fbpx

Cyber Security Staffordshire

The 3 Cyber Security Vulnerabilities You Need to Ensure Your Business Doesn’t Have

You need to take cyber security seriously, regardless of the size of your business. Criminals are targeting both small and large businesses, and you need to check for any weaknesses in your security regularly. Here are 3 Cyber Security Vulnerabilities you need to ensure your business doesn’t have.

Summary

  • Check your Antivirus software regularly and keep it up to date
  • Do you have Weak Login Credentials / have any of your accounts been compromised
  • Lack of Ransomware Protection

VULNERABILITY #1 – LACK OF ENDPOINT SECURITY

Many businesses don’t have or regularly check their endpoint security solutions such as antivirus programs. This leaves their business susceptible to cyber attacks such as ransomware and malware.

Some endpoint solutions rely on virus definitions or signatures to detect an attack. Some out of date software is often inadequate.

Many cyber criminals can bypass definitions quickly and undetected. Some solutions don’t monitor for unexpected and unusual behaviour that typically happens during a cyber attack.

The best way to combat these issues is to invest in an endpoint solution that involves next-generation antivirus, response and behavioral analysis.

What is Endpoint Security?

Endpoint security Is when you secure the endpoints and / or entry points of devices such as desktops, Laptops and mobile devices etc. It has evolved a lot since the more traditional anti virus solutions of the past. It provides a more sophisticated approach when it comes to malware and ransomware.

As virus threats get more sophisticated, it’s good practice to implement this level of protection. The new systems are designed to detect, analyse and block suspicious activity while they are in progress.

Please get in touch if you would like to know more or have any questions about Endpoint Security.

VULNERABILITY #2 – COMPROMISED OR WEAK CREDENTIALS

Cyber Security Staffordshire

Cyber criminals can easily compromise your Username and Password if you haven’t got the right protection in place. For instance, an unsuspecting team member may fall victim to a phishing email and enter their login information into a fake website.

With these compromised credentials, an attacker can gain access to your business data.

There are a number of ways to combat this, such as by enabling MFA (Multi Factor Authentication) on your systems. MFA provides an extra layer of security.

It ensures that users are who they say they are by requiring two pieces of information in order to sign in. This is usually their password and an additional verification, such as a one time access code, in order to login.

Even if the password is compromised, the chances of the additional verification factor also being compromised is very low.

What is Multi Factor Authentication?

When you sign into any account online, you usually go through a process called authentication. Effectively proving your identity to the website you’re logging into. For many years this has been achieved by using a username and a password.

This is however a very insecure method of authentication. That’s why now almost every bank, some social media websites and online stores use additional authentication.

You may hear Multi Factor Authentication called Two-Step verification or Multifactor authentication. They all work the same way. You still login using your username and password but there is an additional layer of security. This can be a pin number text to your mobile phone or a unique code generated by a separate application.

VULNERABILITY #3 – LACK OF RANSOMWARE PROTECTION

Ransomware is the name given to a cyber attack, where the cyber criminals attack your system and network and encrypt your files making them inaccessible.

This can cause chaos for small and large businesses. In 2017 a notorious ransomware attack called “WannaCry Outbreak” cost the UK £92 million and global costs in the region of 6 billion. This also affected the NHS and all of their computer systems were brought to a standstill.

Even though victims paid the ransom all of the data was virtually unrecoverable. So it’s not just ransomware protection you need. It’s a redundancy plan to make sure all of the data is backed up elsewhere and is accessible in the event of a cyber attack.

The majority of victims in these types of attacks are told to pay the ransom using a crypto currency such as bitcoin. They will then send a passcode, allowing you to get back into your system and files.

Make sure you have software and processes in place to prevent these kinds of attacks. Ensure your systems are up to date with the latest updates installed, ensure you are using a modern endpoint security solution and a working backup solution to ensure you’ve got something to fall back to if the worst should happen.

What is Ransomware?

Ransomware is a type of Malware that adds encryption to a victims files and information. Any data on your computer or network can be compromised. This then stops the IT admin or users from being able to access any critical data.

You wouldn’t be able to access any files, databases or programmes on your devices. It does this by using asymmetric encryption. This is a type of cryptography that generates a pair of keys allowing you to encrypt and decrypt files. The hacker generates a unique key which is given to the victim when the ransom has been paid.

Most ransware is distributed via emails or more targeted attacks. In most cases, once your computer has been compromised. It will give you between 24/48hrs to pay the ransom allowing you to gain access to your data.

HERE TO HELP

Anyone running a successful company should have the steps above in place. To ensure your business isn’t a sitting duck for cyber criminals, by implementing reliable defense strategies and keep. So if you’re looking for assistance with your Cyber Security and based in Staffordshire. Reach out to us for a quick, no obligation chat to see how we can protect your business from cyber attacks. Call us on 01543 889 444


Don’t Fall Victim to Webcam Blackmail

Many users have reported recent scam messages from individuals claiming to have intercepted their username and password. These messages often state they have been watching your screen activity and webcam while you have been unaware.

Typically, attackers threaten to broadcast footage to your contacts, colleagues, or social media channels. Demanding payment in Bitcoin, malicious hackers blackmail their victims to keep confidential information private.

 

Webcam blackmail emails

Where Have the Attacks Come From?

In many cases where hackers have claimed to have a victims’ password, this has turned out to be true.

In the last few years alone, many large websites have suffered enormous hacks which have released confidential details on many of their users. LinkedIn, Yahoo, and Myspace all suffered massive and devastating hacks. Some users of these services are still feeling the consequences today.

The details leaked from these sites, and others facing the same issues, are sold online for years after the initial breach. Hackers buy username and password combinations in the hopes of reusing them to access services, steal money, or blackmail their owners.

How to Respond

If you have been contacted by one of these hackers, it is a scary reality that they could have access to your credentials, data, and online services.

The only thing you can do in response to this type of email is to ignore it. This “we recorded you” email is a scam made much more believable because they probably do have one of your real passwords gained from a site hack.

That said, accounts that share the same password should be changed immediately. Security on additional services you use should be updated too.

Self Defense On the Web

When using online services, a unique password for every site is your number one defense. A good password manager makes this practical and straightforward too.

Using a different password for each site you use means that hackers can only gain access to one site at a time. A hack in one place should never compromise your other accounts by revealing the single password you use everywhere.

Often, people think that maintaining many passwords is hard work or even impossible to do. In truth, it’s almost always easier to keep tabs with a password manager than it is to use the system you have in place today.

A high quality and secure password manager such as LastPass, or 1Password, can keep track of all your logins efficiently and securely. They often offer the chance to improve your security by generating random and strong passwords that hackers will have a tougher time cracking.

Password management services offer a host of features that help you log in, remind you to refresh your security, and make your safety a number one priority. After using a manager for just a short time, you can be forgiven for wondering how you managed without it.

If you think you might have been hacked already, or want to prevent it from ever happening, give us a call to at 01543 889 444 update your security.


Got a Bad Case of Password Exhaustion?

You’re not alone! Most people use the same password everywhere – home, work, Gmail, Facebook… even for banking. Considering how many passwords we’re expected to remember and use on a daily basis, password exhaustion is a very real thing. It’s no wonder that when yet another prompt for a password appears, users enter easily guessed combinations like ‘abcd’ or ‘password’.

Trouble is, even if your password is making the required effort, hackers are taking a daily stroll around the internet and collecting logins and passwords as they go, from either leaked details or sites with security flaws.

Then, they’ll try their luck with that login/password set elsewhere. They know more than half the internet users in the world have only one password and email combination, so the chance of gaining access to your accounts is actually quite high. Even the big names in tech are at risk of password breaches:

360 million MySpace emails and passwords leaked. 117 million LinkedIn account details leaked.

Same password used elsewhere? Cue the domino effect! One site breach follows another and another until hackers have nothing more to gain. The only way to break this chain reaction is to use a different password for each site.

 

Home IT Security

 

How to Create Easily Remembered Passwords

Have a system or template for creating your own unique passwords, that you’ll be able to remember, but is not obvious to hackers. For example: <character> <word> <something about the site> <numbers> <character> Becomes !K1ttyFB75!

It might seem complicated, but the above is really just based around the words ‘kitty’ and ‘FB’ for Facebook. Change the FB to something else for other sites.

 

What to Do If Your Password Has Been Hacked

You can check to see if any of your accounts have been compromised by entering your email into a site like haveibeenpwned.com If it alerts a breach, you need to change your passwords immediately – all of them. Use the example system above to create a new set. If you’re struggling to remember your set of passwords, consider using a secure password tracker such as LastPass. (http://www.lastpass.com)

If you need help changing your passwords or setting up a secure password system, let us know on 01543 889 444 and we’ll be more than happy to help you.


The Top 5 IT Security Problems for Businesses

Companies that suffer security breaches nearly always have one of these IT security problems. Is your company guilty of any of them?

The Top 5 IT Security Problems for Businesses

No Backups

A shocking number of businesses are not backing up their data properly. According to market research company Clutch, 60 percent of businesses who suffer a data loss shut down within six months.

Not only should every business be fully backing up their data, but their backups should be regularly tested to work too. It’s a step that businesses miss surprisingly often. Many businesses don’t find out that their backup can’t be used until it’s already too late.

Reactive and not proactive

The world is constantly changing. The IT world doubly so. Attackers are always figuring out new ways to break into businesses, hardware evolves faster than most can keep up, and old systems fail due to wear and tear far quicker than we would like. A huge number of businesses wait until these issues impact them directly before they respond. The result is higher costs, longer downtime, and harder hitting impacts.

By responding to hardware warnings before it fails, fixing security holes before they’re exploited, and upgrading systems before they are out of date: IT can be done the right way. Being proactive about your IT needs means systems don’t have to break or compromised before they are fixed. The result for your business is less downtime, fewer losses, and lower IT costs.

Weak Passwords

A surprising number of people will use the password “password” to secure some of their most important accounts. Even more still will write their own password on a post-it note next to their computer. In some cases, many will even use no password at all. Strong passwords act, not only as a barrier to prevent unwanted entry, but as a vital accountability tool too. When system changes are made it’s often essential that the account that made changes is secured to the right person.

With an insecure password or worse; none at all, tracking the individual responsible for reports or accountability becomes impossible. This can result in both auditing disasters on top of technical ones.

Insufficient Staff Training

Humans in the system are commonly the weakest point in IT security. Great IT security can be a bit like having state-of-the-art locks on a door propped open with a milk crate. If staff aren’t trained to use the lock, it’s worth nothing at all.

Often times businesses can justify spending big on security for the latest and greatest IT defenses. The very same firms may exceed their budget and spend almost zero on training staff to use them. In this instance, a little goes a long way. Security training can help staff to identify a threat where it takes place, avoiding and mitigating damage, often completely.

Weak Data Controls

Some companies can take an ad-hoc, fast and loose approach to storing professional data. Often crucial parts can be spread across many devices, copied needlessly, and sometimes even left unsecured. Client data can be found regularly on employee laptops, mobile phones, and tablet devices. These are famously prone to being misplaced or stolen out in the field along with vital client and security data.

It can be easy for both employees and firms to focus on the costs of devices and hardware purchased for the business. The reality is that the data held on devices is almost always worth many times more than the device that holds it. For many firms, their approach to data hasn’t been changed since the firm was first founded. Critical data is often held on single machines that haven’t been updated precisely because they hold critical data. Such machines are clearly vulnerable, outdated, and prone to failure.

Common problems with simple solutions

Each of these common issues have simple solutions to secure against IT failure. With a professional eye and expertise in the field, every business should be defended against IT issues that risk the firm.

If you need help securing your IT to protect your business, give us a call at 01543 889 444 or fill in the form below.

    Note: We do not share your data with any third parties