Top 5 Malware to Watch Out This Holiday Shopping Season

Top 5 Malware to Watch Out This Holiday Shopping Season

Information Security
Top 5 Malware to Watch Out This Holiday Shopping Season Online shoppers and e-commerce site owners alike need to watch out for trojan malicious software (malware) programs that are out in force this year-end’s busy holiday shopping season. Kaspersky Labdocumented 14 trojan malware programs that are out in force this holiday shopping season that target e-commerce brands to steal from victims. Trojan is a malware type that’s often disguised as a legitimate software. The most popular trojans are the banking trojans, which traditionally target users of banking and financial institutions’ online services, stealing financial data. Over time, these banking trojans target online shoppers of e-commerce sites. According to Kaspersky Lab, banking trojan detections in e-commerce-related activity has increased steadily over the last few years. In 2015, trojan detections in e-commerce-related…
Read More
Why Companies Continue to be Victimized by WannaCry

Why Companies Continue to be Victimized by WannaCry

Information Security, Security
Why Companies Continue to be Victimized by WannaCry The latest cyber incident at the Taiwan Semiconductor Manufacturing Company (TSMC), the world's biggest contract manufacturer of chips for companies including Apple, is a reminder to companies of the dangers of unpatched Windows operating systems. TSMC Chief Executive Officer C. C. Wei said in a press conferencethat a variant of the 2017 WannaCry ransomware caused the shut down of several of the company’s manufacturing plants in Taiwan in the first weekend of August this year. Wei said the WannaCry infection happened when an unnamed supplier connected a computer laden with WannaCry to TSMC’s internal network. The malware then spread swiftly to the company’s internal network and hit the manufacturing plants in Tainan, Hsinchu and Taichung – plants that produce chips for Apple.  TSMC,…
Read More
How to Secure Your Organization’s Network

How to Secure Your Organization’s Network

Information Security
How to Secure Your Organization’s Network Securing your organization’s network − devices connected to the internet − is imperative as being connected to the internet today increases the risk of cybersecurity issues. Many small businesses today leave their network unsecured as they believe that a) their business network is small enough for cyberattackers to bother, and b) devices right off the box are secure enough. “Most attacks are not personal in nature and can occur on any type of network − big or small, home or business,” the United States Computer Emergency Readiness Team (US-CERT)said. “If a network connects to the internet, it is inherently more vulnerable and susceptible to outside threats.” VPNFilter Malware One of the ways that your organization’s network may be vulnerable to outside threats is through…
Read More
WannaCry Still a Threat to Businesses

WannaCry Still a Threat to Businesses

Information Security, Security
WannaCry Still Threatening Businesses U.S. aircraft maker Boeing is the latest company hit by the infamous WannaCry malicious software (malware). Early in the day of March 28, 2018, Mike VanderWel, chief engineer at Boeing Commercial Airplane Production Engineering, sent out a memo informing his colleagues about the WannaCry cyberattack at the company’s North Charleston, South Carolina production plant, The Seattle Timesreported. VanderWel wrote that the cyberattack was “metastasizing” or spreading out of the company’s North Charleston production plant and could potentially “spread to airplane software”. By evening of March 28th, the company was calling for calm. “We’ve done a final assessment,” Linda Mills, head of communications for Boeing Commercial Airplanes, said in a statement. “The vulnerability was limited to a few machines. We deployed software patches. There was no interruption…
Read More
How to Protect Your Company’s Server from Ransomware Attacks

How to Protect Your Company’s Server from Ransomware Attacks

Security, Servers
How to Protect Your Company’s Server from Ransomware Attacks Your company’s server is the center of your organization’s IT operations. The server is where your company’s critical data are archived. All of your organization’s computer workstations are also linked to it. Your company’s physical server is where server software works and provides services such as file transfers to other connected computers. Because of the server’s core functions, this has become the target by ransomware cyberattackers – a point of entry where they believe they can make the most out of the attacks. What is a Ransomware? A ransomware is a malicious software, also known as malware, that encrypts computer files preventing users to access their files and asks for ransom payment, typically in the form of Bitcoin, to decrypt or…
Read More
Top Reasons Why Your Computer is Running Slow

Top Reasons Why Your Computer is Running Slow

Security
Why Your Computer is Running Slowly? Worried about slow computers in your office? This could be a sign of underlying major problems. Fast and efficient computers are a must in today’s digital economy. Almost all staff in every organization today have their own computer or workstation. A study conducted by Harris Interactive on behalf of Crucial found that US adults waste an average of 16 minutes each day waiting for their computer to load or boot up. This waste of time is equivalent to 2 hours each week and 4 days per year lost as a result of a slow computer. If you’ve been using a slow computer for the past 10 years, you might have wasted more than a month waiting for your computer to load up, open applications…
Read More