Blog Layout

November Newsletter

Nov 07, 2023

Inside the Newsletter | November 2023


WATCH OUT FOR RANSOMWARE PRETENDING TO BE A WINDOWS UPDATE!   

Imagine you’re working away on your PC and see a Windows update prompt. Instead of ignoring it, you take action. But when you install what you think is a legitimate update, you’re infected with ransomware. Cybercriminals are constantly devising new ways to infiltrate systems. They encrypt valuable data, leaving victims with difficult choices. One such variant that has emerged recently is the “Big Head” ransomware.   

The Big Head Ransomware Deception

 Big Head ransomware presents victims with a convincing and fake Windows update alert. Attackers design this fake alert to trick users. They think that their computer is undergoing a legitimate Windows update. The message may appear in a pop-up window or as a notification. The deception goes even further. The ransomware uses a forged Microsoft digital signature. The attack fools the victim into thinking it’s a legitimate Windows update. They then unknowingly download and execute the ransomware onto their system. From there, the ransomware proceeds to encrypt the victim’s files. Victims see a message demanding a ransom payment in exchange for the decryption key. Here are some strategies to safeguard yourself from ransomware attacks like Big Head:  

 

  •  Keep Software and Systems Updated Big Head ransomware leverages the appearance of Windows updates. One way to be sure you’re installing a real update is to automate.   
  • Verify the Authenticity of Update Genuine Windows updates will come directly from Microsoft’s official website or through your IT service provider or Windows Update settings.   
  • Backup Your Data Regularly back up your important files. Use an external storage device or a secure cloud backup service. Backups of your data can allow you to restore your files without paying a ransom.   
  • Use Robust Security Software Install reputable antivirus and anti-malware software on your computer.   
  • Educate Yourself and Others Stay informed about the latest ransomware threats and tactics. Educate yourself and your colleagues or family members.   
  • Use Email Security Measures Put in place robust email security measures. Be cautious about opening email attachments or clicking on links.   
  • Enable Firewall and Network Security Activate your computer’s firewall. Use network security solutions to prevent unauthorized access to your network and devices.   
  • Disable Auto-Run Features Configure your computer to disable auto-run functionality for external drives.   
  • Be Wary of Pop-Up Alerts Exercise caution when encountering pop-up alerts especially those that ask you to download or install software. Verify the legitimacy of such alerts before taking any action.
    Keep an Eye on Your System Keep an eye on your computer’s performance and any unusual activity. If you notice anything suspicious, investigate immediately.   
  • Have a Response Plan In the unfortunate event of a ransomware attack, have a response plan in place. Know how to disconnect from the network. Report the incident to your IT department or a cybersecurity professional. Avoid paying the ransom if possible.  

 

 


KEEP YOUR SMART HOME FROM TURNING AGAINST YOU    

Smart homes offer unparalleled convenience and efficiency. But as we embrace the convenience, it’s essential to consider the potential risks. Recent headlines have shed light on the vulnerabilities of smart home technology. Such as the story in the New York Post’s article titled “Locked Out & Hacked: When Smart Homes Turn on Owners.” The article describes smart home nightmares. Including the new owner of a smart home that unexpectedly got locked in. The prior owner had left preprogrammed settings. Suddenly at 11:30 p.m., the home told him it was time to go to bed and locked every door in the house. Another technology victim was a woman terrorized by lights and sounds at home. Her ex-partner was maliciously manipulating the smart technology. As homes get smarter, how can you avoid a similar experience? We’ll explore some key strategies to protect your home and your privacy.   

 


Smart Home Safety Tips You Need to Use   

  1. Secure Your Network – The foundation of any smart home is its network. Just as you wouldn’t leave your front door wide open, you shouldn’t neglect Wi-Fi security. 
  2. Strengthen Device Passwords – Avoid using easily guessable information like “123456” or “password.” Use a combination of upper and lower-case letters, numbers, and symbols. 
  3. Enable Two-Factor Authentication (2FA) – Many smart home device manufacturers offer 2FA as an extra layer of security. This helps keep unwanted people out. 
  4. Regularly Update Firmware – Firmware updates are essential for fixing security vulnerabilities in your smart devices. Make it a habit to check and apply firmware updates regularly. 
  5. Vet Your Devices – Look for products that have a history of prompt updates and robust security features. Avoid purchasing devices from obscure or untrusted brands. 
  6. Isolate Sensitive Devices – Consider segregating your most sensitive devices onto a separate network, if possible. 
  7. Review App Permissions – Smart home apps often request access to various permissions on your devices. Before granting these, scrutinize what data the app is trying to access. 
  8. Be Cautious with Voice Assistants – Review your voice assistant’s privacy settings. Be cautious about what information you share with them. 
  9. Check Your Devices Regularly – Regularly check the status and activity of your smart devices. Look for any unusual behavior. 
  10. Understand Your Device’s Data Usage – Review your smart device’s privacy policy. Understand how it uses your data. 
  11. Stay Informed – Finally, stay informed about the latest developments in smart home security. Subscribe to security newsletters.

 

 


WHAT IS MICROSOFT SALES COPILOT & WHAT DOES IT DO?   

 

Microsoft is a pioneer in the tech industry and this new AI era. Its newest innovation is Microsoft Sales Copilot. It represents a significant leap forward in leveraging AI and machine learning. It’s designed specifically to enhance sales processes and customer engagement. This groundbreaking tool is built on the foundation of Dynamics 365 Customer Insights. This is Microsoft’s platform for unifying customer data and delivering actionable insights.   

WHAT CAN MICROSOFT SALES COPILOT DO?  

 Personalized Customer Insights Personalized customer insights is one of the core features of Microsoft Sales Copilot. It analyzes a wide range of data sources. This includes:
• Customer behavior   

  • Buying history 
  • Customer interactions 

By aggregating and processing this data, Sales Copilot saves salespeople time. AI-Driven Recommendations The tool can suggest things like:   

  • The most appropriate communication channels 
  • Timing for follow-ups 
  • Tailored, client-specific content recommendations

 Enhanced Collaboration  

 Sales Copilot improves collaboration among team members. It keeps sales teams aligned in the approach to engaging with customers.   

Predictive Analytics  

 The tool analyzes historical data and customer behavior patterns. This allows it to predict future customer actions and trends.   

Seamless Integration  

 Sales Copilot seamlessly integrates with other Microsoft tools and services. This creates a unified ecosystem. This integration allows for a smooth flow of data between applications.  

 


10 BIGGEST CYBERSECURITY MISTAKES OF SMALL COMPANIES

Cybercriminals can launch very sophisticated attacks. But it’s often lax cybersecurity practices that enable most breaches. Small business owners often don’t prioritize cybersecurity measures. They may be just fully focused on growing the company. Below are some of the biggest reasons small businesses fall victim to cyberattacks.  

  1. Underestimating the threat 
  2. Neglecting employee training 
  3. Using weak passwords 
  4. Ignoring software updates 
  5. Lacking a data backup plan 
  6. No formal security policies 
  7. Ignoring mobile security 
  8. Failing to regularly watch networks 
  9. No Incident Response Plan 
  10. Thinking they don’t need Managed IT Services 

 

SUSTAINABLE TECH HABITS THAT ARE A WIN FOR YOUR BOTTOM LINE    

Below are several sustainable tech habits you can adopt:   

  • Energy-efficient hardware and appliances 
  • Virtualization and cloud computing 
  • Remote work and telecommuting 
  • Renewable energy sources 
  • E-waste recycling programs 
  • Optimize data centers 
  • Green web hosting 
  • Paperless office 
  • Eco-friendly office supplies 
  • Software optimization 
  • Remote monitoring and control 
  • Green transportation policies 
  • Sustainable data practices 
  • Green IT certification 
  • Employee education and engagement 
  • Supply chain sustainability 
  • Lifecycle assessments 
  • Green marketing 

 

 

 


SECURE BY DESIGN CYBERSECURITY PRACTICES    

Cybersecurity has become a critical foundation upon which many aspects of business rely. The frequency and sophistication of cyberattacks continue to increase. It’s essential to shift from a reactive to a proactive cybersecurity approach, such as “ Secure by Design. ” Secure by Design integrates security measures into the very foundation of a system, app, or device. It does this from the start. It’s about considering security as a fundamental aspect of the development process.   

Key principles of Secure by Design include:   

  • Risk Assessment 
  • Standard Framework 
  • Least Privilege 
  • Defense in Depth 
  • Regular Updates 
  • User Education Why Secure-by-Design Matters? 
  • Proactive Security 
  • Cost Savings 
  • Regulatory Compliance 
  • Reputation Management 
  • Future-Proofing
  • Minimizing Attack Surfaces 

 

 

The post November Newsletter appeared first on .

26 Apr, 2024
In continuation of Microsoft’s series of data security incidents, employees accidentally exposed internal data to the public. The leak exposed an unprotected Azure storage server containing code, scripts, and configuration files. Microsoft has announced that it has fixed a security breach that exposed internal company credentials and files to the open internet. The breach was first discovered by security researchers from cybersecurity firm SOC Radar. According to their report, an internal error resulted in an Azure storage server without password protection being given public access. The exposed data was primarily related to Microsoft’s Bing search engine, including configuration files, code, and scripts that employees used to access a range of internal systems and databases. Consequently, bad actors could identify and access locations for Microsoft's internal data. So far, it has not been made clear how long the data has been exposed. Anuj Mudaliar Assistant Editor - Tech, SWZD opens a new window opens a new window Anuj Mudaliar is a content development professional with a keen interest in emerging technologies, particularly advances in AI. As a tech editor for Spiceworks, Anuj covers many topics, including cloud, cybersecurity, emerging tech innovation, AI, and hardware. When not at work, he spends his time outdoors - trekking, camping, and stargazing. He is also interested in cooking and experiencing cuisine from around the world.
26 Apr, 2024
AT&T is notifying 51 million former and current customers, warning them of a data breach that exposed their personal information on a hacking forum. However, the company has still not disclosed how the data was obtained. These notifications are related to the recent leak of a massive amount of AT&T customer data on the Breach hacking forums that was offered for sale for $1 million in 2021. When threat actor ShinyHunters first listed the AT&T data for sale in 2021, the company told BleepingComputer that the collection did not belong to them and that their systems had not been breached. Last month, when another threat actor known as 'MajorNelson' leaked the entire dataset on the hacking forum, AT&T once again told BleepingComputer that the data did not originate from them and their systems were not breached. After BleepingComputer confirmed that the data belonged to AT&T and DirectTV accounts, and TechCrunch reported AT&T passcodes were in the data dump, AT&T finally confirmed that the data belonged to them. While the leak contained information for more than 70 million people, AT&T is now saying that it impacted a total of 51,226,382 customers. "The [exposed] information varied by individual and account, but may have included full name, email address, mailing address, phone number, social security number, date of birth, AT&T account number and AT&T passcode," reads the notification. "To the best of our knowledge, personal financial information and call history were not included. Based on our investigation to date, the data appears to be from June 2019 or earlier." BleepingComputer contacted AT&T as to why there is such a large difference in impacted customers and was told that some of the people had multiple accounts in the dataset. "We are sending a communication to each person whose sensitive personal information was included. Some people had more than one account in the dataset, and others did not have sensitive personal information," AT&T told BleepingComputer. The company has still not disclosed how the data was stolen and why it took them almost five years to confirm that it belonged to them and to alert customers. Furthermore, the company told the Maine Attorney General's Office that they first learned of the breach on March 26, 2024, yet BleepingComputer first contacted AT&T about it on March 17th and the information was for sale first in 2021. While it is likely too late, as the data has been privately circulating for years, AT&T is offering one year of identity theft protection and credit monitoring services through Experian, with instructions enclosed in the notices. The enrollment deadline was set to August 30, 2024, but exposed people should move much faster to protect themselves. Recipients are urged to stay vigilant, monitor their accounts and credit reports for suspicious activity, and treat unsolicited communications with elevated caution. For the admitted security lapse and the massive delay in verifying the data breach claims and informing affected customers accordingly, AT&T is facing multiple class-action lawsuits in the U.S. Considering that the data was stolen in 2021, cybercriminals have had ample opportunity to exploit the dataset and launch targeted attacks against exposed AT&T customers. However, the dataset has now been leaked to the broader cybercrime community, exponentially increasing the risk for former and current AT&T customers. Update 4/10/24: Added statement from AT&T about discrepancy in numbers. BILL TOULAS Bill Toulas is a tech writer and infosec news reporter with over a decade of experience working on various online publications, covering open-source, Linux, malware, data breach incidents, and hacks.
26 Apr, 2024
Home improvement retailer Home Depot confirmed with multiple publishers that it suffered a data break due to a third-party SaaS vendor inadvertently exposing a subset of employee data. IntelBroker, the threat actor behind the attack claims it has the information of 10,000 Home Depot employees. A Home Depot software vendor suffered a data breach leading to the compromise of an undisclosed number of employees. IntelBroker, the threat actor behind the attack claims it has the information of 10,000 Home Depot employees. Home improvement retailer Home Depot confirmed with multiple publishers that it suffered a data break due to a third-party software vendor inadvertently exposing a subset of employee data. Reportedly, the breach was caused by a misconfigured software-as-a-service (SaaS) application.
More Posts
Share by: