Call (716) 373-4467
12Jul

Paint a target on your back..

 
If you’re only using cell phones for business, you may as well paint a target on your back.
 
Since 2018, cyber-attacks on employees devices have increased year after year. It makes sense, they’re the perfect target for an attack.
 
People assume that their phones, and other devices, are untouchable; but the truth is, there’s malware (malicious software) out there waiting to strike because any device can be a goldmine of valuable data.
 
Most people use their devices all day every day and not just for personal use. They’ll access their work emails, documents and client data and their devices hold their passwords, their location history, and financial information.
 
Unfortunately, most businesses don’t take security seriously.
 
Here are three things you should do:
  1. If you don’t already, create policies for your business to ensure that lost or stolen devices are reported immediately; that updates are installed as soon as they become available; and that two-factor authentication, passcodes, or biometric logins are used.
  2. Give your entire team formal education in cyber security and the red flags to be aware of. Discourage your team from accessing public Wi-Fi and test them regularly on their security awareness.
  3. Make sure that data on employee devices is encrypted, and that you have a lockout policy in place if a login is entered incorrectly after a few attempts. This will block brute force attacks, where lots of possible passwords are repeatedly entered until the right one is found.
Mobile devices, like cell phones and laptops, are becoming a real area of data security weakness for businesses, so it’s important that you increase your protection, before it’s too late.
 
We can help to keep your business devices protected against security threats. Give us a call at 716-373-4467 or email [email protected] to learn how!
comments powered by Disqus
Administrative Privileges AI algorithms Annual Security Training Anti-Virus Artificial Intelligence Authenticator App Backup and Recovery Backup Redundancy BCDR breach prevention Breach Prevention Platform Breaches business continuity Business Email Compromise Business Email Compromises Business Phone System Business Software BYOD Call Directory Cisco Cloud Accounts Cloud Infrastructure Cloud Security Cloud Solutions Comprehensive Cybersecurity Compromised Credentials computer support Computer Upgrades Conditional Access Credential Theft Cyber Attacks Cyber Criminals Cyber Defenses Cyber Insurance cyber liability insurance Cyber Risk Management Cyberattacks Cyberinsurance cybersecurity Cybersecurity Awareness month Cybersecurity Breach Cybersecurity Culture Cybersecurity Training Cybersecurity Webinar Dark Web Dark Web Monitoring Data Backup Data Backup and Recovery Data Backup Solution Data Breach Data Breaches Data Governance Data Management Data Privacy Compliance Data Privacy Regulation data protection Data Recovery Data Restoration deepfake Deepfakes Defense in Depth Denial of Service Device Security Disaster Recover Disaster Recovery DNS Filtering doug wilson employee cybersecurity training Endpoint Detection and Response field technician Foundation Security Gift Card Scams Hackers Hosted VoIP i.t. service provider Identity Theft incident response plan Incident Response Planning Insider Threats Internet Explorer Internet of Things Intrusion Detection Intrusion Prevention IoT Devices IT Compliance IT Infrastructure IT Myths IT Partner IT Policies IT Resource IT Security IT Service Provider IT Services Juice Jacking Local Admin local admin privileges Lost Devices M365 malware Managed Clients Managed IT managed service provider managed services Manages Services MFA Microsoft Microsoft 356 Microsoft 365 Copilot Microsoft Office Mobile Devices MSP MSP501 Multi-Factor Authentication Network Monitoring Network Security Network Testing New Computer NIST Framework Offboarding Office 365 Outlook Outsourced IT Password Manager Password Managers Password Protection password security Passwords Patch Management Patches Patching PC Performance Penetration Testing Personal Data phishing Phishing Attacks PII Proactive Monitoring Processor productivity Professional Tune-Up Public WiFi Push-Bombing RAM Ransomware Ransomware Prevention Recovery Time Calculator Remote Monitoring Remote Working repeatbusinesssystems Ring Groups risk assessment Risk Management Risk Tolerance Rock-It VoIP RTO Costs Scammers Scams security Security Assessment Security Awareness Training Security Defaults Security Key Security Scans SLAM Method Smishing SMS Social Engineering Social Media Security Solid-State Drive Sponsored Google Ads SSD stolen credentials Storage Teams technical support scam technology best practices Technology Management Technology Policies Technology Review Threat Detection Threat Identification Threat Modeling Updates virus VoIP Systems VPN Vulnerabilities Vulnerability Assessment Warning Signs Webinar Windows 8.1 Work Computers World Backup Day