Basics: How to Reduce Ransomware Risk

Ransomware attacks happen more than you think.  This is why we keep talking about.  Even just doing the basics can reduce your risk.

This article from Entrepreneur magazine are just a few of the tips you’ll get when you read this blog by Robert Siciliano.

Read More…

Advanced threat protection is important, too. Contact Results Matter Cloud Services to learn about your cyber security options.  Our Email ID Shield solution delivers proactive monitoring for compromised credentials.

Go Phish – Phishing Scams Still Alive And Well

It may seem like phishing scams have been around forever, and people are more and more aware of them. So surely by now businesses and tech savvy individuals have stopped falling for them? Not so. Phishing scams are still alive and well.

US Healthcare Providers Phished

This past May, the Oregon State Hospital fell victim to a phishing scam, and the Medical Oncology Hematology Consultants disclosed a past phishing scam.

In Oregon, the phishing scam gave hackers access to names, dates of birth, medical record numbers, diagnoses, and treatment care plans. Even though they plan to notify individuals within 4 – 6 weeks, that leaves victims exposed and unsuspecting for that period of time.

In June 2018, an untrained employee at the Medical Oncology Hematology Consultants group fell victim. The breach wasn’t disclosed until May 2019. That’s an unsettling amount of time for people to be unaware their information may have been exposed. Names, social security numbers, government IDs, financial data, dates of birth, and medical records may have been leaked.

Canadians Fall For Phishing Scams Too

In November and December 2018, BC credit union Coast Capital Savings had hundreds of thousands of dollars stollen after several of their members were phished. Phishing occurs on mobile devices too, as people responded to text messages asking for login information.

How Can I Protect My Business From Getting Phished?

Just because you’re intelligent doesn’t mean you can’t get phished! The best way to protect your company is with training and education. Check out our prior blog post about other tips to keep yourself and your employees from being phished.

Can You Help Me With Effective Cyber Security and Training?

Yes! Reach out if you’d like more information about anything cyber security!

2019 Resolutions for Cyber Security – How Are You Doing?

Is your team educated, using 2FA, and clicking cautiously?

Facebook Data Breach: 3 Things to Do Now

facebook-app-results-matter-cloud-services-source-pixabay-lobo-studio-hamburg

The security breach was announced on September 28 by Facebook and affected at least 50 million users. The attackers exploited bugs in the platforms “View As” privacy feature, which occurred in July 2017, when Facebook introduced a new video uploader.

The uploader feature appearing as active in the “View As” feature and created an access token, which was not supposed to happen. Access tokens provide a key to keep users logged into their accounts and to provide access to other platforms. This is a convenience to reduce the need to enter login credentials.

What to do now? Reconsider the use of the Facebook login feature. Using the login feature of platforms or reusing the same password across various is not work the risk taken for the small amount of convenience.

Check your privacy settings and credential recovery options on Facebook and your other platforms. Ensure you know how they are configured and update them. Facebook had a security update post in their developer’s blog suggesting user visit the “Security and Login” tab on the sites settings menu to review platforms connected through Facebook.

Change your password to something hard to guess and unique.  This breach apparently did not get passwords but access tokens instead. It will do no harm to update your password on Facebook and your other platforms.

Enable 2FA (two-factor authentication) using a third party app like Google Authenticator or Authy, both of which are free. Two-factor authentication requires you do something to verify identify beyond supply a password. There is the option to receive an e-mail or text message but using an app may reduce the risk from the 2FA messages being intercepted.

Turning on notifications for every login to your accounts across platforms could seem like over kill, in the beginning. It does settle down once you establish the pattern of where and when you login. Knowing that helps to keep you informed.

Sources

  • https://www.darkreading.com/threat-intelligence/when-facebook-gets-hacked-everyone-gets-hacked/d/d-id/1332953
  • https://www.fastcompany.com/90245345/facebook-data-breach-4-simple-steps-to-stay-safer-right-now
  • https://www.fastcompany.com/90219499/att-gets-sued-over-two-factor-security-flaws-and-23m-cryptocurrency-theft
  • Image: Pixabay, LoboStudioHamburg

Passwords Must Be Unique For Each Website or App – MyFitnessPal

The MyFitnessPal app suffers a data breach. What does that have to do with your business? You need to make sure you continue to educate your work team about the importance of having different passwords for accounts you use for work vs accounts you use personally.  If a member of your team used the same password to access MyFitnessPal as is used to access websites related to work, you could be at increased risk.

The 3 things you need to do:

  1. Discuss passwords with your team. Moving from awareness to action improves when you can make it real. This is real.
  2. Have a common sense security policy that is understood, implemented and test it. Moving to compliance starts with education and repeat offenders need to be treated seriously.
  3. Review your security strategy. If you don’t have a strategy for cyber security you will only be able to react. Being proactive gives you more options.

#MyFitnessPal #Databreach

Phishing Scams – How to Prevent a Disaster


Imagine this. You’re scrolling the internet and your instant messaging pops up. It’s someone you talk to quite frequently, and they’ve sent you a link telling you to check it out. You click the link, and suddenly your files start changing and you can’t open anything. Suddenly you’ve become a victim of a phishing scam.

What just happened?

You sit there confused, but in the back of your mind you understand the link you clicked was not what it seemed to be, and are now wondering what it will take to get the information back?

Phishing is a common cyber crime that has hit many unsuspecting people, and sometimes the results are harmless. Sometimes you are only locked out of your online accounts for few minutes. But other times serious damage can begin the minute your mouse clicks the link.

Hackers target companies and individuals by email, and most people see a link in an email and don’t even consider it is going to be detrimental to click.

A good rule to follow is to limit the links you do click in email messages.  Remember, when protecting yourself from phishing scams, pay attention to the where the link is going to take you, be skeptical of email attachments and pay close attention to the sender email address.

If something looks suspicious, taking the time to check and be sure makes sense.

Getting to a place where you understand how to protect yourself takes effort and some training. This training has come a long way over the years.

Find out how a few quick and focused training sessions can help you and your team improve your skills.  Ask us about some options for effective cyber security training.

World Password Day 2018

How secure are you?

Passwords are your first line of defense when it comes to protecting your private systems and information. Having a strong password in place leaves you just that much more secure.

On May 3, 2018, we celebrated World Password Day, and the facts are simple; most people either don’t understand the importance of a secure password, or don’t want to take the time to ensure information is protected in the simplest way.

I don’t know about you, but I’m just as guilty as the majority of the population for having the same password across the board, changing up one number or letter per platform. Just like you, I’ve left myself extremely vulnerable to hackers of any level.

With digital platforms filling up most of your spare time, it’s important to adhere to the rules and suggestions. Each of these platforms ask for a different sequence of characters, for good reason.

According to Entrepreneur Online, a survey was conducted by TeleSign a few years ago, which polled approximately 2,000 consumers throughout the U.S. and the U.K. The study concluded about 3 out of 4 people use duplicate passwords, some of which haven’t been changed in years.

Good to know I’m not the only one who could lose everything.

In the past year alone, about 40% of people received noticed of personal information being compromised, accounts being hacked, or have had a password stolen. Data breaches are inevitable. Therefore, why aren’t you taking better measures to protect your information.

When is the last time you changed your password? In the same survey, mentioned above, about 21% of people still use passwords they created 10 years ago. If you can’t remember the last time you changed your password, I highly suggest you take the time today to do so.

Keep them long, complicated, a sequence of numbers and letters. You can even generate up passwords for free online. Whatever you do, your password should not be something that can be guessed. No birthday’s please. Pet names are out too.

The next step you can take is to add another level of security. Two-factor authentication is a great way to significantly decrease the risk of any hacker. This method requires an additional type of identification, of which the user has on them at the time.

Passwords are inevitably a part of everyday life, and to be careless with them is simply asking for the worst to happen. Whatever method you use, being aware of how secure you are is detrimental for a future dealing with technology.


If you are curious as to how secure your password is visit www.howsecureismypassword.net. Enter in a password SIMILAR to the one you currently have and sit back and see how long it would take a hacker to enter your system.

 

Federal Budget to Spend up to $1 Billion on Cyber Security

Murray Brewster, CBC News, explains how new money is coming from the Federal government to protect the 2019 election.

According to Brewster, the United States is still reeling from the effects of the 2016 presidential election, which the American intelligence community says was disrupted by Russian hacking and information influence operations.

With money in the budget to also include training and retaining cyber security experts, the requested amount will be allotted once details are agreed on about which departments will get funding, and where the rest of the money will be placed.

“There has also been a lot of debate in Canada about how to leverage the military to address the cyber skills shortage and meet its own growing needs for people with sophisticated technical skill sets,” stated Brewster.

The full article can be read here.

Freedom Mobile Private Details Extracted by Hacker

According to an article published by www.hackread.com, a hacker, using the alias NullHumanity, has identified a flaw in the customer login system of Freedom Mobile. With approximately 2,000 accounts at risk, the hacker explained he does not plan to exploit them.

The article mentioned that although this hacker has no plans to access the accounts for any reason but to inform Freedom of this flaw, there are others who wouldn’t be so kind.

“If a hacker manages to access secondary API through guessing the phone number and PIN combination, then he can expect to get sensitive details like date-of-birth, full name, phone number, email IDs, full call history, and billing-related information.”

The full article can be read here.