Train your staff: Your first and best firewall

Protecting your organization against cyber threats can seem like a challenge that involves extremely high-tech wizardry, sophisticated knowledge etc.. Much of this is true. Protecting your data and your company against cyber threats requires skilled professionals. But that isn’t only what is needed. The first line of defense in data security is everyday common sense and diligence on the part of everyone who works in your organization.

Some thoughts . . .

The first challenge in beefing up your data security is creating awareness among all of your employees that they really do have a serious role in data security. Many of the ways they can protect your data are simple, but until they are aware that they may represent a threat to data integrity they won’t take their role in protecting your company seriously. Provide training that both explains that their actions may unknowingly create problems, and then review what they can do to avoid trouble.

Training should not end. It should be an on-going focus in your organization.

Passwords Part 1 Remind everyone that simple passwords are unwise. Does your company mandate a certain level of complexity in password creation? Maybe you should.

Passwords Part 2 – No password sharing. We tend to trust most of our colleagues, so when logging in and out seems a nuisance, we are often willing to let a peer use a database we’ve already logged into so they can do some simple, quick task. Not a good idea.

Email and phishing scams – These are really easy to fall victim to. Emails that look like they are from a legit source, so we open them up and then click on a link inside. Explain that emails can be made to look like what they aren’t. Always be suspicious. Look at the email address to see if the domain matches the legit site.

Odd links – If someone you know sent you a link to a site, unless you absolutely know the email is legit and the link is safe, let it go. Email them back to verify.

Lonely hardware – Remind everyone: Never, ever put a thumb drive into their computer unless they know where it came from. No matter how much one knows better, if you find a thumb drive sitting on a desk, it can be extremely tempting to plug it in to see what’s on it.
Don’t. Just don’t.

Three best practices to protect your data.

While malware and phishing attacks have evolved over time and are constantly becoming more and more sophisticated, there are ways to protect your data from them. Here are two best practices to observe no matter the size of IT infrastructure needed in your company or organization to follow that can help safeguard your business.

Install a strong firewall
A firewall can help prevent unauthorized access to your network by monitoring access attempts and allowing or rejecting them. Firewalls are flexible in the sense that you can choose how stringent or lenient you want it to be in terms of limiting access. There are different kinds of firewalls, each serving a particular purpose and offering different protection levels. An MSP with deep experience with these technologies, as well as your specific industry, can be an excellent resource. Firewalls basically work to block unauthorized traffic to your network based on various factors including IP address, location and any other custom parameters that you may choose. Without a firewall, your network is essentially open, exposed to any one on the web, which puts you at serious risk.

Invest in antivirus software

Antivirus software programs identify viruses and other malicious attachments that cybercriminals may use to gain entry into your system or network. Make sure you invest in a good antivirus software and update it regularly so it can protect you against newer versions of malware that crop up with time. Be wary of consumer grade programs.

Train your staff

Train your staff to identify and steer clear of phishing emails, links and messages. All the protection in the world is no defense if your staff opens a phishing email and clicks ona malicious link. It is game over right then. Employees tend to assume you are the one responsible for maintaining data security. They often don’t realize they also play a role. Educate them on password hygiene, safe web surfing, and basic IT best practices even when using their own devices. You can provide training in-person and conduct mock drills and IT workshops. Also, consider sending regular emails on these topics so your staff remains alert. Security training isn’t a one-off project. Also update your staff on any new vulnerabilities discovered and if there are any security updates or patches released for them in the market, then be sure to apply them immediately.

Ransomware vs. other malware attacks

There is no end to the volume and type of malware out there in cyberspace. For a very long time, organizations were aware that viruses could attack their data, render it corrupted and unusable. They were also aware that malware was used to steal data and use it for–primarily–monetary gain. Sell off banks of credit card numbers, steal identities, re-sell Social Security numbers, etc.

Phishing, as we talked about in an earlier blog, is a set of tricks to get access to personal information and probably even to your IT network by stealing access credentials, but that’s not the only way. Cybercriminals also deploy various malware such as viruses, worms and trojan horses to attack IT networks. These malware usually gain entry into the system disguised as genuine email attachments, links to file downloads, etc. and then corrupt the data. If it is a case of a virus whose sole intent is criminal mischief, your surest protection are consistent and frequent backups. In the case of malware whose goal is theft, you need to have the technical expertise to maintain the security firewalls, anti-virus software, and knowledge of the field of cyber crime to protect your organization. Ransomware is a newer threat that requires additional knowledge in order to ensure that backups are clean in case of an attack. Ransomware, as the name suggests, is a kind of malware attack that goes beyond data corruption where the cybercriminals hold the data hostage and demand a ransom from the business for restoring data access. Backups can also be infected with a ransomware virus, leaving you completely vulnerable to ransom charges if you want your data back.

The point here is that cybersecurity is a specialized field. It is a lot more than buying a consumer grade anti-virus application. In general, in small- and medium-sized organizations, in-house tech staff may not have the depth of experience and/or the time to keep up with the latest issues and threats in cybercrime, necessary to design and maintain a well-defended IT infrastructure. In the area of cyber security,

It makes sense in such a scenario to bring an experienced Managed Services Provider (MSP) on board who can help you with data security, training and general up-keep and maintenance of your IT infrastructure.

Everyone wants to go phishing.

You are very much aware that your company or organization is at risk, every minute of the day, from cyberattacks, malware, ransomware, and even benign errors that can put your data at risk. Even a failed backup procedure could mean a loss of critical company and customer data. In today’s blog we’re just going to review one of the most common methods that bad actors use to try to gain access to your data. Phishing. Phishing isn’t a particular type of malware or virus that attacks your data. Instead, it refers to the tools cyber criminals use to get access to your data. Phishing refers generally to the bag of tricks they use to break into your house.

In phishing attacks, cybercriminals generally send a web link that is disguised to look genuine, and prompt the receiver to share information that will then be misused. For example, an email may be sent to you that looks as though it came from your bank or the IRS announcing a tax refund that your business is eligible to receive. You may be asked to log into your bank account or a fake IRS site and enter your bank details to receive the refund or download a receipt. The cybercriminals will have access to any details you share and later use it to clear out your bank account.

Phishing links may also lead to clone websites. Clone websites, as the name suggests, are websites that look strikingly similar to original websites, but are obviously not the same and are controlled by cybercriminals and used to steal data from unsuspecting victims. Here are a few tips to help you identify clone websites and steer clear of them.

If you receive an email with a link to a familiar website asking you to log into the site or enter your personal information, cross check the URL. Check the spelling and domain, for example, www.amazon.com is the right URL, whereas a clone website may have an URL that looks similar but is not the same. An example would be www.amaazon.com or www.amazon-offer.com Another thing you can do is, always type the URL you intend to visit. For example, if you are being asked to log into your bank account, type your bank’s website address instead of clicking on the link they provided to you in the email.

Sometimes, phishing attacks can be manual as well, meaning, instead of asking you to enter your personal information in a website or a form, the cybercriminal may pose as someone you know and send you an email from an email address that looks authentic and try to get money or personal information from you. Such attacks usually happen if your network or that of your recipient’s has been compromised in a hacking attack, whereby the cybercriminal has some information that they can use to make their messaging sound genuine.

Cyberattacks on individuals and businesses for nasty purposes is nothing new. Stealing data, disrupting business, national activities, and just causing general mayhem has been going on for as long as there has been a digital world to attack. Ransomware, however, seems to stand out as a particularly unique and especially troublesome form of crime. For one thing, once an attack has happened, there is likely nothing to do to retrieve your data until you have given in to the demands of the criminals.

As a small- to medium- sized business owner, you should never just rely on off-the shelf virus protection programs as the sole tool to protect your organization against cyber crime. In all cases you should rely on an IT professional to look at every aspect of your IT infrastructure to ensure that everything possible is being done to protect your data. Beyond that, ransomware attacks are a particularly troublesome form of crime that requires special attention. Some of the routine tools to protect data may still be vulnerable to ransomware. This e-guide will talk about seven specific ways that an MSP is best positioned to help protect you from a ransomware attack.

Before talking about how an MSP can help. Let’s define ransomware. Ransomware is an especially nasty software whose MO is as old as crime: Kidnapping ( in this case, datanapping) Ransomware does this by infiltrating your computer systems and encrypting all of your files, making them unreadable to you. Then like any kidnapper, they post a ransom and hold your data hostage until they get paid. They encrypt your files, rendering them inaccessible to you. The attackers then demand a ransom payment. Ransomware attacks are typically carried out through phishing emails, compromised websites, or exploiting vulnerabilities in software. ( please check out some of our other e-guides on training your employees to avoid phishing emails, and avoiding other easy tricks that criminals use to infiltrate your IT systems.)

What happens once they have encrypted your data? You are probably stuck either paying the ransom or losing the data. In the case of ransomware, sometimes routine backups may be infiltrated. This is why an MSP can be of such value in securing your data against this particular form of cyber crime.

The impact of this crime is pretty obvious. Your data–and your customer’s data–is inaccessible. You have almost no choice but to pay the ransom. The loss of data can disrupt daily business activity and damage customer trust. A successful ransomware attack can lead to brand damage, regulatory penalties for data breaches, and potential legal consequences. The overall consequences can be devastating, making it especially important for you to take proactive measures to prevent such attacks.

The basic preventative measures. Are they enough?

In general, there are some basic textbook best practices you can follow

  • Educate employees about cybersecurity best practices, including identifying phishing emails and suspicious links.
  • Regularly back up data and ensure offline or offsite storage to prevent data loss in case of an attack.
  • Keep software and systems up to date with the latest security patches.
  • Implement robust endpoint protection solutions, including firewalls, antivirus software, and intrusion detection systems.
  • Segment networks to limit the spread of ransomware and restrict access to critical systems.
  • Develop and test a disaster recovery plan to ensure an effective response to an attack.

However, straightforward as these appear, these aren’t as simple to implement as they sound and you may not have the time and labor to devote to designing, implementing, and maintaining these procedures. As an MSB, your focus is necessarily focused on operations, revenues, and sales. A Managed Service Provider has the resources and the expertise to handle your virus protection and ransomware avoidance planning so you focus on revenues.

Co-managed IT services model is one in which the business has its own IT team, but still contracts with an external managed services provider for certain services. In this blog we discuss four benefits of a co-managed IT services model.

Expertise
Your in-house IT team may not have all the expertise needed to manage all your IT requirements. There are new developments happening in the tech space everyday and an MSP is better positioned to stay up-to-date with them as IT is their business.

Flexibility
Opting for a co-managed IT services model allows you the flexibility to scale your IT up or down based on your business requirements. This is especially useful for companies that experience seasonal spikes in their business, such as CPA firms, around taxation times, or retail businesses around the Holidays. You don’t have to hire new IT staff to handle the sudden extra load on your IT.

Lower costs
Choosing a co-managed IT services model saves you costs that you would otherwise incur when hiring new IT staff. Bringing someone on your payroll involves HR expenses including health insurance, 401 (k) etc., which can be avoided when bringing an MSP onboard.

Help your IT team focus better
Research indicates that in companies that have an in-house IT team, their IT specialists are so caught up with the day-to-day IT tasks that they don’t have the time to focus on new technology. Tasks like security patches, software updates, backups etc., keep them busy, so they don’t get time to research or learn about the latest on the tech front. This defeats the purpose of having an in-house IT team, doesn’t it? If you could have your MSP take care of the mundane IT routine, you will be enabling your in-house IT technicians to focus on new technology, which will help you become more efficient as a business.

If you already have an in-house IT team, it is not unusual to think you don’t need the services of a managed services provider. But, as you can see, co-managed IT has its advantages and you shouldn’t strike an MSP off your list completely just because you have your in-house IT technicians.

Best practices for data safety in a remote work environment

Do you have staff working from home? Of late, due to the Coronavirus crisis a lot of businesses shifted to the remote working environment. While it raises some data security concerns, they can be overcome by following a few best practices.

Formulate rules
You can start by formulating rules that define the extent and manner in which personal devices may be used for work purposes.

  • Who are allowed to use personal devices for work?
  • Spell out the regulations that they must follow. For example, regular checks for malware and updates to anti-malware software, etc.,
  • If there are restrictions to the device type, software or operating systems that may be used, out of security concerns, then that should be addressed.

Focus on the 2 Ts of cybersecurity

  • Train your staff: The first T is training your staff on how to identify IT threats and cybercrime activities that they can be a victim of. Examples include phishing emails, dubious attachments, clone sites, etc., Another area to train your staff is free/public wifi. They need to know that public wifi can be a gateway for hackers and cybercriminals into your system. Accessing emails from the airport’s waiting lounge or the mall’s food court, can expose your business to IT threats.
  • Teach good password hygiene: This is the second T. Help your employees understand how important password strength is. They should be able to identify weak passwords and steer clear of them. Also, they need to know that no matter how urgent the situation seems, password sharing is not acceptable. Similarly, mistakes such as repeating the password for multiple accounts, not changing the passwords frequently, etc., can make a cyber criminal’s job easier.

Keeping things under control

You can conduct monthly audits of the devices your employees will be using for work purposes. Arrange for regular security patch implementation, firewall installation and software updates. Install quality anti-malware software, firewalls, and make sure email security systems are in place. Even in the remote environment, you can ensure appropriate data access through role and permission-based access control measures.

All of this may seem new, and tedious, especially for businesses that are looking to recover from the effects of the on-going pandemic, which is why it is a good idea to team up a managed services provider to help set up a strong, secure, work-from-home environment for your business.

How safe is your data when your staff works from home?

The Coronavirus crisis has changed the world as we know it. With social distancing, lockdowns and work from home becoming the new normal, cyber criminals are exploiting the situation to their gains. This whitepaper discusses how the cyber crime landscape is likely to shape up in the post-pandemic world and how businesses can safeguard themselves against it.

One of the reasons for a sudden spike is cyber crimes is the work-from-home model that is increasingly becoming the norm. When you allow remote access to your data, you are virtually opening your IT infrastructure to criminals–unless you have the right security measures. It is easy for malware and hackers to get into your system and corrupt it unless you have the right measures in place.

With employees operating from home, there are a lot of loopholes that cyber criminals target. Some of them include

Lack of knowledge
Most employees don’t realize how their simple actions or non-actions can contribute to a cyberattack that can bring your whole business down. For example, they may unwittingly end up compromising on your business’s data security by sharing passwords, not using a good antivirus software or using the public WiFi to access their emails, etc.,

It is more difficult to oversee IT operations
With teams working remotely, it is difficult for businesses to manage their IT efficiently. Installation of security patches, anti-malware tools, data backups, etc., are all more difficult now.

Working from home offers businesses a lot of benefits in terms of cost savings, employee satisfaction and flexibility. But, it also raises a lot of questions from the IT security perspective. When opting for the work-from home model, it is important to clearly define the IT policies and put them into practice. You could partner with an MSP who specializes in cybersecurity and remote workspace management to help you formulate a safe, remote working environment.

Dark web monitoring: What you need to know

The dark web is essentially a marketplace for cybercriminals. If your data has been compromised, the dark web is the place where it is traded. It could be sold by miscreants, to miscreants, who can later hack into your system or extort money from you to prevent a data leak, and so on.

What can be the implications for your organization if you are on the dark web?

If your data is on the dark web, it puts your business and your customers at risk. For example, as a business, you possess a lot of the Personally Identifiable Information (PII) of your customers, which, if leaked can even shut down your business by

  • Attracting lawsuits that require you to shell out large sums of money in the form of fines or settlements
  • Causing serious damage to your brand
  • Resulting in the loss of customers and new business

What are dark web monitoring services?

One way to mitigate the risks of the dark web is by signing up for dark web monitoring services.

As a part of the dark web monitoring service, a company may keep an eye out for any information you specify or that is related to you that may be present or traded on the dark web. There are various avenues where such information may be made available on the dark web. Examples include

  1. Chat forums
  2. Blogs
  3. Social media platforms
  4. Online marketplaces (Dark web’s equivalent of eBay or Craigslist)

Another service offered as a part of dark web monitoring includes vulnerability alerts. On the dark web, there will be entities who will be willing to give away information about vulnerabilities in certain systems/software for a price. A company that offers dark web monitoring will keep an eye out for such information and alert its customers of such threats.

Companies offering dark web monitoring services may also be able to offer you industry insights, trends, and benchmarks that can help you proactively tighten your cybersecurity.

What you can do: Safeguarding your data against the dark web

With dark web monitoring services, you will know if there has been a data breach. Let’s say you come to know your e-commerce website’s user IDs and passwords have been stolen, or your customer’s credit card data has been leaked via your database, you can take the necessary steps to mitigate a possible ransomware attack or data leak before it happens. But, that’s reactive. That’s damage control after the damage has been done. While dark web monitoring services can warn you if your data has been compromised, here are a few things that you can do to keep your data safe in the first place.

Password hygiene

Follow good password hygiene and industry best practices. Establish clear password policies and rules and regulations regarding password sharing. For example, discourage the use of the same passwords for multiple accounts or use of passwords that are too simple or obvious such as user’s name, date of birth/date of joining organization or numbers in sequence, etc, establish policies regarding password update at regular intervals.

Train your staff

Train your staff to identify spam, phishing, and other malware traps. Conduct tests and mock drills and re-train those who don’t pass them. Provide updates when there’s a new threat in cyberspace that may affect you.

BYOD policies

If you allow your employees to bring their own devices to work, establish a clear BYOD framework that will help you manage the risks associated with this setup.

Access permissions and roles

Establish different user roles for your staff and give them role-based data editing, copying or sharing permissions, so that each employee only has as much access to information as they really need.

Being exposed in the dark web can be exhausting, scary, and life-threatening to a small or medium-sized business. Teaming up with an MSP who specializes in cybersecurity or offers dark web monitoring services can help keep you safe.

The dark web: An introduction

Have you come across the term, dark web, recently? As a business, you might have heard that you need to keep your data safe from the dark web. So, what is the dark web anyway? Read on to find out…

What is the dark web?

The cybercrime landscape is evolving fast. The “Nigerian” email scams are now old. Cybercriminals are smarter and more organized now–almost functioning like professionals. In fact, there’s a sort of a parallel universe where they all operate in a very corporate-like manner. And that parallel universe is called the Dark Web.

The surface web, the deep web and the dark web

Essentially, the internet can be categorized into 3 parts.

  • The surface web, which includes your ‘regular’ websites–the kinds that just show up on web searches. For example, you type, Dog Videos and links to a bunch of dog videos on YouTube shows up. YouTube, in this case, is an example of the surface web.
  • The deep web, which shows up in web searches, but requires you to log in to view specific content. For example, your internet banking page or your netflix subscription.
  • Then comes the dark web.

The dark web is part of the internet that isn’t visible to search engines and requires the use of an anonymizing browser called Tor to be accessed. The dark web offers anonymity and hence is the hub for all sorts of illicit activities in today’s internet age. Strictly speaking, the dark web typically hosts illicit content. The kind of content that you find in the dark web include

  • Credit card details, stolen login credentials for something as serious as internet banking accounts to something as trivial as Uber or Netflix,
  • Contact details/communication platform for striking deals with hitmen, drug dealers, weapon dealers, hackers, etc.,
  • Marketplace to buy malicious codes to help corrupt or jam IT systems and even RaaS (Ransomeware as a service!)

All of the above and more, for a fee of course. In short, the dark web is like the underworld of the internet. So, how does it concern you, and why do you need to steer clear of it? Read our next blog post to find out.