Race to Patch Known Cybersecurity Vulnerabilities

Race to Patch Known Cybersecurity Vulnerabilities

Information Security, Security
Race to Patch Known Cybersecurity Vulnerabilities More than a month since Microsoft rolled out its April 30, 2018 update on Windows 10, the company said nearly 250 million or one-third of the nearly 700 million computers using Windows 10 have applied this update. This Microsoft data shows that nearly 450 million or two-thirds of machines using Windows 10 as their operating system (OS) haven’t applied the April 2018 patch. Prevalence of Delayed Patching A patch is a piece of code that’s inserted (or patched) into an existing software program. It’s meant to improve performance, usability or to fix known cybersecurity vulnerabilities. It’s a known fact that many organizations don’t patch immediately. Researchers at Renditionrevealed that more than a month after Microsoft released its March 2017 update, over 148,000 machines hadn’t…
Read More
How to Protect Your Organization’s Computers Against Meltdown and Spectre

How to Protect Your Organization’s Computers Against Meltdown and Spectre

Information Security, Security
Protecting Your Organization’s Computers Against Meltdown and Spectre Whenever a new cybersecurity vulnerability is publicly revealed, a new version often springs to life based on the original cybersecurity vulnerability. This is true in the case of the “Meltdown” and “Spectre”, cybersecurity vulnerabilities that were publicly disclosed by researchers at Google Project Zero (GPZ) last January. Meltdown, also known as Variant 3, is a cybersecurity vulnerability that “melts” the security boundaries typically established by the hardware, affecting desktops, laptops and cloud computers. Spectre, collective term for Variant 1 and Variant 2, is a cybersecurity vulnerability that allows a cyberattacker to force a CPU to reveal its data. Modern-day CPUs such as Intel, AMD, and ARM are vulnerable to varying degrees to the cybersecurity vulnerabilities of both Meltdown and Spectre. Ecosystem partners…
Read More
Insider Threat: Threat Within Your Organization

Insider Threat: Threat Within Your Organization

Security
Insider Threat: Threat Within Your Organization Not all cyber threats come from malicious outsiders. Cyber threats could also come within your organization. The recent data breach at the US regional banking giant SunTrust is an example of an insider threat.  According to SunTrust, a former employee of the company got hold of the contact details, including name, address, phone number and certain account balances of nearly 1.5 million of the company’s clients. "Ensuring personal information security is fundamental to our purpose as a company of advancing financial well-being," Bill Rogers, SunTrust chairman and CEO, said in a statement. "We apologize to clients who may have been affected by this. We have heightened our monitoring of accounts and increased other security measures. While we have not identified significant fraudulent activity, we…
Read More
Why It’s Time to Say Goodbye to Legacy Software

Why It’s Time to Say Goodbye to Legacy Software

Security
Why It’s Time to Retire Legacy Software If your organization’s software vendor doesn’t anymore issue software updates, patches and other forms of support, then what your organization has is a legacy software. What is a Legacy Software? The phrase “legacy software” is used to describe a software or computer program that’s outdated or obsolete. A software can be considered as outdated or obsolete by reason of the number of years the software has been used, for instance, for more than 2 decades. Another reason a software is considered as obsolete or outdated is when it has reached its end of life (EOL) and end of support (EOS). “EOL occurs when the software is retired, although the vendor/manufacture can (and generally does) continue to support the software until the EOS date,”…
Read More
What Is DDoS Attack and How It Affects SMEs

What Is DDoS Attack and How It Affects SMEs

Security
What Is DDoS Attack and How It Affects SMEs If your organization’s website is experiencing an unusual downtime or outages, this could be a sign that your organization’s website is under a distributed denial of service (DDoS) attack. A DDoS cyberattack renders a targeted website slow or inaccessible. It victimizes not just large enterprises but also small and medium-sized enterprises (SMEs). DDoS Attacks Against Businesses  An example of a DDoS attack against a small business was the attack against a small brick and mortar jewelry shop in June 2016. The shop’s website had been taken down for days and the owner didn’t know why. Upon investigation, Sucuri found that the shop’s site had been generating traffic of 35,000 to 50,000 HTTP requests per second (RPS) – web traffic that its…
Read More
WannaCry Still a Threat to Businesses

WannaCry Still a Threat to Businesses

Information Security, Security
WannaCry Still Threatening Businesses U.S. aircraft maker Boeing is the latest company hit by the infamous WannaCry malicious software (malware). Early in the day of March 28, 2018, Mike VanderWel, chief engineer at Boeing Commercial Airplane Production Engineering, sent out a memo informing his colleagues about the WannaCry cyberattack at the company’s North Charleston, South Carolina production plant, The Seattle Timesreported. VanderWel wrote that the cyberattack was “metastasizing” or spreading out of the company’s North Charleston production plant and could potentially “spread to airplane software”. By evening of March 28th, the company was calling for calm. “We’ve done a final assessment,” Linda Mills, head of communications for Boeing Commercial Airplanes, said in a statement. “The vulnerability was limited to a few machines. We deployed software patches. There was no interruption…
Read More
Email: Today’s No. 1 Cyberthreat Vector

Email: Today’s No. 1 Cyberthreat Vector

Security
Email: Today’s No. 1 Cyberthreat Vector The greatest cyberthreat to your organization’s IT infrastructure is lurking in your email inbox or your employees’ email inboxes. Even as other methods of communication have grown, email continues to see strong use, not just as an interpersonal communication tool, but as a business tool as well. Number of Worldwide Email Users Radicati and Statista estimated that in 2017, the number of worldwide email users reached 3.7 billion – half of the world’s population. This number is set to grow to 4.1 billion users in 2021, according to the 2 organizations. Radicati, in particular, estimated that in 2017, the total number of consumer and business emails received and sent each day reached 269 billion. According to Proofpoint, 91% of targeted cyberattacks start with email.…
Read More
What is Cryptojacking and How to Prevent This Cyberattack

What is Cryptojacking and How to Prevent This Cyberattack

Information Security, Security
What is Cryptojacking: How do you prevent this Cyberattack? Tesla is the latest company that joins the growing list of companies that have been hit by cryptojacking – a form of cyberattack in which a hacker uses the computing power of a target to mine cryptocurrency. According to RedLock, the company that revealed the Tesla hack, the attacker was able to access Tesla’s cloud account and used it to mine Monero, a cryptocurrency similar to Bitcoin. Both Monero and Bitcoin need to be mined. Cryptocurrency mining is a process by which transactions are verified. It’s also a process by which a new crypto coin is released. Miners, those who allow their computers to be used for cryptocurrency mining, are compensated for the computer and electricity usage. A spokesperson of Tesla…
Read More
How to Protect Your Company’s Server from Ransomware Attacks

How to Protect Your Company’s Server from Ransomware Attacks

Security, Servers
How to Protect Your Company’s Server from Ransomware Attacks Your company’s server is the center of your organization’s IT operations. The server is where your company’s critical data are archived. All of your organization’s computer workstations are also linked to it. Your company’s physical server is where server software works and provides services such as file transfers to other connected computers. Because of the server’s core functions, this has become the target by ransomware cyberattackers – a point of entry where they believe they can make the most out of the attacks. What is a Ransomware? A ransomware is a malicious software, also known as malware, that encrypts computer files preventing users to access their files and asks for ransom payment, typically in the form of Bitcoin, to decrypt or…
Read More
5 New Year’s Resolutions to Protect Your Organization’s IT Infrastructure

5 New Year’s Resolutions to Protect Your Organization’s IT Infrastructure

Security, Servers
5 New Year's Resolutions to Protect Your Organization’s IT Infrastructure The biggest and sneakiest cyberattacks that shook the digital world in 2017 highlight the need to protect your organization’s IT infrastructure. Below are some New Year’s resolution ideas to protect your organization’s IT infrastructure based on lessons learned from the most destructive cyberattacks in 2017. 1. Update Server OS The cyberattack called “WannaCry” highlights the need to protect your organization’s IT infrastructure through server operating system (OS) update. In May 2017, hundreds of thousands of computers around the world were locked out by WannaCry with a notice on the screen to pay a certain amount to unlock the compromised computers. WannaCry is referred to as a ransomware – malicious software (malware) that locks computers and asks victims to pay ransom…
Read More