[vc_row][vc_column][vc_column_text]

After the massive security breach that hit Target last year, USATODAY.com released an article forecasting an increase in retail security hacks in 2014. Cyber security experts were correct. In the past year, retailers that were unable to prevent retail fraud and reported data stolen include Albertson’s, Michaels, Neiman Marcus, P.F. Chang’s, Target and SuperValu. On September 2, Home Depot joined this growing list and reports indicate the breach was running for several months. While the breach is still under investigation, reports are suggesting it to be the largest data breach to hit a retailer.
“We apologize for the frustration and anxiety this causes our customers, and I want to thank them for their patience and support as we work through this issue,” said Home Depot CEO Frank Blake.
Retail industries need to ensure they have an up to date security plan, as well as a disaster recovery plan in place. Security policies and backup solutions can protect retail industries before a crisis hits the company.

4 Steps to Prevent Retail Fraud:

  • Employee Training: All retailers should train their employees on specific company security measures and how to take necessary steps when data is exposed. This could help avoid leaking confidential data and reduce the risk of security hacks.
  • Software Updates: Keep software up to date and ensure all functions are enabled. A common mistake using security software is when alerts are ignored. Employees should also be trained on security software so they are aware when alerts need to be taken seriously.
  • Security Policy: Retailers must create a clear policy on how to dispose of secure information and steps to respond to security alerts and weaknesses so they are not ignored.
  • Backup & Disaster Recovery Plan: Ensure you have an up to date backup & disaster recovery plan to protect your essential data from loss and prevent costly downtime in the event of a catastrophic server failure. Backup solutions will protect your data before a crisis hits your company.
Don’t fall victim to a data breach. Have the appropriate security measures and monitoring in place to stop a cyber-attack before it happens. All organizations are potentially vulnerable, including corporations and small businesses, so ensure that you have an up-to-date backup and disaster recovery (BDR) plan in effect. Managed Solution provides 24/7 support and solutions to help clients meet compliance requirements, manage data and ensure security for day-to-day operations.

Call us today at 800-550-3795 to speak with an expert adviser or fill out the contact form below and an expert will contact you shortly.

[/vc_column_text][vc_raw_js]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[/vc_raw_js][/vc_column][/vc_row]

[vc_row][vc_column][vc_column_text]

Mobile security and password protection are popular topics in the news today, especially after nude celebrity photos were leaked over the weekend. Apple denied any security breach associated with the cyber-attacks and released a statement saying that the attack was a result of “a very targeted attack on user names, passwords and security questions.”
Although it is argued that using mobile apps for photo storing or banking isn't as risky as it seems, this incident has generated a lot of discussion around privacy and password integrity.
Below are some tips for creating stronger passwords and security methods to reduce being a victim to fraud.
Lock your device with a PIN or password: Avoid numbers from your birth date, social security or national identification number, phone number, or the like. If you have a password option, use it and make the password strong. Do not use a generic password like "password123".
Frequently check your accounts when using mobile banking and bill pay: Act immediately if you see suspicious behavior on your account. Avoid clicking links in ads and contests that promise free prizes or gifts.
Only Install reputable apps: Download apps only from major app stores. For example the Windows Phone Store, Apple’s App Store or Google Play — and stick to popular apps with numerous reviews and comments. Keep your phone up to date and uninstall apps that you don’t use.
Back up your phone and secure your cloud account: Back up your phone to your computer, cloud storage, or both. Besides selecting a secure password, you can add more protection to your cloud account by turning on two-step verification. This will require you to enter your login email, your password and a special code sent to your phone in order to access your cloud service. Two-step verification makes logging in a bit more cumbersome, but it gives you a second key that only someone with access to your phone can get.

To learn more about security solutions from Managed Solution, fill out the contact form below or call us at 800-550-3795.

[/vc_column_text][vc_raw_js]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[/vc_raw_js][/vc_column][/vc_row]

[vc_row][vc_column][vc_column_text]

Do you spent countless amounts of money and energy educating your employees on security awareness and habits? Are your efforts effective? Research shows that only a small percentage of organizations get the results they are aiming for when it comes to employee behavior and IT security. Below are a few tips on how to better educate staff on security risks and influence positive behaviors in your processes.

1. Understand Risk - Deliver a Different Message to those with Different Security Risks

Not everyone in your organization possesses the same amount of risk. Perform a security assessment to determine which individuals carry the most amount of risk in the event of a data compromise. Create solutions based on the different risk levels you uncover. Consider your audience and tailor your message to that individual or group in a way that makes sense to them.

2. Continue to Evolve your Security Processes

Don’t settle for a single solution or security process. Continue to build your approach in a simple, user-friendly manner. This will help with adoption and protect against new threats. Always your challenge your current system and make changes that support your staff.

3. Influence Positive Behaviors – Create Ownership & Accountability

Discuss how people can play an integral role in strengthening security. Create ownership and help staff members recognize that they are an important piece of the security puzzle. Their decisions matter; therefore instead of just telling them, show them via explicit example what they can do to protect the organization from compromise. Trust is key here, motivate employees by empowering them to make decisions. Also, hold people accountable for their actions. Reward good behavior and address improper behavior constructively.

4. Create a Timeline for Change

Once you have conducted your risk assessment and developed a security plan, the next step is to set a timeline for implementation. Change doesn’t happen overnight, therefore you must be realistic with your expectations. Patience and persistence are of the utmost importance – it could takes months or years depending on your plan.

To learn more about how to protect your organization from compromise, fill out the contact form to the right or call us at 800-550-3795.

[/vc_column_text][vc_raw_js]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[/vc_raw_js][/vc_column][/vc_row]

[vc_row][vc_column][vc_column_text]

Summer’s almost here which means everyone is out and about – traveling, socializing, barbecuing, etc. Sure this is the season to get a little sun and relax, but not too much…especially when it comes to online security. It doesn’t take long to fall victim to a scam and find yourself in hot water (not the relaxing hot tub kind). There are more social engineering scams out there and they are becoming increasingly sophisticated. We are not sharing this information to scare you, rather to remind you to be cautious so you can enjoy your summer – headache free. Below are five of the most common scams to avoid.

1. You’ve Won a Free Ticket to the World Cup!  

There is another World Cup related scam going around that McAfee has dubbed the “Red Card Club.” Robert Sicilliano, a blogger for McAfee says, “It involves 11 footballers whose names appear on websites that contain the biggest threats of malware infection to fans who visit.” They lure visitors into giving up personal information for the promise of a particular video clip or screensaver.
Who wouldn’t want a free ticket to the World Cup? While it’s easy to get excited about the thought of being a spectator in Brazil, especially when the emailing party appears to be legitimate – would you trade your personal banking details for it? This scam hopes you click the link to print your ticket so it can load your computer with a Trojan and steal private banking information.
LESSON: Don’t click on suspicious links from unknown senders. Even if the email looks legitimate, chances are you didn’t win a World Cup ticket. Also, when surfing the internet be wary of pages that offer free downloads especially when they request personal information.

 

2. We Can Help you Avoid Cryptolocker!  

This scam preys upon people’s fears of the Cryptolocker saga by “offering” a security patch to protect against the malware making its way around the internet. Instead of getting the security capabilities, victims end up downloading Zbot which hackers use to load more malware on to an infected computer.
LESSON: Security vendors never deliver patches in an email. If you receive any security downloads via email it is a scam.

 

3. Please Send Me Money, Grandma…and Don’t Tell My Parents! 

There’s nothing new about this scam, however it continues to victimize the elderly. Thanks to the help of social media, attackers can obtain credible information and use it to obtain money from concerned grandparents or elderly relatives. In short, the attacker pretends to be a friend or family member in trouble in another country and in need of money.
How to they obtain your grandparents contact info you may wonder? Often it comes from clicking a faulty email link from say your internet provider or utility company. This gives hackers access to your email contact list (among other things) and then the scamming begins. According to a hacker that was caught doing this, you can make upwards of $10,000 in a day.
LESSON: Again, don’t click on links that appear in an email – no matter how credible the source. You can copy and paste the link into your browser instead.

 

4. Hi This is Jim from Accounting…  

This scam is referred to as a multi-stage scam that targets enterprises via phone and email. Usually an email is sent which appears to be internal and followed up shortly by a phone call. The caller (pretending to be someone from the organization) instructs the employee to open the email and its attachment. Of course the attachment doesn’t open (or so the employee thinks) – instead malware is planted and the network is hacked.
LESSON: Pay attention! Always be on high-alert for red flags and things that just don’t make sense (i.e. why would “Jim” from accounting need me for this?)

 

5. We’re Here to Help!   

Known as the “tech support” scam, this effective operation has victims believing that a representative from Microsoft, PayPal, Verizon, Netflix and more are reaching out to help you. They offer support for a low monthly price, however what they don’t tell you is that they aren’t there to help you, they are there to help themselves to your money, files and identity.
LESSON: Companies such as Microsoft don’t make unsolicited calls to customers. Don’t fall for these scams via phone or email. Due your due diligence and think before you act.

To learn how to further protect yourself against scams and malware, fill out the contact form to the right or call us at 800-550-3795.

[/vc_column_text][vc_raw_js]JTNDJTIxLS0lNUJpZiUyMGx0ZSUyMElFJTIwOCU1RCUzRSUwQSUzQ3NjcmlwdCUyMGNoYXJzZXQlM0QlMjJ1dGYtOCUyMiUyMHR5cGUlM0QlMjJ0ZXh0JTJGamF2YXNjcmlwdCUyMiUyMHNyYyUzRCUyMiUyRiUyRmpzLmhzZm9ybXMubmV0JTJGZm9ybXMlMkZ2Mi1sZWdhY3kuanMlMjIlM0UlM0MlMkZzY3JpcHQlM0UlMEElM0MlMjElNUJlbmRpZiU1RC0tJTNFJTBBJTNDc2NyaXB0JTIwY2hhcnNldCUzRCUyMnV0Zi04JTIyJTIwdHlwZSUzRCUyMnRleHQlMkZqYXZhc2NyaXB0JTIyJTIwc3JjJTNEJTIyJTJGJTJGanMuaHNmb3Jtcy5uZXQlMkZmb3JtcyUyRnYyLmpzJTIyJTNFJTNDJTJGc2NyaXB0JTNFJTBBJTNDc2NyaXB0JTNFJTBBJTIwJTIwaGJzcHQuZm9ybXMuY3JlYXRlJTI4JTdCJTBBJTA5cG9ydGFsSWQlM0ElMjAlMjIzNzg1ODY5JTIyJTJDJTBBJTA5Zm9ybUlkJTNBJTIwJTIyNTc4NjFiZjMtZTIxNS00OTQyLWJhOTgtZDRiZTRkM2E4MzVmJTIyJTJDJTBBJTA5Y3NzJTNBJTIwJTIyJTIyJTBBJTdEJTI5JTNCJTBBJTNDJTJGc2NyaXB0JTNF[/vc_raw_js][/vc_column][/vc_row]

[vc_row][vc_column][vc_column_text]http://www.dreamstime.com/royalty-free-stock-images-first-aid-kit-cloud-red-d-illustration-image36520069

A loss of data or productivity can be disastrous for an organization. While many companies see the value in protecting their operations from downtime or loss, they simply don’t have the in-house expertise or budget to develop a sufficient recovery plan. What if you were told that there was a flexible, lower-cost solution to increasing your resiliency? The secret’s out - companies are exponentially adopting cloud-based models to improve their disaster recovery capabilities. Here’s why:

1. It’s Easy to Get Started

Forget complex processes that involve hardware, hiring and training specialized staff, etc. With cloud-based disaster recovery setup is simple, secure and automated. In the event of a disaster or disruptive occurrence, applications and data are replicated and recovered easily – so you don’t have to worry.

2. It’s a Flexible, Lower-Cost Alternative 

Stop compromising your security in order to stay within budget. In-house BDR solutions are expensive and relatively static. Cloud-based BDR options are flexible and scalable, meaning you only pay for what you need, plus you don’t need to invest in all of the hardware.

3. It’s a Simplified Environment 

Don’t tear your hair out trying to create a disaster recovery plan when you can consolidate all of your IT needs under one roof. With cloud-based models you can leverage the same tools, skill sets and processes that you currently use with confidence and ease.

4. There’s Consistency in Management 

Don’t hire new specialized staff or invest in complex training for current staff on BDR processes. Cloud-based models provide a single interface and common management with your onsite environment. Therefore, admins can operate in an environment they are comfortable in with access to your BDR at all times.

 

To learn more about Managed Solution’s cloud-based disaster recovery offerings, fill out the contact form to the right or call us at 800-550-3795.

[/vc_column_text][vc_raw_js]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[/vc_raw_js][/vc_column][/vc_row]

[vc_row][vc_column][vc_column_text]

windowsxpexpiredThe highly anticipated XP shut down has come…and gone. For those that have not yet upgraded or are holding on to legacy applications, it is important to protect your computers from vulnerability. One option is to pay for Microsoft’s Extended Support. If that is not within your organization’s means, we suggest following these DOs and DON’Ts for reducing your chances of a compromised system.

DON’Ts: 

1. Do Not Use Internet Explorer

Instead of using Internet Explorer (IE) consider using browsers such as Google Chrome or Mozilla Firefox. IE is the source of numerous attacks, such as the most recent IE Zero-Day vulnerability which gave hackers control of Windows computers. Unsupported operating systems are most at risk because there will never be a patch for new security threats.
If you MUST use IE to access internal applications that simply cannot run on other browsers, lower your risk by removing third-party browser plugins such as Java, Flash and PDF viewers.
 

2. Do Not Use Administrator Accounts

A 2013 Microsoft Vulnerability Study discovered that 92% of all critical security threats were successful in penetrating a system if the user was logged in to an account with administrative rights. Therefore, make sure users log on to a standard, non-admin account when using XP machines, or if you utilize privilege management software you can tailor settings when necessary.

3. Do Not Use Office 2003 or Office XP

Not only has support for Windows XP been discontinued, but support for Office 2003 (or earlier) as well. To reduce the risk of compromise through Office applications make sure you are using an upgraded version of Office. This protective measure applies to any other software running on the OS; upgrade or risk compromise!

4. Do Not Connect to the Network

If you are using Windows XP in a manner that doesn’t require connection to the corporate network, or internet, disconnect for maximum protection. Information can be transferred to other computers via USB stick.
If you MUST remain connected, use network segmentation to isolate XP machines from parts of the network that are sensitive.
 

DOs:

5. Virtualize Windows XP

If you are keeping Windows XP solely to run an old version of Internet Explorer, upgrade to Windows 7 and run IE in XP mode. This mode is a free download for Windows 7 Professional, Enterprise or Ultimate editions. Going this route allows users to work securely in the Windows 7 environment, yet revert back to XP when absolutely necessary.

6. Use Microsoft’s Enhanced Mitigation Experience Toolkit

EMET helps prevent vulnerabilities in software from being exploited by creating additional obstacles that an attacker must bypass in order to gain access. This is a free download that can be found at the Microsoft Security TechCenter.

7. Turn Off Autorun Feature

Computers are often infected with malware when a corrupted drive such as a USB stick is inserted and automatically run. One option is to disable all Autorun capabilities in XP Professional through the Group Policy settings. Another option is to download and deploy Microsoft’s Fix It 50471.

8. Take Advantage of Available XP Security Measures

There are still security features out there to help protect your XP machines. For example, make sure that your internal firewall is turned ON. In addition, tap in to the antivirus software still available such as Security Essentials from Microsoft (available through July 2015) or McAfee and ESET who will extend support for at least three years.

To learn more about how Managed Solution can help keep your technology secure, fill out the contact form to the right or call us at 800-550-3795.

[/vc_column_text][vc_raw_js]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[/vc_raw_js][/vc_column][/vc_row]

[vc_row][vc_column][vc_column_text]


Consider for a moment how much information, both personal and professional you store on your phone. Some information is highly sensitive and some is not (however it would be emotionally unsettling if lost). As our smartphones continue to do and store more for us, security should make its way to the top of the priority list. Don’t wait until it’s too late. Below are some quick, easy and low-cost mobile security measures you can implement immediately.
Simply put, don’t forget to protect your hardware with cases and screen protectors. This will guard against total loss due to damage. Also, back up/synch data regularly to avoid losing all of your information. What about loss or theft? Common sense tells us to never leave our devices unattended, but we are all guilty of taking our eyes off of it from time to time. Instead consider installing a wireless proximity alarm. This will inform you when your phone gets more than a pre-set distance from a proximity device (i.e. key ring); better yet if you lose your keys, you can utilize the smartphone to find them. Other capabilities include locking the phone screen remotely, triggering an alarm or locating the phone via GPS. Proximity alarms currently on the market include:
  • Kensington’s Proximo Tag and Fob (approx. $65 – compatible with Samsung Galaxy and iOS devices)
  • iFi Systems’ Smart Tag (approx. $30 for iPhone and $35 for Android)
  • HipKey Proximity and Movement Alarm (approx. $60 for iOS)
Another way to foil unauthorized users from accessing your device is to incorporate a screen lock. These typically come as standard free features on smartphones, however they must be enabled. Furthermore, the way in which we authenticate continues to evolve – we have seen everything from pin codes, non-simple passcodes, pattern unlock, facial recognition and fingerprint technology. Taking it one step further, you can set your phone to completely wipe data after too many failed attempts. Be careful with this option however, because once data is wiped it will be impossible to enact the security measures mentioned above. There are third-party applications as well that offer some unique security capabilities:
  • Prey Project – allows you to take pictures with your smartphone remotely, track the device, display a message on the screen and push an alert sound.
  • FinderCodes Electronics – offers a lost and found kit that utilizes QR code to link the person that recovered the device with the rightful owner.
  • Cerberus Anti-Theft – enables you to remotely record any audio coming from the phone or wipe the phone of its contents.
  • AndroidLost – allows for remote text-to-speech communication with current user of phone.
Again, don’t wait for something to happen to your smartphone or device before taking more precaution in the future. Consider the outcome of losing sensitive personal or business information and know that you have the power to protect it.

 

For more information on mobile security fill out the contact form to the right or call us at 800-550-3795.

[/vc_column_text][vc_raw_js]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[/vc_raw_js][/vc_column][/vc_row]

[vc_row][vc_column][vc_column_text]


One by one companies and agencies are falling victim to data theft. In fact, some of the biggest breaches have occurred within the past year. This level of vulnerability has forced organizations to re-think their security strategies and develop multi-layered defenses against cyber-intrusion. Here we review eight notorious data breaches of the past year and remind ourselves to tighten up!

1. California DMV

Sometime between August 2013 and January 2014, the California DMV cited a possible credit card breach through transactions conducted on their website. The DMV is concerned that other information such as driver’s licenses, social security numbers, email and physical addresses were also stolen.
Affected: 11.9 million (or more) credit card transactions
Aftermath: While the DMV is not 100% sure that the breach occurred, they are performing a full forensic investigation and notifying banks and other institutions of the possibility.

2. University of Maryland

In February, the University of Maryland suffered a large cyber-intrusion. Hackers reportedly accessed 16 years’ worth of social security numbers, birthdays and university ID numbers of staffers, students and employees.
Affected: Anyone with a campus ID since 1998 (approximately 300,000 people)
Aftermath: Another cyber-attack was reported shortly after the initial one which prompted the FBI and Secret Service to get involved.

3. Sally Beauty

Also in February, Sally Beauty Holdings became aware of suspicious network behavior. Thanks to Tripwire’s intrusion detection technology they were able to shut down external communication and look into the potential breach. Unfortunately, the investigation showed that credit card data had been stolen.
Affected: 25,000 records
Aftermath: Verizon’s cybersecurity and forensics teams along with the Secret Service have been deployed to investigate the data breach further.

4. Target

Last December, Target announced that it had been the victim of a massive cyber-attack via their point-of-sale (POS) devices. Personal data, credit card numbers, and PIN numbers were all stolen in what some are calling one of the biggest data breaches in history.
Affected: 70 million consumers
Aftermath: Target has offered free credit monitoring and identity theft protection for those affected. Additionally, Target will cover any fraudulent charges made (as a result of the breach) to customer credit cards.

5. Neiman Marcus

Between mid-July and late October of last year Neiman Marcus said that it too had suffered a data breach similar to Target. While credit and debit card numbers were stolen, PINs were not.
Affected: 1.1 million customers
Aftermath: Much like Target, Neiman Marcus is offering free credit monitoring and identity-theft protection to those whose data was compromised.

6. Apple Developer Portal

In July of 2013, apple noticed suspicious behavior on their developer site and initiated a three-day shutdown/investigation of the site. While sensitive information was encrypted and therefore safe, information such as names, email and physical addresses were thought to be compromised.
Affected: 100,000 developers
Aftermath: Apple promised developers that it would overhaul its systems, update server software and rebuild their entire database.

7. Adobe

In October, Adobe reported a cyber-attack on credit card data and login records of its account holders. Source code for Photoshop was also taken. Luckily, credit card information was encrypted therefore making it more difficult to abuse. This breach apparently affected Evernote users as well, hence conflicting data below.
Affected: 3 million users (or 38 million – reports vary)
Aftermath: Adobe is offering free credit monitoring to users whose encrypted data was stolen.

8. LivingSocial.com

In April of 2013 LivingSocial suffered a cyber-intrusion and lost user’s names, emails, birthdays and passwords.
Affected: 50 million users
Aftermath: Registered users were asked to reset their passwords.
Don’t fall victim to a data breach. Have the appropriate security measures and monitoring in place to stop a cyber-attack before it happens. We’ve learned that everyone is potentially vulnerable, including large corporations and the government, so ensure that you have an up-to-date backup and disaster recovery (BDR) plan in effect.

To learn more about data security and BDR solutions from Managed Solution, fill out the contact form to the right or call us at 800-550-3795.

[/vc_column_text][vc_raw_js]JTNDJTIxLS0lNUJpZiUyMGx0ZSUyMElFJTIwOCU1RCUzRSUwQSUzQ3NjcmlwdCUyMGNoYXJzZXQlM0QlMjJ1dGYtOCUyMiUyMHR5cGUlM0QlMjJ0ZXh0JTJGamF2YXNjcmlwdCUyMiUyMHNyYyUzRCUyMiUyRiUyRmpzLmhzZm9ybXMubmV0JTJGZm9ybXMlMkZ2Mi1sZWdhY3kuanMlMjIlM0UlM0MlMkZzY3JpcHQlM0UlMEElM0MlMjElNUJlbmRpZiU1RC0tJTNFJTBBJTNDc2NyaXB0JTIwY2hhcnNldCUzRCUyMnV0Zi04JTIyJTIwdHlwZSUzRCUyMnRleHQlMkZqYXZhc2NyaXB0JTIyJTIwc3JjJTNEJTIyJTJGJTJGanMuaHNmb3Jtcy5uZXQlMkZmb3JtcyUyRnYyLmpzJTIyJTNFJTNDJTJGc2NyaXB0JTNFJTBBJTNDc2NyaXB0JTNFJTBBJTIwJTIwaGJzcHQuZm9ybXMuY3JlYXRlJTI4JTdCJTBBJTA5cG9ydGFsSWQlM0ElMjAlMjIzNzg1ODY5JTIyJTJDJTBBJTA5Zm9ybUlkJTNBJTIwJTIyNTc4NjFiZjMtZTIxNS00OTQyLWJhOTgtZDRiZTRkM2E4MzVmJTIyJTJDJTBBJTA5Y3NzJTNBJTIwJTIyJTIyJTBBJTdEJTI5JTNCJTBBJTNDJTJGc2NyaXB0JTNF[/vc_raw_js][/vc_column][/vc_row]

Contact us Today!

Chat with an expert about your business’s technology needs.