Free Mail Phishing vector and picture

In recent years, electronic mail (email for short) has become an essential part of our daily lives. Many people use it for various purposes, including business transactions. With the increasing dependence on digital technology, cybercrime has grown. A significant cyber threat facing businesses today is Business Email Compromise (BEC).

Why is it important to pay particular attention to BEC attacks? Because they’ve been on the rise. BEC attacks jumped 81% in 2022, and as many as 98% of employees fail to report the threat.

What is Business Email Compromise (BEC)?

Business Email Compromise (BEC) is a type of scam in which criminals use email fraud to target victims. These victims include both businesses and individuals. They especially target those who perform wire transfer payments.

The scammer pretends to be a high-level executive or business partner. Scammers send emails to employees, customers, or vendors. These emails request them to make payments or transfer funds in some form.

According to the FBI, BEC scams cost businesses around $1.8 billion in 2020. That figure increased to $2.4 billion in 2021. These scams can cause severe financial damage to businesses and individuals. They can also harm their reputations.

How Does BEC Work?

BEC attacks are usually well-crafted and sophisticated, making it difficult to identify them. The attacker first researches the target organization and its employees. They gain knowledge about the company’s operations, suppliers, customers, and business partners.

Much of this information is freely available online. Scammers can find it on sites like LinkedIn, Facebook, and organizations’ websites. Once the attacker has enough information, they can craft a convincing email. It’s designed to appear to come from a high-level executive or a business partner.

The email will request the recipient to make a payment or transfer funds. It usually emphasizes the request being for an urgent and confidential matter. For example, a new business opportunity, a vendor payment, or a foreign tax payment.

The email will often contain a sense of urgency, compelling the recipient to act quickly. The attacker may also use social engineering tactics. Such as posing as a trusted contact or creating a fake website that mimics the company’s site. These tactics make the email seem more legitimate.

If the recipient falls for the scam and makes the payment, the attacker will make off with the funds. In their wake, they leave the victim with financial losses.

How to Fight Business Email Compromise

BEC scams can be challenging to prevent. But there are measures businesses and individuals can take to cut the risk of falling victim to them.

Educate Employees

Organizations should educate their employees about the risks of BEC. This includes providing training on how to identify and avoid these scams. Employees should be aware of the tactics used by scammers. For example, urgent requests, social engineering, and fake websites.

Training should also include email account security, including:

  • Checking their sent folder regularly for any strange messages
  • Using a strong email password with at least 12 characters
  • Changing their email password regularly
  • Storing their email password in a secure manner
  • Notifying an IT contact if they suspect a phishing email

Enable Email Authentication

Organizations should implement email authentication protocols.

This includes:

  • Domain-based Message Authentication, Reporting, and Conformance (DMARC)
  • Sender Policy Framework (SPF)
  • DomainKeys Identified Mail (DKIM)

These protocols help verify the authenticity of the sender’s email address. They also reduce the risk of email spoofing. Another benefit is to keep your emails from ending up in junk mail folders.

Deploy a Payment Verification Processes

Organizations should deploy payment verification processes, such as two-factor authentication. Another protocol is confirmation from multiple parties. This ensures that all wire transfer requests are legitimate. It’s always better to have more than one person verify a financial payment request.

Check Financial Transactions

Organizations should check all financial transactions. Look for irregularities, such as unexpected wire transfers or changes in payment instructions.

If you don’t perform these according to a schedule, it is easy for them to get forgotten. Set up a calendar item for the review of financial transactions. Use a schedule that makes sense for your business and transaction volume.

Establish a Response Plan

Organizations should establish a response plan for BEC incidents. This includes procedures for reporting the incident. As well as freezing the transfer and notifying law enforcement.

Use Anti-phishing Software

Businesses and individuals can use anti-phishing software to detect and block fraudulent emails. As AI and machine learning gain widespread use, these tools become more effective.

The use of AI in phishing technology continues to increase. Businesses must be vigilant and take steps to protect themselves.

Need Help with Email Security Solutions?

It only takes a moment for money to leave your account and be unrecoverable. Don’t leave your business emails unprotected. Give us a call today to discuss our email security solutions.


Featured Image Credit

This Article has been Republished with Permission from The Technology Press.

Free Sign Security vector and picture

In today’s world, technology is ubiquitous, and connectivity is a must. Securing your home network has become more critical than ever. A secure home network is essential for protecting your personal data from hackers.

From phishing to smishing (SMS phishing), it’s getting harder to avoid a breach. Individuals often have fewer safeguards in place at home than at work. Yet many are working from home, which puts both personal and company data at risk.

About 46% of businesses saw at least one cybersecurity incident within two months of moving to remote work.

The good news is that there’s no lack of materials on home network security. Many of the steps are straightforward and can help you avoid a data breach at home.

The National Security Agency (NSA) has provided some best practices. These are for securing your home network. We’ll highlight some of the most helpful tips below.

1. Change Default Passwords and Usernames

The first step to secure your home network is to change the default login. This means changing the passwords and usernames of your router and connected devices. Default passwords and usernames are often well-known to hackers. Criminals can easily use them to access your data. Changing these default credentials is an essential step in securing your home network.

2. Enable Encryption

Encryption is a process of encoding information. This is in such a way that only authorized parties can read it. Enabling encryption on your home network is crucial to protect your data. It keeps hackers from intercepting and reading it. Most modern routers support encryption protocols such as WPA2 or WPA3. Ensure that you use the latest encryption standard, which would be WPA3, used in Wi-Fi 6 routers.

3. Update Firmware

The firmware is the software that runs on your router and other connected devices. Manufacturers release firmware updates to fix security vulnerabilities and add new features. Updating the firmware on your router is important to securing your home network. You can usually check for firmware updates from the router’s web interface. You can also find updates on the manufacturer’s website.

This is critical to remember because a lot of people never do this. They only see the router app during setup and rarely go back unless there is a need. Set a calendar item to check your router app at least once per month for updates.

4. Enable a Firewall

A firewall is a network security system that monitors and controls network traffic. This includes both incoming and outgoing traffic. Enabling a firewall on your router can help protect your network. It defends against malicious traffic and unauthorized access. Most modern routers have a built-in firewall. You can typically enable this through the router’s web interface.

5. Disable Unused Services

Most routers come with a range of services that manufacturers enable by default. These services can include file sharing, remote management, and media streaming. Disabling any unused services can reduce the risk of a hacker exploiting them. They often use these services to gain access to home networks. Only enable services that you need and are essential for your network.

6. Secure Wi-Fi Network

Your Wi-Fi network is one of the most critical aspects of your home network. Securing your Wi-Fi network involves several steps. These include:

  • Changing the default SSID (network name)
  • Disabling SSID broadcast
  • Enabling MAC address filtering
  • Disabling WPS (Wi-Fi Protected Setup)

These steps can help prevent unauthorized access to your Wi-Fi network. If you need help with these steps, just let us know. We can save you some time and frustration and ensure your network is properly secured.

7. Use Strong Passwords

Passwords are a critical component of any security system. Using weak or easily guessable passwords can make your network vulnerable. Ensure that you use strong passwords for your router and other connected devices. A strong password should be at least 12 characters long. It should also include a combination of upper and lowercase letters. As well as at least one number and one symbol.

8. Create a Guest Network

Do you have guests, such as your children’s friends, who need to access your Wi-Fi network? If so, create a separate guest network. A guest network is a separate Wi-Fi network that guests can use. This gives them access the internet without accessing your primary network. This can help protect your primary network from potential security threats.

9. Limit Physical Access

Physical access to your router and other connected devices can be a security risk. Ensure that you place your router in a secure location, such as a locked cabinet or a room with limited access. Also, ensure that you disable physical access to the router’s web interface. Especially if you have guests or children who may tamper with the settings.

Schedule a Home Cybersecurity Visit Today

Securing your home network is essential for protecting your personal data from threats. By following the best practices, you can ensure that your network is better protected.

Want to save some time and have us do the heavy lifting? Give us a call today to schedule a home cybersecurity visit.


Featured Image Credit

This Article has been Republished with Permission from The Technology Press.

Free Attack Unsecured vector and picture

Cloud account takeover has become a major problem for organizations. Think about how much work your company does that requires a username and password. Employees end up having to log into many different systems or cloud apps.

Hackers use various methods to get those login credentials. The goal is to gain access to business data as a user. As well as launch sophisticated attacks, and send insider phishing emails.

How bad has the problem of account breaches become? Between 2019 and 2021, account takeover (ATO) rose by 307%.

Doesn’t Multi-Factor Authentication Stop Credential Breaches?

Many organizations and individuals use multi-factor authentication (MFA). It’s a way to stop attackers that have gained access to their usernames and passwords. MFA is very effective at protecting cloud accounts and has been for many years.

But it’s that effectiveness that has spurred workarounds by hackers. One of these nefarious ways to get around MFA is push-bombing.

How Does Push-Bombing Work?

When a user enables MFA on an account, they typically receive a code or authorization prompt of some type. The user enters their login credentials. Then the system sends an authorization request to the user to complete their login.

The MFA code or approval request will usually come through some type of “push” message. Users can receive it in a few ways:

  • SMS/text
  • A device popup
  • An app notification

Receiving that notification is a normal part of the multi-factor authentication login. It’s something the user would be familiar with.

With push-bombing, hackers start with the user’s credentials. They may get them through phishing or from a large data breach password dump.

They take advantage of that push notification process. Hackers attempt to log in many times. This sends the legitimate user several push notifications, one after the other.

Many people question the receipt of an unexpected code that they didn’t request. But when someone is bombarded with these, it can be easy to mistakenly click to approve access.

Push-bombing is a form of social engineering attack designed to:

  • Confuse the user
  • Wear the user down
  • Trick the user into approving the MFA request to give the hacker access

Ways to Combat Push-Bombing at Your Organization

Educate Employees

Knowledge is power. When a user experiences a push-bombing attack it can be disruptive and confusing. If employees have education beforehand, they’ll be better prepared to defend themselves.

Let employees know what push-bombing is and how it works. Provide them with training on what to do if they receive MFA notifications they didn’t request.

You should also give your staff a way to report these attacks. This enables your IT security team to alert other users. They can then also take steps to secure everyone’s login credentials.

Reduce Business App “Sprawl”

On average, employees use 36 different cloud-based services per day. That’s a lot of logins to keep up with. The more logins someone has to use, the greater the risk of a stolen password.

Take a look at how many applications your company uses. Look for ways to reduce app “sprawl” by consolidating. Platforms like Microsoft 365 and Google Workspace offer many tools behind one login. Streamlining your cloud environment improves security and productivity.

Adopt Phishing-Resistant MFA Solutions

You can thwart push-bombing attacks altogether by moving to a different form of MFA. Phishing-resistant MFA uses a device passkey or physical security key for authentication.

There is no push notification to approve with this type of authentication. This solution is more complex to set up, but it’s also more secure than text or app-based MFA.

Enforce Strong Password Policies

For hackers to send several push-notifications, they need to have the user’s login. Enforcing strong password policies reduces the chance that a password will get breached.

Standard practices for strong password policies include:

  • Using at least one upper and one lower-case letter
  • Using a combination of letters, numbers, and symbols
  • Not using personal information to create a password
  • Storing passwords securely
  • Not reusing passwords across several accounts

Put in Place an Advanced Identity Management Solution

Advanced identity management solutions can also help you prevent push-bombing attacks. They will typically combine all logins through a single sign-on solution. Users, then have just one login and MFA prompt to manage, rather than several.

Additionally, businesses can use identity management solutions to install contextual login policies. These enable a higher level of security by adding access enforcement flexibility. The system could automatically block login attempts outside a desired geographic area. It could also block logins during certain times or when other contextual factors aren’t met.

Do You Need Help Improving Your Identity & Access Security?

Multi-factor authentication alone isn’t enough. Companies need several layers of protection to reduce their risk of a cloud breach.

Are you looking for some help to reinforce your access security? Give us a call today to schedule a chat.


Featured Image Credit

This Article has been Republished with Permission from The Technology Press.

Free Office Computer illustration and picture

Passwords are the most used method of authentication, but they are also one of the weakest. Passwords are often easy to guess or steal. Also, many people use the same password across several accounts. This makes them vulnerable to cyber-attacks.

The sheer volume of passwords that people need to remember is large. This leads to habits that make it easier for criminals to breach passwords. Such as creating weak passwords and storing passwords in a non-secure way.

61% of all data breaches involve stolen or hacked login credentials.

In recent years a better solution has emerged – passkeys. Passkeys are more secure than passwords. They also provide a more convenient way of logging into your accounts.

What is Passkey Authentication?

Passkeys work by generating a unique code for each login attempt. This code is then validated by the server. This code is created using a combination of information about the user and the device they are using to log in.

You can think of passkeys as a digital credential. A passkey allows someone to authenticate in a web service or a cloud-based account. There is no need to enter a username and password.

This authentication technology leverages Web Authentication (WebAuthn). This is a core component of FIDO2, an authentication protocol. Instead of using a unique password, it uses public-key cryptography for user verification.

The user’s device stores the authentication key. This can be a computer, mobile device, or security key device. It is then used by sites that have passkeys enabled to log the user in.

Advantages of Using Passkeys Instead of Passwords

More Secure

One advantage of passkeys is that they are more secure than passwords. Passkeys are more difficult to hack. This is true especially if the key generates from a combination of biometric and device data.

Biometric data can include things like facial recognition or fingerprint scans. Device information can include things like the device’s MAC address or location. This makes it much harder for hackers to gain access to your accounts.

More Convenient

Another advantage of passkeys over passwords is that they are more convenient. With password authentication, users often must remember many complex passwords. This can be difficult and time-consuming.

Forgetting passwords is common and doing a reset can slow an employee down. Each time a person has to reset their password, it takes an average of three minutes and 46 seconds.

Passkeys erase this problem by providing a single code. You can use that same code across all your accounts. This makes it much easier to log in to your accounts. It also reduces the likelihood of forgetting or misplacing your password.

Phishing-Resistant

Credential phishing scams are prevalent. Scammers send emails that tell a user something is wrong with their account. They click on a link that takes them to a disguised login page created to steal their username and password.

When a user is authenticating with a passkey instead, this won’t work on them. Even if a hacker had a user’s password, it wouldn’t matter. They would need the device passkey authentication to breach the account.

Are There Any Disadvantages to Using Passkeys?

Passkeys are definitely looking like the future of authentication technology. But there are some issues that you may run into when adopting them right now.

Passkeys Aren’t Yet Widely Adopted

One of the main disadvantages is that passkeys are not yet widely adopted. Many websites and cloud services still rely on passwords. They don’t have passkey capability yet.

This means that users may have to continue using passwords for some accounts. At least until passkeys become more widely adopted. It could be slightly awkward to use passkeys for some accounts and passwords for others.

Passkeys Need Extra Hardware & Software

One thing about passwords is that they’re free and easy to use. You simply make them up as you sign up for a site.

Passkeys need extra hardware and software to generate and validate the codes. This can be costly for businesses to put in place at first. But there is potential savings from improved security and user experience. These benefits can outweigh the cost of passkeys.

Prepare Now for the Future of Authentication

Passkeys are a more secure and convenient alternative to passwords. They are more difficult to hack, and they provide a more convenient way of logging into your accounts. But passkeys are not yet widely adopted. Additionally, businesses may need to budget for implementation.

Despite these challenges, passkeys represent a promising solution. Specifically, to the problem of weak passwords. They have the potential to improve cybersecurity. As well as boost productivity for businesses and individuals alike.

Need Help Improving Your Identity & Account Security?

Take advantage of the new passkey authentication by exploring it now. It’s the perfect time to ease in and begin putting it in place for your organization.

Give us a call today to schedule a consultation.


Featured Image Credit

This Article has been Republished with Permission from The Technology Press.

Free Security Cyber illustration and picture

Many people worry about someone hacking their computer. But they’re not really thinking about their wireless printer getting breached. It’s a tool that most individuals use sporadically. For example, when you want to print out tax forms or mailing labels.

Printers tend to be out of sight, out of mind. That is until you need to print something and run out of ink. Well, they’re not out of the mind of hackers. In fact, unsecured printers are a classic way for criminals to gain access to a home network.

To illustrate this point, Cybernews purposely hacked printers. It hijacked nearly 28,000 unsecured printers globally. The success rate was 56%. What did it do once it gained access? Ironically, it made the printers print out a guide on printer security.

Are you wondering how exposed your network is from your printer? We’ve got some security tips below to help. These tips can enable you to better secure your network, which keeps data on all devices more secure.

1. Change the Default Login Credentials

When you buy a new printer, it will likely have included default information. Manufacturers give you a way to connect and set up your device. This usually involves default login information.

Immediately change that information during set up. Hackers use a master list of all these defaults. They plug it into an automated script and just keep trying them all until they get a hit. Change these, and make sure you create a strong password.

2. Keep Printer Firmware Updated

Keeping firmware updated is vital to keeping your printer secure. Hardware needs updating just like computers, software, and apps do. Those updates often contain important security patches.

Firmware updates aren’t usually as visible as software updates. Software and OS updates usually give you a popup notification. But updates to the drivers and firmware that run printers, aren’t so visible.

Some of the places you can check for firmware updates are:

  • The PC manufacturer’s utility app on a connected device
  • The printer’s information panel
  • The printer manufacturer’s app installed on a PC

3. Use a Network Firewall

A network firewall is important to ensure the monitoring of traffic. Firewalls can block suspicious activity to keep hackers out of your network. You should configure the firewall to watch incoming and outgoing printer traffic.

4. Put Your Printer on a Guest Network

Most of today’s home routers allow you to set up a guest network. This is a separate Wi-Fi that runs from the same router you use for your main network. It’s harder for hackers to get from one network to another.

Keeping a less secure device separated from computers and phones improves security. You can still print to your printer from devices on another network. You just need to have things configured correctly. If you need help with that, just let us know.

5. Disable Unused Ports or Services

IoT devices, like printers, often have many ways to connect. You may not need all the ports or services that come with your printer. These ports are risk areas where hackers could find a way in.

It’s best to disable any ports and sharing features that you don’t need. This reduces the risk of a breach.

6. Unplug It When Not in Use

Most home printers aren’t used as much as work printers. People may only use them once a month or a few times a year. If you’re not using your printer constantly, unplug it when not in use.

One surefire way to cut off a hacker’s access is to unplug the device. When it’s shut down, no access is available at all.

7. Teach Your Family Cybersecurity Best Practices

Your printer is one device on your network. Most families connect several devices to their home Wi-Fi. In 2022, the average number of connected devices per U.S. household was 22.

Families need to know and adopt good cyber habits. This keeps everyone’s data more secure. It also helps you avoid costly identity theft breaches. Or the takeover of things like baby monitors.

Some standard best practices to follow for good cyber hygiene are:

  • Always use strong passwords. (at least 10-12 characters & include a mix of letters, numbers, and symbols)
  • Keep software & firmware on devices updated
  • Use multi-factor authentication wherever possible
  • Enable device firewalls & other protections
  • All devices that should have a good antivirus installed
  • Never login to an account from a link you receive via email or text
  • Learn how to identify phishing & get a second opinion before clicking
  • Get a security checkup from a pro at least every year or two

Get Some Help Keeping Your Family’s Data Secure

IT pros don’t only work with businesses. We also help families ensure their data is safe & devices are running smoothly. Give us a call today to schedule a home security checkup.


Featured Image Credit

This Article has been Republished with Permission from The Technology Press.

Free Person Holding a Remote Control Stock Photo

Netflix is one of the most popular and well-known streaming services. It has nearly 231 million subscribers around the world. It has been growing steadily for almost a decade.

The platform has become an essential part of many people’s daily entertainment routines. They fire up their devices, log in, and pick right back up on their favorite shows.

Unfortunately, like any online service, Netflix accounts can be vulnerable to hacking. It’s a baked-in risk when you have a service that is only protected by a username and password.

If you experience an account hack, it can be shocking, confusing, and infuriating. You may not know exactly what to do and may react without thinking first. This is a dangerous space to be in because it can cause you to do things that only make things worse.

In this article, we’ll give you the steps to take when you suspect someone has hacked your Netflix account. Let’s first cover how hackers typically operate when deploying an account takeover.

How Does a Netflix Hack Typically Work?

Phishing overload is a problem that hackers take advantage of in these types of breaches. People receive fake emails all the time that spoof brands like Netflix. One common phishing ploy is an email stating, “There has been suspicious activity on your account.” It will include a link to log in to a spoofed site that looks like the brand’s normal login page. This is a classic trick to steal your login credentials.

Hacked Netflix accounts typically go for $12 each on the dark web.

People get numb to these emails because they get so many of them. They tend to tune them out, knowing that clicking on them could be dangerous. Hackers take advantage of this, hoping you’ll ignore the real ones from Netflix that warn you of a suspicious login (theirs!).

They lay low and don’t take any action yet that will lock you out. They wait for you to receive a few more of these emails, so you’ll completely ignore them. Then they attempt a takeover.

Accounts hacks can go in various ways. Here is one typical scenario of a Netflix hack:

  • The account owner gets an email about a suspicious login. Often it will be from a different country.
  • They may log into their Netflix account to see if there are any unknown devices logged in. Usually, none will show yet. The hacker logs back out. The goal is to get you to check and see that nothing is wrong, and assume the real notice is phishing.
  • This same scenario may happen 2-4 more times in the span of a month.
  • Once the hacker feels the user is ignoring the Netflix warnings, they’ll make their move.
  • They add their credit card to your account. This is so they can call Netflix and give them a method of verification.
  • They may increase your subscription plan to a higher level.
  • They also usually replace any user profile names on your account with numbers (1, 2, 3, etc.)
  • At this point, the account owner will typically receive an email. It will note a change in account information. This could be the account email, password, phone number, etc.
  • The hacker is now trying to lock the account owner out of their account.

What Do You Do If Someone Has Hacked Your Netflix Account?

1. Go to the Netflix site & try to log in.

If you suspect a hacked account, visit the Netflix site directly from your browser. Do not go through a link you received via email, DM, or SMS.

See if you can log in using your password. You may be able to if you caught the hacker before they’ve locked you out. If not, then skip to Step 4 below, calling Netflix support.

2. If you can log in, change your password immediately.

If you can log into your account, change the password right away. Ensure it’s a strong password that is at least 10-12 characters in length. It should also include a combination of letters, numbers, and symbols.

Do not use a variation of the breached password. You should not use any part of your old password to create the new one.

3. If you can log in, remove any strange payment methods

If you can still access your account and settings, go to the payment methods area. Often hackers will add another payment card to your account. They use it to verify the account to Netflix support.

Remove any strange payment method that is not yours. But if you remove your own payment card, you will need another way to verify your account with Netflix. So, at this point, you may want to call before you do that.

4. Call Netflix support. (Don’t skip this step)

Everyone’s experience may be different. Some users that have gone through a hack have praised the fast and helpful support from Netflix.

Contact Netflix support whether you have or have not succeeded in logging in. There may be things the hacker has done that you aren’t aware of. They may have changed subscription information.

Let the support representative know you think you’re the victim of an account hack. They’ll walk you through the process of undoing what the hacker has done.

5. Watch your bank statements.

Continue to watch your bank statements for any unusual charges. You should do this after any account hack.

6. Change the password for other accounts that used the same one as your Netflix account.

People often use the same or the nearly same password for several accounts. Make sure to change the password for any accounts that used the one that was just hacked.

Get Help Securing Your Passwords & Accounts

Don’t wait until a hack happens to you. Give us a call today to schedule a chat about our password security solutions.


Featured Image Credit

This Article has been Republished with Permission from The Technology Press.

person using black smartphone with gray and pink case

The number of apps and web tools that employees use on a regular basis continues to increase. Most departments have about 40-60 different digital tools that they use. 71% of employees feel they use so many apps that it makes work more complex.

Many of the apps that we use every day have various alerts. We get a “ping” when someone mentions our name on a Teams channel. We get a notification popup that an update is available. We get an alert of errors or security issues.

App fatigue is a very real thing and it’s becoming a cybersecurity problem. The more people get overwhelmed by notifications, the more likely they are to ignore them.

Just think about the various digital alerts that you get. They come in:

  • Software apps on your computer
  • Web-based SaaS tools
  • Websites where you’ve allowed alerts
  • Mobile apps and tools
  • Email banners
  • Text messages
  • Team communication tools

Some employees are getting the same notification on two different devices. This just adds to the problem. This leads to many issues that impact productivity and cybersecurity.

Besides alert bombardment, every time the boss introduces a new app, that means a new password. Employees are already juggling about 191 passwords. They use at least 154 of them sometime during the month.

How Does App Fatigue Put Companies at Risk?

Employees Begin Ignoring Updates

When digital alerts interrupt your work, you can feel like you’re always behind. This leads to ignoring small tasks seen as not time-sensitive. Tasks like clicking to install an app update.

Employees overwhelmed with too many app alerts, tend to ignore them. When updates come up, they may quickly click them away. They feel they can’t spare the time right now and aren’t sure how long it will take.
Ignoring app updates on a device is dangerous. Many of those updates include important security patches for found vulnerabilities. When they’re not installed, the device and its network are at a higher risk. It becomes easier to suffer a successful cyberattack.

Employees Reuse Passwords (and They’re Often Weak)

Another security casualty of app fatigue is password security. The more SaaS accounts someone must create, the more likely they are to reuse passwords. It’s estimated that passwords are typically reused 64% of the time.

Credential breach is a key driver of cloud data breaches. Hackers can easily crack weak passwords. The same password used several times leaves many accounts at risk.

Employees May Turn Off Alerts

Some alerts are okay to turn off. For example, do you really need to know every time someone responds to a group thread? Or just when they @name you? But, turning off important security alerts is not good.

There comes a breaking point when one more push notification can push someone over the edge. They may turn off all the alerts they can across all apps. The problem with this is that in the mix of alerts are important ones. Such as an anti-malware app warning about a newly found virus.

What’s the Answer to App Fatigue?

It’s not realistic to just go backward in time before all these apps were around. But you can put a strategy in place that puts people in charge of their tech, and not the other way around.

Streamline Your Business Applications

From both a productivity and security standpoint, fewer apps are better. The fewer apps you have, the less risk. Also, the fewer passwords to remember and notifications to address.

Look at the tools that you use to see where redundancies may be. Many companies are using two or more apps that can do the same function.

Consider using an umbrella platform like Microsoft 365 or Google Workspace. These platforms include several work tools, but users only need a single login to access them.

Have Your IT Team Set up Notifications

It’s difficult for users to know what types of notifications are the most important. Set up their app notifications for them. This ensures they aren’t bombarded yet are still getting the important ones.

Automate Application Updates

A cybersecurity best practice is to automate device and software updates. This takes the process out of employees’ hands. It enhances productivity by removing unnecessary updates from their view.

Automating device updates through a managed services solution improves security. It also mitigates the chance there will be a vulnerable app putting your network at risk.

Open a Two-Way Communication About Alerts

Employees may never turn off an alert because they’re afraid they might get in trouble. Managers may not even realize constant app alert interruptions are hurting productivity.

Communicate with employees and let them know they can communicate with you. Discuss how to use alerts effectively. As well as the best ways to manage alerts for a better and more productive workday.

Need Help Taming Your Cloud App Environment?

Today, it’s easy for cloud tools to get out of hand. Get some help consolidating and optimizing your cloud app environment. Give us a call today.


Featured Image Credit

This Article has been Republished with Permission from The Technology Press.

Free Side View of a Woman Using a Laptop Stock Photo

You wouldn’t think a child’s toy could lead to a breach of your personal data. But this happens all the time. What about your trash can sitting outside? Is it a treasure trove for an identity thief trolling the neighborhood at night?

Many everyday objects can lead to identity theft. They often get overlooked because people focus on their computers and cloud accounts. It’s important to have strong passwords and use antivirus on your PC. But you also need to be wary of other ways that hackers and thieves can get to your personal data.

Here are six common things that criminals can use to steal your information.

Old Smart Phones

People replace their smartphones about every two and a half years. That’s a lot of old phones laying around containing personal data.

Just think of all the information our mobile phones hold. We have synced connections with cloud services. Phones also hold banking apps, business apps, and personal health apps. These are all nicely stored on one small device.

As chip technology has advanced, smartphones have been able to hold more “stuff.” This means documents and spreadsheets can now be easily stored on them. Along with reams of photos and videos.

A cybercriminal could easily strike data theft gold by finding an old smartphone. They often end up at charity shops or in the trash. Make sure that you properly clean any old phones by erasing all data. You should also dispose of them properly. You shouldn’t just throw electronics away like normal garbage.

Wireless Printers

Most printers are wireless these days. This means they are part of your home or work network. Printing from another room is convenient. But the fact that your printer connects to the internet can leave your data at risk.

Printers can store sensitive documents, such as tax paperwork or contracts. Most people don’t think about printers when putting data security protections in place. This leaves them open to a hack. When this happens, a hacker can get data from the printer. They could also leverage it to breach other devices on the same network.

Protect printers by ensuring you keep their firmware updated. Always install updates as soon as possible. You should also turn it off when you don’t need it. When it’s off it’s not accessible by a hacker.

USB Sticks

Did you ever run across a USB stick laying around? Perhaps you thought you scored a free removable storage device. Or you are a good Samaritan and want to try to return it to the rightful owner. But first, you need to see what’s on it to find them.

You should never plug a USB device of unknown origin into your computer. This is an old trick in the hacker’s book. They plant malware on these sticks and then leave them around as bait. As soon as you plug it into your device, it can infect it.

Old Hard Drives

When you are disposing of an old computer or old removable drive, make sure it’s clean. Just deleting your files isn’t enough. Computer hard drives can have other personal data stored in system and program files.

Plus, if you’re still logged into a browser, a lot of your personal data could be at risk. Browsers store passwords, credit cards, visit history, and more.

It’s best to get help from an IT professional to properly erase your computer drive. This will make it safe for disposal, donation, or reuse.

Trash Can

Identity theft criminals aren’t only online. They can also be trolling the neighborhood on trash day. Be careful what you throw out in your trash.

It’s not unusual for garbage to enable identity theft. It can include pre-approved credit card offers that you considered “junk mail.” Your trash can also hold voided checks, old bank statements, and insurance paperwork. Any of these items could have the information thieves need to commit fraud or pose as you.

A shredder can be your best friend in this case. You should shred any documents that contain personal information. Do this before you throw them out. This extra step could save you from a costly incident.

Children’s IoT Devices

Electronic bears, smart kid watches, Wi-Fi-connected Barbies… all toys that hackers love. Mattel’s Hello Barbie was found to enable the theft of personal information. A hacker could also use its microphone to spy on families.

These futuristic toys are often what kids want. Parents might think they’re cool, but don’t consider their data security. After all, these are children’s toys. But that often means they can be easier to hack. Cybercriminals also zero in on these IoT toys, knowing they aren’t going to be as hard to breach.

You should be wary of any new internet-connected devices you bring into your home. That includes toys! Install all firmware updates. Additionally, do your homework to see if a data breach has involved the toy.

Schedule a Home IT Security Audit & Sleep Better at Night

Don’t let the thought of identity theft keep you up at night. Give us a call today and schedule a home IT security audit. You’ll be glad you did.


Featured Image Credit

This Article has been Republished with Permission from The Technology Press.

Free Cyber Security Information Security illustration and picture

Once data began going digital, authorities realized a need to protect it. Thus, the creation of data privacy rules and regulations to address cyber threats. Many organizations have one or more data privacy policies they need to meet.

Those in the U.S. healthcare industry and their service partners need to comply with HIPAA. Anyone collecting payment card data must worry about PCI-DSS. GDPR is a wide-reaching data protection regulation. It impacts anyone selling to EU citizens.

Industry and international data privacy regulations are just the tip of the iceberg. Many state and local jurisdictions also have their own data privacy laws. Organizations must be aware of these compliance requirements. But they also need to know about updates to these rules.

By the end of 2024, about 75% of the population will have its data protected by one or more privacy regulations.

Authorities enact new data privacy regulations all the time. For example, in 2023, four states will have new rules. Colorado, Utah, Connecticut, and Virginia will begin enforcing new data privacy statutes.

Businesses must stay on top of their data privacy compliance requirements. Otherwise, they can suffer. Many standards carry stiff penalties for a data breach. And if security was lacking, fines can be even higher.

The Health Insurance Portability and Accountability Act (HIPAA) uses a sliding scale. Violators can be fined between $100 to $50,000 per breached record. The more negligent the company is, the higher the fine.

Does all that sound scary?

Don’t worry, we have some tips below for you. These can help you keep up with data privacy updates coming your way.

Steps for Staying On Top of Data Privacy Compliance

1. Identify the Regulations You Need to Follow

Does your organization have a list of the different data privacy rules it falls under? There could be regulations for:

  • Industry
  • Where you sell (e.g., if you sell to the EU)
  • Statewide
  • City or county
  • Federal (e.g., for government contractors)

Identify all the various data privacy regulations that you may be subject to. This helps ensure you’re not caught off guard by one you didn’t know about.

2. Stay Aware of Data Privacy Regulation Updates

Don’t get blindsided by a data privacy rule change. You can stay on top of any changes by signing up for updates on the appropriate website. Look for the official website for the compliance authority.

For example, if you are in the healthcare field you can sign up for HIPAA updates at HIPAA.gov. You should do this for each of the regulations your business falls under.

You should have updates sent to more than one person. Typically, your Security Officer or equal, and another responsible party. This ensures they don’t get missed if someone is on vacation.

3. Do an Annual Review of Your Data Security Standards

Companies are always evolving their technology. This doesn’t always mean a big enterprise transition. Sometimes you may add a new server or a new computer to the mix.

Any changes to your IT environment can mean falling out of compliance. A new employee mobile device added, but not properly protected is a problem. One new cloud tool an employee decides to use can also cause a compliance issue.

It’s important to do at least an annual review of your data security. Match that with your data privacy compliance requirements to make sure you’re still good.

4. Audit Your Security Policies and Procedures

Something else you should audit at least annually is your policies and procedures. These written documents that tell employees what’s expected from them. They also give direction when it comes to data privacy and how to handle a breach.

Audit your security policies annually. Additionally, audit them whenever there is a data privacy regulation update. You want to ensure that you’re encompassing any new changes to your requirements.

5. Update Your Technical, Physical & Administrative Safeguards As Needed

When you receive a notification that a data privacy update is coming, plan ahead. It’s best to comply before the rule kicks in, if possible.

Look at three areas of your IT security:

  • Technical safeguards – Systems, devices, software, etc.
  • Administrative safeguards – Policies, manuals, training, etc.
  • Physical safeguards – Doors, keypads, building security, etc.

6. Keep Employees Trained on Compliance and Data Privacy Policies

Employees should be aware of any changes to data privacy policies that impact them. When you receive news about an upcoming update, add this to your ongoing training.

Good cybersecurity practice is to conduct ongoing cybersecurity training for staff. This keeps their anti-breach skills sharp and reminds them of what’s expected.
Include updates they need to know about so they can be properly prepared.

Remember to always log your training activities. It’s a good idea to log the date, the employees educated, and the topic. This way, you have this documentation if you do suffer a breach at some point.

Get Help Ensuring Your Systems Meet Compliance Needs

Data privacy compliance can be complex. But you don’t have to figure it all out yourself. Our team is well-versed in compliance needs. Give us a call today to schedule a chat.


Featured Image Credit

This Article has been Republished with Permission from The Technology Press.

Free Iphone Smartphone photo and picture

It’s a common theme. You begin seeing these amazing CGI images of your friends on Facebook or Instagram. You think, “How can I make one?”

Filters and self-portrait apps have come a long way. You can now make yourself look like Hollywood’s version of a character in the next hit animated film. It still kind of looks like you, only a dream version with “perfect” hair, skin, and facial features.

The latest of these modern vanity marvels to make the rounds is Lensa AI. You upload about 10 photos so the app can feed that data into its AI algorithm. Then, once it maps your facial features, it generates several fantasy selfies of you.

These magical avatars don’t come for free though. While you can download the app for free and use it in a limited fashion, you need to pay to do more. To get unlimited access for one week, it’s $2.99. There are several pricing tiers for its avatar packs and membership access. These range from $3.99 for Avatars Pack 1 to $35.99 for full membership.

It sounds like a little harmless digital fun, right? That’s what many companies making apps like this like you to think. Vanity is an easy sell, and who doesn’t want to have a fabulous profile pic?

But for Lensa AI and several similar self-portrait apps, you’re paying more than you know. The cost comes from the data privacy rights you’re giving up. And these can go far beyond the app itself.

Why Worry About Data Privacy with Lensa AI & Similar Apps?

Thanks to laws like GDPR, software and app developers need to tell you what they do with your data. Looking at the app at the Mac App Store, a few alarming things jump out.

Data Used to Track You

Once you download the Lensa AI app, it can track your phone activity. The app store states that the app may use purchases and unique identifiers to track you. And this doesn’t mean only tracking you while in Lensa AI. It can track you across websites and apps owned by other companies.

Data Collected

Lensa AI scours your device for a lot of different data points. By downloading it, you permit it to do this. Some of the tracking links to you personally (such as linked to your name, IP address, or phone number). It collects a lot of other data, but not with your name or another identifier on it.

Data collected and linked to you:

  • User content (such as the images you upload)

Data collected, but not linked to you:

  • Purchases you make on websites or apps
  • Usage data for apps, etc.
  • Identifiers (this isn’t specified, but could mean things like city or gender)
  • Diagnostics from your device

Loss of Rights to Your Uploaded Images

What apps like Lensa AI do with your data is a grey area. Many tech companies, such as Facebook, have been known to act irresponsibly with user data. Many are purposely vague in their terms and conditions, leaving the door open.

One section from the Lensa AI Terms that users agree to states the following:

“…solely for the purposes of operating or improving Lensa, you grant us a time-limited, revocable, non-exclusive, royalty-free, worldwide, fully-paid, transferable, sub-licensable license to use, reproduce, modify, distribute, create derivative works of your User Content, without any additional compensation to you…”

For the sole purpose of “operating” Lensa, could mean anything. It could mean that to make more money to operate the business, the company needs to use your images. Note that it also states it can modify, distribute, etc. YOUR user content.

Things You Can Do to Protect Your Data Privacy

Don’t Immediately Jump on Every Fad

This one may be hard when you see all your friends using a new app. It’s natural to want to be a part of that. But try waiting a week. Most likely those avatar images from the latest selfie app won’t be blowing up your feed anymore.

Read App Terms & Conditions

Take the time to read an app’s terms. You are often giving up more data privacy rights than you realize. This includes giving an app the ability to track just about everything you do on your device. Be aware of what’s at risk before you download a new app.

Restrict Data Collection

If you can’t resist an app’s charms, at least make it as secure as possible. This includes taking the time to restrict its data collection features, where possible.

Use your phone’s privacy and security settings to turn off data sharing. For the Lensa AI app, you can also contact the company to request that it delete your data from its servers. Its privacy policy states to email privacy@lensa-ai.com for questions and concerns.

Get a Device Privacy Checkup

The more apps you use, the more complicated data privacy can get. Don’t leave it to chance. We’ll be happy to help. Give us a call today to schedule a device privacy checkup.


Featured Image Credit

This Article has been Republished with Permission from The Technology Press.