Prices for solid-state drives have come down quite a bit in the past few years, making them an affordable upgrade that can breathe life back into an older PC that might be slowing down.

Unlike hard disk drives (HDDs), SSDs do not have any moving parts and use a flash memory that allows for a quicker response time. You can improve your time to boot and your experience when searching files, opening applications, and other activities.

Some of the advantages of upgrading your computer’s hard drive to SSD include:

  • SSD read/write speeds up to 2500 MB/second compared to HDD at up to 200 MB/second
  • SSD access time of 0.1ms as compared to HDD at 5.5-8.0ms
  • SSDs use between 2-5 watts of energy compared to HDD at 6-15 watts

Increase the RAM (Memory)

One upgrade that is very low-cost and can mean a significant increase in performance is a memory upgrade. If your PC only had 4GB of RAM when you bought it, you likely have trouble opening too many tabs in your browser or using any graphics-heavy program.

Upgrading your RAM, if your PC has available memory slots, to 8GB or 12GB can make it seem like you have an entirely new computer due to the big increase in speed.

Upgrade the Graphics Card

If you play computer games or work in any type of video, imaging, or 3D software, an outdated graphics card can ruin your experience.

Instead of replacing your entire computer, just upgrading the graphics card to a more robust model can improve your PC’s performance and give you several more useful years from it.

Replace Your PC Cooling System

Heat is an enemy of your computer’s internal parts. If your cooling system is getting worn out and not working the way it should be, then excess heat can be building up inside your device.

When this happens things can get strange, with programs crashing or your system rebooting on its own.

If you suspect excess heat may be an issue, have your computer’s fan and cooling system checked out to see if it needs replacing.

Connect an External Monitor to a Laptop

If you’re working on a laptop and having a hard time multi-tasking due to limited screen real estate, consider getting an external monitor rather than replacing your entire PC.

Monitors are just a fraction of the cost of computers, and having a screen twice the size of the one on your laptop can make all the difference in the world and improve productivity due to the additional screen space.

Replace Your Keyboard

Older keywords can stick, lose keys, and have the writing rubbed off the keys, making it more difficult to tell a “Home” button from a “Delete” button. If the performance of your PC is hampered by a frustrating keyboard, an upgrade can be a very inexpensive way to improve your equipment.

Get an External Hard Drive

Computers can slow down and be more difficult to use when the hard drive fills up with data. Over the years, files build up, and many users never take the time to go through and delete those that are unnecessary.

Buying an external hard drive can allow you to offload files that may be slowing you down, while still keeping them easily accessible.

Another benefit of an external hard drive is that it’s portable and can easily be carried between home and work and used in both places.

Get a Professional Computer Tune-Up

Those free PC cleaner tools you find online aren’t going to give you the type of tune-up that a professional IT provider can give. We will go through things like the Windows Registry, duplicate system files, internal errors, and more to clean up your system and remove all the “junk” that has built up over the years.

We can also do a maintenance check for things like failing parts, and provide expert guidance on your most impactful upgrade options.

Get Help Improving Your Computers Performance Today!

Don’t struggle with an older PC! We can provide you with cost-effective upgrade options that will fit your system and budget perfectly. Contact us today at 716-373-4467 x 15 or email us at: [email protected] to arrange a quick chat to learn more about your computer and discuss how we can help.

 

Article used with permission from The Technology Press.

Phishing is the number one method of attack delivery for everything from ransomware to credential theft. We are very aware of it coming by email, but other types of phishing have been growing rapidly.

In recent years, phishing over social media has skyrocketed by 500%. There has also been a 100% increase in fraudulent social media accounts.

Phishing over social media often tricks the victims because people tend to let their guard down when on social platforms like Facebook, Instagram, Twitter, and LinkedIn. They’re socializing and not looking for phishing scams.

However, phishing scammers are out there looking for you and will reach out via friend requests and direct messages. Learn several ways you can secure your social media use to avoid these types of covert attacks.

Make Your Profile Private on Social Platforms

Phishing scammers love public profiles on social media because not only can they gather intel on you to strike up a conversation, but they can also clone your profile and put up a fake page for phishing your connections.

Criminals do this in order to try to connect with those on your friends or connections list to send social phishing links that those targets will be more likely to click because they believe it’s from someone they know.

You can limit your risk by going into your profile and making it private to your connections only. This means that only someone that you’ve connected with can see your posts and images, not the general public.

For sites like LinkedIn where many people network for business, you might still want to keep your profile public, but you can follow the other tips below to reduce your risk.

Hide Your Contacts/Friends List

You can keep social phishing scammers from trying to use your social media profile to get to your connections by hiding your friends or connections list. Platforms like LinkedIn and Facebook both give you this privacy option.

Just be aware that this does not keep scammers from seeing you as a friend or connection on someone else’s profile unless they too have hidden their friends list.

Be Wary of Links Sent Via Direct Message & in Posts

Links are the preferred way to deliver phishing attacks, especially over social media. Links in social posts are often shortened, making it difficult for someone to know where they are being directed until they get there. This makes it even more dangerous to click links you see on a social media platform.

A scammer might chat you up on LinkedIn to inquire about your business offerings and give you a link that they say is to their website. Unless you know the source to be legitimate, do not click links sent via direct message or in social media posts. They could be leading to a phishing site that does a drive-by download of malware onto your device.

Even if one of your connections shares a link, be sure to research where it is coming from. People often share posts in their own feeds because they like a meme or picture on the post, but they never take the time to check whether the source can be trusted.

Don’t Participate in Social Media Surveys or Quizzes

While it may be fun to know what Marvel superhero or Disney princess you are, stay away from quizzes on social media. They’re often designed as a ploy to gather data on you. Data that could be used for targeted phishing attacks or identity theft.

The Cambridge Analytica scandal that impacted the personal data of millions of Facebook users did not happen all that long ago. It was found that the company was using surveys and quizzes to collect information on users without their consent.

While this case was high-profile, they’re by no means the only ones that play loose and fast with user data and take advantage of social media to gather as much as they can.

It’s best to avoid any types of surveys or quizzes on any social media platform because once your personal data is out there, there is no getting it back.

Avoid Purchasing Directly From Ads on Facebook or Instagram

Many companies advertise on social media legitimately. Unfortunately, many scammers use the platforms as well for credit card fraud and identity theft.

If you see something that catches your eye in a Facebook or Instagram ad, go to the advertiser’s website directly to check it out, do not click through the social ad.

Research Before You Accept a Friend Request

It can be exciting to get a connection request on a social media platform. It could mean a new business connection or connecting with someone from your Alma mater. But this is another way that phishing scammers will look to take advantage of you. They’ll try to connect to you which can be a first step before reaching out direct via DM.

Do not connect with friend requests without first checking out the person on the site and online using a search engine. If you see that their timeline only has pictures of themselves and no posts, that’s a big red flag that you should decline the request.

Can Your Devices Handle a Phishing Link or File?

It’s important to safeguard your devices with things like DNS filtering, managed antivirus, email filtering, and more. This will help protect you if you happen to click on a phishing link. Contact Databranch today at 716-373-4467 x 15 or [email protected] if you would like to learn more about our Breach Prevention Platform and Security Awareness Training with simulated phishing tests.

Article used with permission from The Technology Press.

 

What are Local Admin Privileges?

Many companies allow their employees to make adjustments to their work computers without the need for IT interference. This means that they can download programs, connect to printers, and modify software already installed on their computer.

Users generally enjoy the freedom that local admin rights provide, especially in a company with limited IT personnel. Instead of waiting for an available IT worker, you can go into your computer and make the adjustments that you desire.

However, providing users with local admin rights will leave holes in your cybersecurity. 

Why You Should Reconsider Local Admin Privileges

1. Prevents Malware from being Downloaded

Restricting users’ ability to install software not only prevents them from installing unnecessary programs onto their computer, but it can also stop an employee from accidentally clicking and installing malware.

Employees come into contact with malicious software more than they realize. This could be through an attachment on a phishing email, a malicious website link, or if they decided to scroll through social media on a company device.

Around 66% of cybercriminals rank email phishing as their attack vector of choice. Unsuspecting employees may be fooled by an illegitimate email without thinking twice. Without local admin privileges, then there is an increased chance the malware will be stopped since the employee doesn’t have the authorization to install software onto their computer.

2. Decreases the Privileges for Potential Hackers

If a hacker were to gain access to an account with local admin privileges, the damage could be endless. This is especially true for a business that is not utilizing security measures such as Multi-Factor Authentication (MFA) or Password Managers. 

Once a hacker has breached your computer they could download malware, spyware, or even ransomware. Resulting in computer files being locked, credentials being stolen, or even a virus spreading throughout your entire network.

Restricting local admin privilege’s for your employees is a great way to decrease cybersecurity threats from happening in the first place. However, security measures like Password Managers or using MFA can decrease the damage done by a hacker if a computer were to be compromised. 

According to Microsoft, MFA can block over 99.9% of account compromise attacks. This means that even if a hacker knows your credentials, they will not be able to log in because they won’t have access to your MFA code.

If this is something you are interested in setting up for your organization, give us a call at 716-373-4467 or email [email protected]

3. Minimizes the Risk of Costly Downtime

Receiving malware or having a hacker breach your security system could cause your company to shut down while the issue is being resolved. All the time you could have been spending working on a project, closing a deal, or procuring new clients is now lost. 

This could also result in your businesses reputation taking a hit. Clients will wonder why you’ve had to close for days, weeks, or maybe even months. Plus, you may have to discuss security risks with some clients if their personal information was leaked during the breach.

Interested in calculating what the cost of downtime could be for your business? Click here for Databranch’s Recovery Time Calculator.

4. Prevents Restricted Files and Accounts from Being Edited

Accidentally clicking the wrong button happens to the best of us. You could be reviewing some important client files when your finger slips and presses the delete button by mistake. You may not notice right away and by the time you realize and try to get your information back, it’s too late.

Restricting local admin privileges allows a company to control which files can be modified, deleted, or moved. 

On top of this, restricting users’ ability to modify accounts and files not only prevents employees from making a mistake but also prevents hackers from altering your companies settings as well. A hacker who has breached an account with local admin privileges could secretly make an account for themselves or even disable antivirus software. 

Solutions

Principle of Least Privileges

Adopting the Principals of Least Privilege is a great addition to a companies security portfolio. This is when a business only gives their employees the minimum level of access privileges that are needed to fulfill their job requirements. 

If the employee needs to download additional software or update a program on their computer, they will need to have IT personnel log into their administrative account and make these adjustments for them.

Here at Databranch, we not only believe in the Principle of Least Privileges but we actively practice it. None of our employee login accounts have local administrative privileges. 

MFA and Password Managers

Enabling MFA and utilizing Password Managers is another great way to stay on top of cybersecurity for your business. These applications are easy to use, relatively inexpensive, and extremely beneficial to a company.

Want to talk to an IT Professional about any of the topics covered in this article? You can contact us at today at 716-373-4467 x 15 or [email protected] to set up a meeting, or simply fill out the form below and one of our team members will contact you. We would love to talk about your cybersecurity and how we can help you enhance it.

The global damage of cybercrime has risen to an average of $11 million USD per minute, which is a cost of $190,000 each second.

60% of small and mid-sized companies that have a data breach end up closing their doors within six months because they can’t afford the costs. The costs of falling victim to a cyberattack can include loss of business, downtime/productivity losses, reparation costs for customers that have had data stolen, and more.

You may think that this means investing more in cybersecurity, and it is true that you need to have appropriate IT security safeguards in place (anti-malware, firewall, etc.). However, many of the most damaging breaches are due to common cybersecurity mistakes that companies and their employees make.

The 2021 Sophos Threat Report, which looked at thousands of global data breaches, found that what it termed “everyday threats” were some of the most dangerous. The report stated, “A lack of attention to one or more aspects of basic security hygiene has been found to be at the root cause of many of the most damaging attacks we’ve investigated.”

Is your company making a dangerous cybersecurity mistake that is leaving you at high risk for a data breach, cloud account takeover, or ransomware infection?

Here are several of the most common missteps when it comes to basic IT security best practices.

NOT IMPLEMENTING MUTI-FACTOR AUTHENTICATION (MFA)

Credential theft has become the top cause of data breaches around the world, according to IBM Security. With most company processes and data now being cloud-based, login credentials hold the key to multiple types of attacks on company networks.

Not protecting your user logins with multi-factor authentication is a common mistake and one that leaves companies at a much higher risk of falling victim to a breach.

MFA reduces fraudulent sign-in attempts by a staggering 99.9%.

IGNORING THE USE OF SHADOW IT

Shadow IT is the use of cloud applications by employees for business data that haven’t been approved and may not even be known about by a company.

Shadow IT use leaves companies at risk for several reasons:

  • Data may be used in a non-secure application
  • Data isn’t included in company backup strategies
  • If the employee leaves, the data could be lost
  • The app being used might not meet company compliance requirements

Employees often begin using apps on their own because they’re trying to fill a gap in their workflow and are unaware of the risks involved with using an app that hasn’t been vetted by their company’s IT team.

It’s important to have cloud use policies in place that spell out for employees the applications that can and cannot be used for work.

THINKING YOU’RE FINE WITH ONLY AN ANTIVIRUS APPLICATION

No matter how small your business is, a simple antivirus application is not enough to keep you protected. In fact, many of today’s threats don’t use a malicious file at all.

Phishing emails will contain commands sent to legitimate PC systems that aren’t flagged as a virus or malware. Phishing also overwhelmingly uses links these days rather than file attachments to send users to malicious sites. Those links won’t get caught by simple antivirus solutions.

You need to have a multi-layered strategy in place that includes things like:

  • Next-gen anti-malware (uses AI and machine learning)
  • Next-gen firewall
  • Email filtering
  • DNS filtering
  • Automated application and cloud security policies
  • Cloud access monitoring

Databranch provides these foundational elements to all their managed service clients to ensure the protection of their business. Reach out at 716-373-4467 x 15 or [email protected] if you would like to learn more about our Foundation Security Platform and how we can help your organization be more secure.

NOT HAVING DEVICE MANAGEMENT IN PLACE

A majority of companies around the world have had employees working remotely from home since the pandemic, and they’re planning to keep it that way. However, device management for those remote employee devices as well as smartphones used for business hasn’t always been put in place.

If you’re not managing security or data access for all the endpoints (company and employee-owned) in your business, you’re at a higher risk of a data breach.

If you don’t have one already, it’s time to put a device management application in place, like Intune in Microsoft 365 or IBM’s MaaS 360 platform.

NOT PROVIDING ADEQUATE TRAINING TO EMPLOYEES

An astonishing 95% of cybersecurity breaches are caused by human error. Too many companies don’t take the time to continually train their employees, and thus users haven’t developed the skills needed for a culture of good cybersecurity.

Employee IT security awareness training should be done throughout the year, not just annually or during an onboarding process. The more you keep IT security front and center, the better equipped your team will be to identify phishing attacks and follow proper data handling procedures.

Some ways to infuse cybersecurity training into your company culture include:

  • Short training videos
  • IT security posters
  • Webinars
  • Team training sessions
  • Cybersecurity tips in company newsletters

Click here to learn more about our continuous security awareness training program.

WHEN DID YOU LAST HAVE A CYBERSECURITY CHECKUP?

Don’t stay in the dark about your IT security vulnerabilities. Contact us today if you want to discuss your cybersecurity in greater detail and pinpoint potential risks. We can arrange a quick chat to review our Foundation Security Platform and how it can help enhance your organization’s security posture. Give us a call at 716-373-4467 x 15 or email us at: [email protected] to learn more.

Request your free security risk consultation with a Databranch Security Expert here:

Article used with permission from The Technology Press.

In 2020, 75% of companies around the world experienced a phishing attack. Phishing remains one of the biggest dangers to your business’s health and wellbeing because it’s the main delivery method for all types of cyberattacks.

One phishing email can be responsible for a company succumbing to ransomware and having to face costly downtime. As many as 92% of data breaches are due to human error such as falling for a phishing email. This can result in a user unknowingly handing over the credentials to a company email account that the hacker then uses to send targeted attacks to customers.

Phishing takes advantage of human error, and some phishing emails use sophisticated tactics to fool the recipient into divulging information or infecting a network with malware.

Mobile phishing threats skyrocketed by 161% in 2021.

Your best safeguards against the continuous onslaught of phishing include:

  • Email filtering
  • DNS filtering
  • Next-gen antivirus/anti-malware
  • Ongoing employee cybersecurity awareness training

To properly train your employees and ensure your IT security is being upgraded to meet the newest threats you need to know what new phishing dangers are headed your way.

Here are some of the latest phishing trends that you need to watch out for in 2022.

PHISHING IS INCREASINGLY BEING SENT VIA TEXT MESSAGE

Fewer people are suspicious of text messages than they are of unexpected email messages. Most phishing training is usually focused on the email form of phishing because it’s always been the most prevalent.

But cybercrime entities are now taking advantage of the easy availability of mobile phone numbers and using text messaging to deploy phishing attacks. This type of phishing (called “smishing”) is growing in volume.

People are receiving more text messages now than they did in the past, due in large part to retailers and service businesses pushing their text updates for sales and delivery notices.

This makes it even easier for phishing via SMS to fake being a shipment notice and get a user to click on a shortened URL.

BUSINESS EMAIL COMPROMISE IS ON THE RISE

Ransomware has been a growing threat over the last few years largely because it’s been a big money-maker for the criminal groups that launch cyberattacks. A new up-and-coming form of attack is beginning to be quite lucrative and thus is also growing.

Business email compromise (BEC) is on the rise and being exploited by attackers to make money off things like gift card scams and fake wire transfer requests.

What makes BEC so dangerous (and lucrative) is that when a criminal gains access to a business email account, they can send very convincing phishing messages to employees, customers, and vendors of that company. The recipients will immediately trust the familiar email address, making these emails potent weapons for cybercriminals.

Enabling Multi-Factor Authentication (MFA) is one of the best ways you can protect yourself and your business from BEC. Reach out to Databranch with any questions or if you would like assistance setting up MFA for your companies users.

SMALL BUSINESSES ARE BEING TARGETED MORE FREQUENTLY WITH SPEAR PHISHING

There is no such thing as being too small to be attacked by a hacker. Small businesses are targeted frequently in cyberattacks because they tend to have less IT security than larger companies.

43% of all data breaches target small and mid-sized companies, and 40% of small businesses that become victims of an attack experience at least eight hours of downtime as a result.

Spear phishing is a more dangerous form of phishing because it’s targeted and not generic. It’s the type deployed in an attack using BEC.

It used to be that spear-phishing was used for larger companies because it takes more time to set up a targeted and tailored attack. However, as large criminal groups and state-sponsored hackers make their attacks more efficient, they’re able to more easily target anyone.

A result is small businesses receiving more tailored phishing attacks that are harder for their users to identify as a scam.

THE USE OF INITIAL ACCESS BROKERS TO MAKE ATTACKS MORE EFFECTIVE

We just discussed the fact that large criminal groups are continually optimizing their attacks to make them more effective. They treat cyberattacks like a business and work to make them more profitable all the time.

One way they are doing this is by using outside specialists called Initial Access Brokers. This is a specific type of hacker that only focuses on getting the initial breach into a network or company account.

The increasing use of these experts in their field makes phishing attacks even more dangerous and difficult for users to detect.

BUSINESS IMPERSONATION IS BEING USED MORE OFTEN

As users have gotten savvier about being careful of emails from unknown senders, phishing attackers have increasingly used business impersonation. This is where a phishing email will come in looking like a legitimate email from a company that the user may know or even do business with.

Amazon is a common target of business impersonation, but it also happens with smaller companies as well. For example, there have been instances where website hosting companies have had client lists breached and those companies sent emails impersonating the hosting company and asking the users to log in to an account to fix an urgent problem.

More business impersonation being used in phishing attacks mean users have to be suspicious of all emails, not just those from unknown senders.

IS YOUR COMPANY ADEQUATELY PROTECTED FROM PHISHING ATTACKS?

It’s important to implement a multi-layered security strategy to defend against one of the biggest dangers to your business’s wellbeing, phishing attacks. Contact Databranch today at 716-373-4467 x 15 or [email protected] if you would like to learn more about what options are available to improve your organizations cybersecurity. Our Foundation Security Plan offers a wide variety of benefits such as increasing malware/ransomware protection, reduces phishing compromises, and helps prevent data theft/loss.

To request a free Baseline Security Assessment, click here.

 

Article used with permission from The Technology Press.

Whether you work remotely or in an office, the line between personal and work tasks can become blurred when working on your company computer. If you’re in front of a computer for most of your time during work, then it’s not unusual to get attached to your desktop PC.

Over time, this can lead to doing personal things on a work computer. At first, it might just be checking personal email while on a lunch break. But as the line continues to get crossed, it can end up with someone using their work computer just as much for personal reasons as work tasks.

In a survey of over 900 employees, it was found that only 30% said they never used their work PC for personal activities. The other 70% admitted to using their work computer for various personal reasons.

Some of the non-work-related things that people do on a work computer include:

  • Reading and sending personal email
  • Scanning news headlines
  • Shopping online
  • Online banking
  • Checking social media
  • Streaming music
  • Streaming videos/movies

It’s a bad idea to mix work and personal, no matter how much more convenient it is to use your work PC for a personal task during the day. You can end up getting reprimanded, causing a data breach at your company, or possibly losing your job.

Here are several things you should never do on your work PC.

1. SAVE YOUR PERSONAL PASSWORDS IN THE BROWSER

Many people manage their passwords by allowing their browser to save and then auto-fill them. This can be convenient, but it’s not very secure should you lose access to that PC.

When the computer you use isn’t yours, it can be taken away at any time for a number of reasons, such as an upgrade, repair, or during an unexpected termination.

If someone else accesses that device and you never signed out of the browser, that means they can leverage your passwords to access your cloud accounts.

Not all older PCs are stored in a storeroom somewhere or destroyed. Some companies will donate them to worthy causes, which could leave your passwords in the hands of a stranger if the PC hasn’t been wiped properly.

Contact Databranch today to learn more about our Password Management Solution. We make it simple for your business to use strong passwords and increase your security while enhancing your productivity.  

2. STORE PERSONAL DATA

It’s easy to get in the habit of storing personal data on your work computer, especially if your home PC doesn’t have a lot of storage space. But this is a bad habit and leaves you wide open to a couple of major problems:

  • Loss of your files: If you lose access to the PC for any reason, your files can be lost forever
  • Your personal files being company-accessible: Many companies have backups of employee devices to protect against data loss. So, those beach photos stored on your work PC that you’d rather not have anyone else see could be accessible company-wide because they’re captured in a backup process.

3. VISIT UNSECURE WEBSITES

You should assume that any activity you are doing on a work device is being monitored and is accessible by your boss. Companies often have cybersecurity measures in place like DNS filtering that is designed to protect against phishing websites.

This same type of software can also send an alert should an employee be frequenting an unauthorized website deemed dangerous to security.

You should never visit any website on your work computer that you wouldn’t be comfortable visiting with your boss looking over your shoulder.

4. ALLOW FRIENDS OR FAMILY TO USE IT

When you work remotely and your work computer is a permanent fixture in your home, it can be tempting to allow a friend or family member to use it if asked. Often, work PCs are more powerful than a typical home computer and may even have company-supplied software that someone wouldn’t purchase on their own.

But allowing anyone else to use your work computer could constitute a compliance breach of data protection regulations that your company needs to adhere to.

Just the fact that the personal data of your customers or other employees could be accessed by someone not authorized to do so, can mean a stiff penalty.

Additionally, a child or friend not well-versed in cybersecurity could end up visiting a phishing site and infecting your work device, which in turn infects your company cloud storage, leaving you responsible for a breach.

At least 20% of companies have experienced a data breach during the pandemic due to a remote worker.

5. TURN OFF COMPANY-INSTALLED APPS LIKE BACKUPS AND ANTIVIRUS

If you’re trying to get work done and a backup kicks in and slows your PC down to a crawl, it can be tempting to turn off the backup process. However, this can leave the data on your computer unprotected and unrecoverable in the case of a hard drive crash or ransomware infection.

Company-installed apps are there for a reason and it’s usually for cybersecurity and business continuity. These should not be turned off unless given express permission by your supervisor or company’s IT team

HOW SECURE IS THE DEVICE YOU USE TO WORK FROM HOME?

Whether you’re working remotely and worried about causing a data breach or are a business owner with multiple remote team members to secure, device protection is important. Contact Databranch today at 716-373-4467 x 15 or [email protected] if you would like to enhance your security and want to discuss your options.

Request your free security risk consultation with a Databranch Security Expert here:

Article used with permission from The Technology Press.

It’s not unusual to change a mobile number from time to time. For example, when someone moves they may want a number that is local to the area they just moved to. Companies also may end up recycling mobile numbers throughout their staff as people come and go.

If you don’t properly detach your mobile phone number from all the accounts it’s used with, you can leave yourself open to identity theft, credit card fraud, and other crimes.

In a 2021 Princeton University study, it was found that 66% of mobile numbers listed as available by major mobile service providers were still connected to accounts on popular sites (Amazon, PayPal, etc.). 

So, after the former owners had turned in the number, it was available for someone else to use when signing up for mobile service. And that number was still being used on the former owner’s cloud accounts, allowing those accounts to easily be breached.

Because our mobile numbers are connected to much of our online and offline life, it’s important to take certain steps to ensure that you don’t leave yourself at risk when recycling your phone number.

CHANGE YOUR PHONE NUMBER FOR ONLINE ACCOUNTS

We all generally have more online accounts than we immediately remember. The average person must juggle 100 passwords, and most of those passwords will be to a website or cloud app service of some kind.

The first thing you want to do is begin visiting your online accounts and cloud applications to update your mobile phone number. Many of these apps now use a text message to your number as a form of verification if you’ve lost your password.

You want to ensure any password reset messages go to you and not someone that has requested your old number for the express purpose of identity theft or account compromise.

CHANGE YOUR NUMBER FOR SOCIAL MEDIA ACCOUNTS

Technically, a social media account is also an online account, but many people think of them as a separate entity. When a Facebook or LinkedIn account is compromised, the hacker often will send social phishing messages out to your friend connections to try to gain access to sensitive data or scam them out of money.

Make sure to change the phone number listed in your social media accounts. If you are using WhatsApp, which is tied directly to your mobile number, make sure to follow their instructions on changing your number so your communications will remain secure.

CHANGE YOUR PHONE NUMBER FOR SERVICE PROVIDERS THAT SEND YOU TEXTS

Text messaging is beginning to replace email for many types of communications. This includes things like shipping notices, confirmations of payments from utility companies, appointment reminders, and sale notices from retailers.

This puts you more at risk if you change your mobile number because the texts you receive from various service providers can be used for identity theft.

Make sure to connect with any services you use that contact you by calling or texting your mobile number to update your information. These offline services could be a:

  • Plumbing or HVAC company
  • Dentist or doctor’s office
  • Pharmacy
  • Local retailer
  • Utility company

DOUBLE CHECK ALL YOUR MULTI-FACTOR AUTHENTICATION PROMPTS

One of the big dangers of having a stranger able to receive your text messages is that they could have access to your codes for multi-factor authentication (MFA).

MFA is designed as a safeguard to help prevent an account breach, even if the perpetrator has your username and password. But if the criminal gets the MFA codes sent to your old number, they can easily get in and change your password, locking you out of your own account.

As you go through the process to update your mobile number in your online accounts, double-check the MFA prompt for any that use this form of authentication security. You want to make sure it’s been properly changed to send a message to your new number.

REVIEW YOUR TEXT MESSAGE HISTORY FOR ANYTHING YOU’VE MISSED

Inevitably, there will be online accounts or service providers that you’ve missed. For example, that place you always order flowers from on a loved one’s birthday every year but never visit at other times.

Scroll through your text message history to find any other accounts that you may have forgotten to update.

TEXT FRIENDS, FAMILY & COLLEAGUES FROM THE NEW NUMBER

Once your online security is taken care of, you want to stop friends, family, and colleagues from accidentally texting your old number. This can happen in both one-on-one and group SMS chats.

Send a text message from your new number asking them to immediately update your contact with that number when they receive it. Then go the additional step by asking them to delete any messages that used your old phone number. This can help prevent them from accidentally grabbing that message instead of your new one when texting you in the future.

HOW SECURE IS YOUR MOBILE DEVICE?

Mobile devices are increasingly being attacked by malware and phishing. Is your device properly secured? Don’t leave yourself at risk. Contact Databranch today at 716-373-4467 x 15 or [email protected] if you would like to enhance your security and want to discuss you options.

 

Article used with permission from The Technology Press.

Upcoming Webinar!

Downtime has unfortunately become a regular occurrence for many businesses. Organizations of all sizes face the risk of business interruption every day, from an employee clicking on something that they shouldn’t have, hardware failure, and the dreaded cybersecurity attacks. There are ways to protect your business from this loss of valuable production time and data.

 

We will explore real-world examples of the latest cybersecurity and ransomware attacks, how they originate, and most importantly, how you can protect yourself with a true business continuity solution.

 

Join the Databranch Team and Desraie Thomas from Datto, the leader in Total Data Protection for this value-packed 60-minute session to learn how to safeguard your organization.

 

In this session we will discuss:

  • Common Causes of Downtime Including the Latest Ransomware Threats Affecting Businesses of All Sizes
  • The Evolution of Ransomware and the Epidemic It Has Become
  • How to Mitigate Risks and Protect your Critical Business Data by Implementing a True Business Continuity Solution, Rather Than Just a Backup Solution
  • Educational Instruction and Demonstration of the True Costs of Downtime, Specific to Your Individual Business, using Databranch and Datto’s Downtime Cost Calculator (https://www.databranch.com/managed-services/backup-recovery-olean/rto-calculator)

 

Presenters:

David Prince, President

Mike Wilson, Vice President of Operations

Amanda Lasky, Director of Sales and Marketing

Desraie Thomas, Channel Development Manager, Datto, Inc.

 

About the Presenter:

Databranch is an information technology consulting and managed services provider specializing in security, data protection, networking, and hosted VoIP solutions. We have been serving local, national, and international businesses in Western New York and Northwestern Pennsylvania since 1985.

 

The Databranch team is made up of highly skilled, experienced, and certified professionals. Our mission is to help our clients succeed through effective planning, implementation, and management of their business technology. We are committed to delivering value every time we have the opportunity to work with a client.

 

As a leading global provider of security and cloud-based software solutions purpose-built for Managed Service Providers (MSPs), Datto believes there is no limit to what small and medium businesses (SMBs) can achieve with the right technology. Datto’s proven Unified Continuity, Networking, Endpoint Management, and Business Management solutions drive cyber resilience, efficiency, and growth for MSPs. Datto’s solutions help its global ecosystem of MSP partners serve over one million businesses around the world. From proactive dynamic detection and prevention to fast, flexible recovery from cyber incidents, Datto’s solutions defend against costly downtime and data loss in servers, virtual machines, cloud applications, or anywhere data resides. Since its founding in 2007, Datto has won numerous awards for its product excellence, superior technical support, rapid growth, and for fostering an outstanding workplace

 

Register Today!

Open to Member and Non-Member Businesses

Click here to save your seat.

Hardly any phone call system in a business beats VoIP when it comes to efficiency and flexibility. However, it’s not immune to cyberattacks.

What kind of communication system are you using for your business?

I asked because many modern-day businesses have now switched to the Voice Over Internet Protocol (VoIP). This technology allows employees to perform voice calls using only their internet connection.

It’s often a wise choice considering that using VoIP comes with several benefits to a business.

Among its benefits include lower operating costs, greater convenience than traditional services, increased accessibility, higher scalability, and the ability to multitask. VoIP also comes with advanced features for teams of all sizes, is completely portable, and offers superior voice quality.

However, VoIP systems also have limitations, with cyberattacks being their number one downside.

The good news is that it’s possible to protect a business’s VoIP system from hackers. And if you already implemented VoIP in your business, it’s not too late to secure it.

Read on to discover the most common threats to your network and tips on preventing them.

THE NEED FOR VoIP PROTECTION

All VoIP systems require a stable internet connection to function properly. Unfortunately, their reliability on the internet makes them vulnerable to various security issues.

Some of the most frequent ones include:

Security Issue #1.  Denial of Service

Denial of Service (DoS) is a common threat to VoIP systems. These are attacks designed to shut down a machine or network and make it inaccessible for use.

When this happens, legitimate users of VoIP technology may not be able to access their information systems and devices. And call centers can be affected by lower call quality, uptime, and latency.

Security Issue #2. War Dialing

War dialing is an attack that controls the company’s private branch exchange (PBX) and scans for other phone networks. This means hackers can dial numbers and connect to modems and other extensions.

Security Issue #3. Toll Fraud

Toll fraud is a threat that consists of making calls to outside lines from a company’s existing system.

For example, hackers will dial costly international numbers intending to rack up toll charges to your business.

Security Issue #4. Phishing

This is a common threat wherein attackers send fraudulent messages designed to trick victims into revealing sensitive information. Often, the unsuspecting victims would divulge information about passwords, internal IP networks, and similar data.

Security Issue #5. Malware

It’s a threat where attackers install malicious software via email or phone. A file or code gets delivered over a network and has the goal of infecting, stealing, or exploring the information contained within a system.

After infecting the system with malware, VoIP hackers can enter your network and access critical business information.

Security Issue #6. Call Interception

The call interception attacker uses unsecured networks to intercept the Session Initiation Protocol (SIP) traffic that serves to initiate, maintain, and terminate real-time voice and video sessions.

A victim of a call interception attack can be redirected to another line hosted by the hacker, for example

6 TIPS FOR BOOSTING VoIP SECURITY

Given the variety of threats imposed by attackers on VoIP systems, it’s necessary to optimize your VoIP security ASAP.

Here are 6 valuable tips to get you started.

Tip #1. Set Up a Firewall

Secure firewalls are necessary for all VoIP systems. It’s important to make your VoIP software and hardware firewalls scan information that goes in and out of the system to ensure it’s secure.

If spam or a threat comes your way, the firewall will identify and gain control over it. Shielding your system from the attack.

Also, a good firewall will allow the data packets you send to travel unhindered.

Tip #2. Use Strong Passwords

Your VoIP system is no different from any other software or platform you use for handling sensitive information. For this reason, it needs to be protected with strong and regularly updated passwords.

Aim for combinations of at least 12 characters, including numbers, upper- and lower-case letters, and special symbols. And for ultimate protection, go for passwords consisting of a random character series.

It’s crucial to set a password as soon as you configure your VoIP system. Otherwise, you’re likely to forget about it later.

Also, remember that some VoIP phones come with pre-set passwords, often available publicly. That’s why you should change yours as soon as you get a chance.

Ideally, try to change your passwords every three months.

Tip #3. Restrict Calling

Many VoIP attacks happen due to toll fraud. So, if your business runs locally, there’s no need to have the international call option enabled. This allows you to be on the safe side and avoid paying expensive bills you weren’t even responsible for making.

You can let your VoIP service block 1-900 numbers to avoid toll fraud.

Tip #4. Encourage Your Team to Report Suspicious Behavior

Many of the VoIP attacks arrive due to irresponsible behavior. To prevent this from happening, educate your team on how they can best do their job without affecting the system’s security.

For starters, they should know how to spot unusual network activity, handle passwords, and report suspicious behavior. They should also report ghost calls and missing voicemails whenever received. Staff also shouldn’t store voicemail for too long.

The reality is that sometimes, cybersecurity training during onboarding often isn’t enough. That’s why you should do periodical training to keep your VoIP safe at all times.

Tip #5. Deactivate Web Interface Use

Ideally, you should deactivate the web interface used for your VoIP system.

Why?

Using phones on a desktop computer opens an area of weakness to attackers. It’s enough for a single phone user falling prey to leave the whole system exposed to an external party. All your data can be stolen in text format as a result.

So, unless it’s absolutely necessary for you to use the web interface, be sure to secure it very strictly.

Tip #6. Use a VPN for Remote Workers

Virtual Private Networks (VPNs) are great software that encrypts traffic regardless of your employee’s location.

You can set up such a network for your remote staff to prevent data leaks and breaches. The good news is that using this service won’t degrade the call quality.

(Re)gaining Control Over Your VoIP Security

VoIP systems are a fantastic alternative to landlines. After all, they offer many more features and flexibility at a fraction of the cost. However, their reliability on the internet also makes them susceptible to cyberattacks.

If you have just set up a VoIP system for your company or are thinking of starting one, securing it should be your number one priority. Don’t risk falling prey to toll fraud, malware, phishing, and other attacks. Take some time to secure your business by following the tips from this article.

And if you need more help to implement these changes or would like to further discuss securing your business’s VoIP system, reach out to us and we can set up a 10-15-minute chat.

 

Article used with permission from The Technology Press.

A torn-down virtual infrastructure creates risks for any business. And it can have a significant impact on how quickly you can retrieve your data and resume operations following an attack.

These days, many businesses use virtualized infrastructure for more straightforward data storage. It’s because this approach is superior to physical solutions due to enhanced flexibility, straightforward provisioning, and affordable pricing.

However, this model also requires a comprehensive approach to security.

There’s a much greater risk of data loss, as many tools and practices for physical data protection are nearly useless in the virtual setting. Virtual threats are different, that’s why you need to think beyond traditional perimeter protection.

So, if you’re using a virtualized infrastructure for data storage, keep reading.

This article discusses the risks of improper virtualized infrastructure security and talks about ways you can improve it.

Don’t Leave Your Virtualized Infrastructure to Chance

Virtualization security is crucial for every business’s security strategy. After all, we now live in a world of virtualized environments and need to apply security to all its layers.

Let’s explore three of the most common virtualization security issues.

Issue #1: External Attacks

These are a real threat to virtualized infrastructure.

If hackers enter your host-level or server management software, they can easily access other crucial parts of your system. They can create a new user, assign admin rights, and then use that power to extract or destroy your company’s sensitive data.

Issue #2: File Sharing and Copy-Pasting

Host and virtual machine (VM) sharing is normally disabled. The same goes for copy-pasting elements between the remote management console and the VM. You can tweak the default settings by tweaking the ESXi host system, but this action isn’t recommended. 

Why?

Because if a hacker gains access to your management console, they’d be able to copy data outside your virtual environment or install malware into your virtual machine.

Issue #3. Viruses

Virtual machines, or VM, are prone to many attacks, with ransomware being among the most popular ones. For this reason, it’s crucial to keep regular backups of your website data and store them off-site at a place where they can’t be encrypted by hackers. 

If you fail to perform backups, you may find yourself in a situation where hackers could ask you for money to decipher your data. 

Restoring a VM is quite tricky even if you perform regular backups. Therefore, you need to educate your team members on alleviating the risk of getting ransomware and other viruses.

Optimizing Your Virtualized Infrastructure Securely

Now that you’re aware of the 3 common issues a business can face if they have an unprotected virtual infrastructure, here are 4 tips on bolstering its security.

Tip #1: Managing Virtual Sprawl

Virtual sprawls are often associated with growing virtual environments. The concept simply means that the more you expand, the bigger the need to keep your VMs secure. However, the number of machines can outgrow your ability to do so. 

To manage your virtual sprawl, consider doing the following:

  • Create an inventory of all your machines at all times
  • Set up lookouts featuring multi-location monitoring
  • Monitor IP addresses that have access to your VMs
  • Look for table locks
  • Don’t use database grant statements to give privileges to other users
  • Keep both on- and off-site backups
  • Assess your virtual environment regularly and determine which machines you need and which ones aren’t necessary
  • Have a central log of your systems and log all hardware actions
  • Create a patch maintenance schedule for all machines to keep them up to date

Tip #2: Focusing on Virtual Configuration Setup

If you use virtual servers, you risk major configuration defects. 

That’s why it’s essential to make sure initial setups are free from security risks. This includes unnecessary ports, useless services, and similar vulnerabilities. Otherwise, all your virtual machines will inherit the same problems. 

The truth is that many businesses have poor virtual network configurations. You can avoid being one of those by ensuring all virtual applications that call the host (and vice versa) have proper segmentation. This includes databases and all web services. 

It’s also worth mentioning that most virtualization platforms only offer three switch security settings: forged transmits, MAC address changes, and promiscuous mode. There’s no protection for virtual systems that connect to other network areas. 

So, make sure to investigate each virtualization platform that allows this kind of communication, including all memory leaks, copy-paste functions, and device drivers. You can also tweak the system monitoring assets to look out for these pathways. 

Tip #3: Securing All Parts of the Infrastructure

It’s imperative that you properly secure all of your infrastructure’s parts. This includes its physical components (switches, hosts, physical storage, routers) and virtual and guest systems. Don’t forget about all your cloud systems as well. 

When it comes to protecting different infrastructure parts, here are some things you can do:

  • Install the latest firmware for your hosts. Virtualized infrastructure needs to have the latest security patches. So, keep all your VMware tools updated. 
  • Your active network elements such as routers, switches, and load balancers should use the latest firmware.
  • Patch all operating systems with automatic updates. Schedule patch installations outside of your work hours and include automatic reboots. 
  • All virtualized environments should have reliable anti-malware and antivirus software installed (and regularly updated). 

Tip #4: Having a Robust Backup Plan

Proper disaster recovery (DR) and backup plans are crucial in ensuring your business can continue operating after an attack. It’s because both your physical and virtual components can equally suffer from damage done by hacker attacks, hurricanes, etc. 

Ideally, you want to have a DR site located at a faraway data center or in the cloud. This way, you’ll alleviate the risk of being shut for a long time if your vital data gets compromised. 

Also, make sure to back up your VMs and your physical servers. Fortunately, you can back up your physical systems that operate on Windows or Linux, as well as your VMs that run on any OS. 

Additionally, you want to make at least three copies of your data and store two of them in different virtual places. And make sure to keep one backup off-site. 

If you want to take things to another level, you can replicate your VMs to a different data center for emergencies. 

Prioritize the Security of Your Virtual Infrastructure

If you never gave much importance to virtualized infrastructure security, doing so should be your priority now. Given the number of possible threats, protecting your VMs from unauthorized data sharing, viruses, and other types of attacks is crucial. 

 

Article used with permission from The Technology Press.

Administrative Privileges AI algorithms Annual Security Training Anti-Virus Artificial Intelligence Authenticator App Backup and Recovery Backup Redundancy BCDR breach prevention Breach Prevention Platform Breaches business continuity Business Email Compromise Business Email Compromises Business Phone System Business Software BYOD Call Directory Cisco Cloud Accounts Cloud Infrastructure Cloud Security Cloud Solutions Comprehensive Cybersecurity Compromised Credentials computer support Computer Upgrades Conditional Access Credential Theft Cyber Attacks Cyber Criminals Cyber Defenses Cyber Insurance cyber liability insurance Cyber Risk Management Cyberattacks Cyberinsurance cybersecurity Cybersecurity Awareness month Cybersecurity Breach Cybersecurity Culture Cybersecurity Training Cybersecurity Webinar Dark Web Dark Web Monitoring Data Backup Data Backup and Recovery Data Backup Solution Data Breach Data Breaches Data Governance Data Management Data Privacy Compliance Data Privacy Regulation data protection Data Recovery Data Restoration deepfake Deepfakes Defense in Depth Denial of Service Device Security Disaster Recover Disaster Recovery DNS Filtering doug wilson employee cybersecurity training Endpoint Detection and Response field technician Foundation Security Gift Card Scams Hackers Hosted VoIP i.t. service provider Identity Theft incident response plan Incident Response Planning Insider Threats Internet Explorer Internet of Things Intrusion Detection Intrusion Prevention IoT Devices IT Compliance IT Infrastructure IT Myths IT Partner IT Policies IT Resource IT Security IT Service Provider IT Services Juice Jacking Local Admin local admin privileges Lost Devices M365 malware Managed Clients Managed IT managed service provider managed services Manages Services MFA Microsoft Microsoft 356 Microsoft 365 Copilot Microsoft Office Mobile Devices MSP MSP501 Multi-Factor Authentication Network Monitoring Network Security Network Testing New Computer NIST Framework Offboarding Office 365 Outlook Outsourced IT Password Manager Password Managers Password Protection password security Passwords Patch Management Patches Patching PC Performance Penetration Testing Personal Data phishing Phishing Attacks PII Proactive Monitoring Processor productivity Professional Tune-Up Public WiFi Push-Bombing RAM Ransomware Ransomware Prevention Recovery Time Calculator Remote Monitoring Remote Working repeatbusinesssystems Ring Groups risk assessment Risk Management Risk Tolerance Rock-It VoIP RTO Costs Scammers Scams security Security Assessment Security Awareness Training Security Defaults Security Key Security Scans SLAM Method Smishing SMS Social Engineering Social Media Security Solid-State Drive Sponsored Google Ads SSD stolen credentials Storage Teams technical support scam technology best practices Technology Management Technology Policies Technology Review Threat Detection Threat Identification Threat Modeling Updates virus VoIP Systems VPN Vulnerabilities Vulnerability Assessment Warning Signs Webinar Windows 8.1 Work Computers World Backup Day