Are you considering outsourcing your IT?

 

Outsource IT Helpdesk

 

There are many advantages of outsourcing your IT services; some may seem obvious, while others may surprise you. We conducted a survey of our customers and asked why they chose to outsource their IT services, here are the most common answers to that question. 

Optimized Spend 

Far and away, the top answer was reduction of costs. One of the most significant benefits you may see when partnering with a qualified MSP is reduced costs for IT hardware (volume discounts) software and employee costs. Working closely with your Managed Service Provider can help you lower operational costs, minimize capital budget for technology expenses, and reduce overall IT spend.

Rapid Response 

Workplaces and hours are more flexible than ever before.  Which means companies choosing to build out an internal help desk are now scrambling to offer 24/7 support for the business and many are realizing that this is an expensive proposition. A MSP is available after hours, weekends, and even holidays to provide real-time support whenever you need it.    

Certified Engineers 

A huge benefit of outsourcing your IT is that you are partnered with an entire team of professionals that bring a broad depth of knowledge across industries, at a flat monthly rate. The reality is that no one person can keep up with all the changes happening in technology today, and it’s often not in the best interest of a business, non-profit, or health provider to remain “status quo”. When you partner with a qualified MSP, you receive a team of IT professionals, project managers, cloud experts, help desk professionals, and virtual CIOs that that bring best of breed solutions to help your company remain competitive.   

Security 

Cyber security is not a “set it and forget it” function anymore. In today’s world of increasing ransomware and cyber-crime, all companies need to be looking at MSPs that bring security solutions to the forefront of the conversation. Many MSPs offer the most current cyber products in the market, including training your staff, email, and network monitoring, and even leveraging software that uses artificial intelligence to detect potential issues before they become a problem.   

Scalability 

As your business grows and changes, your IT needs grow, change, and evolve, and you will need to scale your IT systems up or down to accommodate those needs. IT demands can be changed in real-time to meet your unique business needs weather you’re on premise or in the cloud. Your MSP should monitor your needs and provide suggestions to scale up or down based on your hardware usage to ensure that your user experience is maximized while costs are kept low.       

Transparency  

Many MSPs can provide detail customized reporting about your ticket resolution times and utilization of their services.  Also, the ability to log into a dashboard that can show you the health of your IT systems, both on premise and in the cloud. 

What Size Company Benefits from Working with an MSP? 

Overall any size company can receive enormous benefits when working with a Managed Service Provider. A company,  that does not have an IT department can retain a Managed Service Provider to act as an outsourced IT staff that keeps the computers and the network running, makes sure that software upgrades and patches are done, provides cyber security services to minimize the risk of hacks or ransomware, and makes recommendations about timing to replace aging internal servers and networking equipment. Or provide consulting if moving everything to a cloud environment makes more sense for greater accessibility and flexibility.  

Mid-size and large companies, that have an IT Manager, or some IT staff often outsource pieces of their IT functions to avoid hiring and training additional IT engineers and avoid the added expense of company-paid benefits or the risk of turnover that is prevalent today.    

When there is an internal IT team, the MSP staff often takes care of the “day-to-day” issues, such as helping users when they are forgetting passwords, supporting users with access to applications and data, or assisting with network issues.  Many large companies hire an MSP to manage cyber security software and provide “tier 3” technical support beyond the capabilities of internal junior-level IT staff.   

 

What Should I Consider When Selecting a Managed Service Provider? 

Now if you’ve read this far and are thinking, “I could really use the services of a Managed Service Provider,” here are some things to consider...   

Expertise 

Once you understand the range of services you need, look for a Managed Service Provider with the experience and expertise to provide reliable IT solutions for those services. Many small to mid-size Managed Service Providers across the United States specialize in specific products and specific industries. Do your plans include moving to the cloud, look for a Managed Service Provider with cloud experience. Or, if you have a particular software integral to your business, consider a MSP that understands and supports that software.   Struggling with  compliance requirements, make sure the MSP has the tools and ability to support your organization through this complex process. 

A Managed Service Provider with the right expertise can become a partner in your business’s growth, management, and health.   

Range of Services 

Every MSP has a range of services that they provide to take care of your IT and cloud needs. Those can include onsite IT resources, remote technical support and network monitoring.  Along with cyber security software products, cloud hosting and management, even virtual CIO services. Determine the services you need and partner with a Managed Service Provider that comprehensively addresses your unique needs.   

 

Security Solutions  

It is critical to work with a MSP that operates in protected environments to ensure the safety of your data. Find out what security products are available and if they’re offering the most comprehensive solutions to keep your data safe.   

If you’re in a cloud environment here are some items to consider:

Customer Experience 

Firstly make sure to discuss your needs and requirements when it comes to response times.  Dig into the support structure to make sure they have an adequate number of employees to support your organization.  What type of customer service does the Managed Service Provider provide? Customer service should be apparent at every stage of their operation, from the sales team to the technical support. A MSP is an essential part of your tech team, ensure you are working with a helpful service-minded provider. Most MSPs monitor client satisfaction, ask to see those scores to find out how their clients experience the service received.   

Reach 

If you have offices in multiple cities or states, find a MSP that can support all locations. However many MSPs work only regionally, while others have the resources to provide services nationally or internationally.   

Trust 

Turning over your IT services to an MSP is a big decision that involves a great deal of trust. Make the right decision, and you sleep well at night. Make the wrong decision, and your business will suffer.    

Understandably trust is earned over time, so be sure to ask your MSP for the following:

Cloud Customization  

Your business is unique, when considering moving to the cloud, you want a MSP that will create a custom environment. Therefore choose a Managed Service Provider that will customize its services and solutions to help optimize your business.  

Cost 

Since cost is a consideration in business decisions compare the cost of the services to the cost of hiring internally. Typically, a company cannot hire the expertise and resources available at the cost a Managed Service Provider charges. Work with the Managed Service Provider to help them understand your budget and choose services that meet your IT requirements. To stay competitive in today’s market, reduce costs and keep your data secure, consider partnering with a MSP.   

 Interested in learning more about our help desk? Click here.

 

4 Common Types of Spyware and How To Detect Them

In this article, we'll discuss what spyware is, the common types of spyware, and how you can protect yourself, your employees and your data from spyware.

What is Spyware?

Spyware is a malicious piece of software that continuously monitors your computer's activity and internet use. Its purpose is to gather information, often referred to as traffic data, which can include keystrokes, screenshots, websites visited, or various types of personal or sensitive information. The data can be used in a wide variety of ways, including selling it to interested entities or for identity theft, in some cases. Knowing these common types of spyware and how to detect them is very important.

A system can get infected with spyware, pretty much the same way as it does with other types of malware, including Trojans, viruses, worms, etc. They can either take advantage of various security vulnerabilities such as when the user clicks on an unfamiliar link in an email, or just visiting a malicious website. Users can willingly download them if they are advertised as all sorts of useful tools or as freeware (free software.)

Why Does Spyware Matter?

With phishing attempts getting savvier by the day, it's critical that your employees are well educated on how they can prevent and detect phishing attacks. We've seen companies with threat protection in place still get fooled by various phishing attempts as they're getting harder to spot these days.  Many are coming disguised as people you know and correspond with regularly. Just recently, a CEO of a company fell victim to a phishing attempt and they had to sell out hundreds of thousands of dollars to get their data back. Humans are the first and last line of defense, so it's critical to educate employees on how to prevent this from happening.

 

How To Determine Whether Your Computer is Infected with Spyware

The best way to detect this type of software is to have an up-to-date firewall, anti-malware, or antivirus software installed on your device. These will alert you in case there is any suspicious activity or any other kinds of security threats on your PC.

Nevertheless, other telltale signs may indicate that one or more pieces of spyware software have made it into your system. These rarely operate alone on your computer, meaning that your device will have multiple infections. In this case, users will at times notice a degradation in the system's performance such as a high CPU activity, disk usage, or inexplicable network traffic.

Various programs and applications may experience regular crashes or freezing, a failure to start, or even a problem in connecting to the internet. Some types of spyware can also disable your firewall and antivirus, alongside other browser security settings, resulting in a much higher risk of future infection. If you encounter any of these issues, the chances are that spyware or other forms of malware-infected your system.

What are the Common Types of Spyware?

Usually, the functionality of any given spyware depends on the intentions of its creator. Here are four examples of the most common types of spyware.

Keyloggers - Also known as system monitors, keyloggers are designed to record your computer's activity, including keystrokes, search history, email activity, chat room communications, websites accessed, system credentials, etc. More sophisticated examples can also collect documents going through printers.

Password Stealers - As their name would suggest, these types of spyware will collect any passwords inserted into an infected device. These may include things like system login credentials or other such critical passwords.

Infostealers - When a PC or other device is infected with this type of spyware, it can provide third parties with sensitive information such as passwords, usernames, email addresses, log files, browser history, system information, spreadsheets, documents, media files, etc. Infostealers usually take advantage of browser security vulnerabilities to collect personal data and other sensitive information.

Banking Trojans - Like info stealers, banking trojans take advantage of browser security vulnerabilities to acquire credentials from financial institutions, modify transaction content or web pages, or insert additional transactions, among other things. Banks, online financial portals, brokerages, digital wallets, and all sorts of other financial institutions can fall prey to these banking trojans.

Conclusion

The digital environment comes with its inherent risks, as is the case with these spyware or other forms of malware. Fortunately, however, various people and tools can help you, and your company stays protected from these online threats.

The Best Features of Windows 10

While many users have already made the transition to Windows 10, others have yet to make the jump. Either because they got used to their current version of Windows or other similar factors, they will be, more or less, forced to do so in the immediate future. As of January 14, 2020, Microsoft will no longer support Windows 7 on laptops and desktops, and it will stop patching it with security updates.

While those using Windows 7 Pro and Enterprise can still extend their security updates until 2023, this will come at a cost based on the number of devices. What's more, this price will increase over time. That said, what are the best features that Windows 10 has to offer in comparison to its previous counterparts?

Enhanced Security Capabilities

For starters, Windows 10 offers better overall security. It gives you the option of subscribing to Windows Defender Advanced Threat Protection, which is a cloud-based service that manages various security threats across all of your Windows 10 computers and devices.

Likewise, the operating system also comes with Windows Defender Exploit Guard. This is a system that finds, quarantines, and removes any malware or ransomware that finds its way into your network.

In addition, it includes several other tools that can stop zero-day attacks, block malicious programs, or isolate any infected devices on your network. If you're using Windows 10 Professional or Enterprise, you will also have access to Windows Defender Application Guard.

This lets you use your Edge browser inside a virtual machine. This way, if your device or those of your employees get infected with malware or ransomware, your devices won't be affected since these will be restricted to the virtual machine.

The Timeline Feature

Windows 10 also comes equipped with a Timeline feature. This feature will take a "snapshot" of all Windows apps you were using at any given time. By clicking on the "Task View" icon on your taskbar, you can select any of these snapshots and continue working where you left off.

The best part about this feature is that you can access these snapshots on all Windows 10 computers that are signed on with the same account. In other words, you can start working on a project on your home computer, then continue working on it in the office.

The My People Feature

Another simple, yet useful Windows 10 feature is My People. This lets you pin ten business contacts as shortcuts in your taskbar. Once pinned, just click on a person to email them or start a conversation.

The Focus Assist Feature

Staying focused while meeting a deadline is becoming increasingly difficult. There are plenty of distractions without Windows having to contribute to them. Focus Assist is a Windows 10 feature that allows you to toggle some or all notifications on or off, thus helping you concentrate on the task at hand.

The Nearby Sharing Feature

Nearby Sharing in Windows 10 is a feature that allows you to share all sorts of documents, photos, links, and videos with nearby devices by using either Bluetooth or Wi-Fi. Granted, you can share links relatively easily over the browser, but when it comes to large documents, images, or videos, things become a bit more complicated. This feature helps streamline this operation if both PCs, the one you’re sharing from and the one your sharing with, have Windows 10.

Image result for windows 10 meme"

Top Benefits of Windows AutoPilot

Image source: https://www.microsoft.com/en-us/us-partner-blog/2018/02/21/windows-autopilot-deployment-program/

Every time a new Windows device is deployed, custom images need to be built, maintained, and applied to make it ready for new users, despite already having a perfectly good operating system installed.

After that, IT department members need to follow up with hours of manual app setups, drivers, policies, settings, etc. All of this, mind you, needs to be done for every repurposed device found in an organization, which implies a lot of time, energy, and resources being spent that could be used elsewhere. This is where Windows AutoPilot comes into play.

What is Windows AutoPilot?

Windows AutoPilot is a collection of technologies specifically created to remove all of the issues mentioned above. Its purpose is to set up and pre-configure new devices and get them ready for use. You can also use the AutoPilot to reset, repurpose, or recover old devices, allowing the IT department to do these tasks with little to no infrastructure.

The AutoPilot tool was designed to simplify the entire lifecycle of Windows devices, going from the initial deployment to the eventual end of the life cycle. In short, using cloud-based services, such as Windows AutoPilot, will help organizations by reducing their overall costs in terms of deployment, management, and even retiring old devices.

This is done primarily by reducing the total time spent on these processes, as well as the amount of infrastructure needed for maintenance, which will not only make life easier for the IT department but also the end-users.

That said, here are the main benefits of using Windows AutoPilot.

No More OS Re-Imaging

Traditionally, IT members had to manually install apps and drivers, manage the infrastructure, and set policies. With AutoPilot, however, all of this is done automatically. With a smart and easy pre-configuration, you will set all of these once, set up an AutoPilot profile in Microsoft Intune, and have all settings applied to all of your Windows devices under that profile.

The Self-Deployment Mode

Windows AutoPilot's Self-Deploying mode takes streamlining one step beyond by enabling any new Windows 10 device, which has been pre-enrolled in the AutoPilot program to be ready without any additional interaction from the IT department. In other words, your new device will automatically get all the settings configured the moment you power it on and connect it to the internet.

Stay on Top of Security and Compliance

AutoPilot’s Enrollment Status Page will ensure that your devices are fully configured, secured, and compliant with all requirements before users access it. Your system managers will be able to check the status of each device in real-time, allowing them to keep the equipment in out-of-box experience (OBE) until all policies and configurations are provisioned. They can then choose actions that users can perform in the event of failures and set up custom messages.

The Windows AutoPilot Reset Feature

Windows Autopilot Reset allows you to prepare devices for re-use by removing personal files, settings, and apps, reapplying the device's original settings. This is done while also maintaining the device's identity connection to Azure AD and its management connection to Intune. The Reset feature takes the device back to a business-ready state, allowing the next user to utilize the device at a moment's notice.

How to Use Microsoft Secure Score to Tell if You’re Secure

Image source: https://www.microsoft.com/en-us/us-partner-blog/2017/02/21/office-365-partners-office-365-secure-score/

Security issues are becoming an ever growing concern across the digital landscape. As such, numerous security solutions have been developed as a means of counteracting these threats. Unfortunately, however, leveraging these solutions and configuring their controls, coupled with a lack of knowledge around these controls, many security teams are having difficulty balancing security and productivity, while remaining on top of developing trends.

With Microsoft Secure Score, however, companies can have far better control and visibility over their security posture. The platform offers integration with other Microsoft products, Microsoft 365 identities, data, apps, devices, and infrastructure. It also provides a comparison score to other companies and score tracking, taking into account when third-party solutions tackle recommended solutions.

Microsoft Secure Score gives you points every time you configure recommended security settings and features, take important actions, and perform security-related tasks, even when implementing them with third-party software.

How To Improve Your Security Score

Security recommendations to help streamline the process are organized into groups as follows:

Your current score and available points will be divided among these groups. On the overview page, you'll also get a historical trend and benchmark comparisons of your security score, helping you to make better decisions down the line.

Whenever you decide to take action on any of these groups, you will be presented with four options:

Extra Information About Microsoft Secure Score

It's important to note that some improvement actions will be scored in a binary fashion, meaning that you'll get all of the points once the operation is performed. Other actions, however, you will only get a percentage of the points of the overall configuration. So, if the action of protecting all of your users with multi-factor authentication, for instance, is worth 30 points, but you only protect half of your employees, you will only get 15 points.

You can also view your company's score over time in the history tab, which includes a global and industry average, as well as all the actions taken within any given time frame. Lastly, you should keep in mind that the Microsoft Secure Score is not an absolute measurement of your digital safety since no online service is immune from security breaches. It is more of a summary of your security posture based on the measures you've implemented in your Microsoft environment. This tool will help you have a better chance of not being breached.

Office 365 vs Google Docs From a Security Perspective

Numerous factors go into choosing a cloud platform for an organization. Among these, we can count things such as access, design, functionality, and, of course, security. As the business landscape becomes more digitized with every passing day, the threat of cybercrime is growing ever more real. By choosing a platform that will best suit the security needs of your organization, will go a long way in safeguarding your data and processes.

Among the most popular and widely used of these cloud platforms for business, we can consider Microsoft Office 365 and Google Docs, or officially known as Google G Suite. Of the two, Office 365 is older and more commonly used among businesses, providing the familiarity and ease of use of Windows apps. The G Suite, on the other hand, is newer and on an almost equal footing with Office 365 when it comes to security.  Each of them has its abilities and will probably be a better fit, depending on what you look for.

G Suite vs. Office 365 Security Features

Data Monitoring & Protection

Regarding data monitoring and protection, Google controls its entire hardware stack. It means that it can address and block security threats quickly. G Suite also offers full data encryption, while its machine learning capabilities help to detect threats more efficiently. When it comes to user data protection, G Suite focuses on malware threats in terms of infection prevention.

Office 365, on the other hand, offers an email filtering service that targets advanced spam and malware viruses. These include malicious URLs with various phishing traps and other similar infections. This platform is more focused on overall cloud security. Data encryption is also a top priority.

Compliance Management

Concerning compliance management, Google has strong user contracts that ensure their compliance environments are maintained.

That said, the platform is compliant with the following certifications:

Office 365, on the other hand, has over 900 controls built in its compliance framework. It helps the platform stay on top of every development and industry compliance standards. Besides, a team of compliance specialists track all of these regulations and helps build them into their programs.

Office 365 compliance certifications:

 

User Access

G Suite had faced some challenges in the past since it had a minimal set of security management features. And even if it has made some strides more recently, companies should still review G Suite’s user controls to make sure that it suits their respective industry. Nevertheless, admins can more easily manage user accounts, user permissions, and control access.

With Office 365, user control is built into every section. Admins have full control of security policies surrounding content sharing and external users. It allows them to create customized policy infrastructures with unique security demands based on their organization. If implemented correctly, this dramatically increases cloud security.

Automatic Updates

Regarding software and system updates, both the G Suite and Office 365 offer a seamless experience, automatically weeding out any weak security issues. Office 365 used to have a problem with this, but since it has become fully integrated into the cloud, this is no longer an issue.

Takeaway

When it comes to the bottom line, both the G Suite and Office 365 have well put together security infrastructures. And while both platforms can be useful for companies, there is one final point to consider - namely data privacy.

While Microsoft has made it clear that they will not scan user data and make it available to third parties for advertisement purposes, the same thing cannot be said about Google. And with Microsoft's years of experience in optimizing security strategies and patching up security vulnerabilities, it makes Office 365 a better candidate.

If you are interested in migrating to Office 365, Managed Solution is here to help.

We provide a hands-on discovery of the Microsoft Suite of products through a Customer Immersion Experience. We’d love to host a CIE on-site or at our headquarters for you to learn more.  We supply all the hardware and software for you to demo the tools interactively with a group. Contact us to learn more.

What Are the Security Features of Office 365?

With more and more companies embracing cloud computing, the long-held misconception that it isn't secure is fading away. If you are already using Office 365 or are intending to do so, know that it has numerous security features that can help you out.

And as cyber crime is evolving, Microsoft is continuously bringing in new features to bolster its users' safety. There is no such thing as being too safe when it comes to the digital environment and, for this reason; Microsoft Office 365 is a great choice to protect your organization and its data.

That said, there are several such features.

Advanced Threat Protection

Ransomware is at an all-time high, being spread by malicious links and various other email attachments. To make matters worse, these are becoming increasingly sophisticated and realistic, making it difficult even for the more tech-savvy among us to tell the difference.  The Advanced Threat Protection feature will significantly improve security by stopping those links and attachments from making it into the users' inboxes, in the first place.

It does this by opening them in a virtual environment, separate from your environment, and checks them for any malicious activity. It is done before they are sent to the inbox, and if there are threats discovered, they will not infect your system.

Outlook Email Encryption

Email interception is a preferred way for many cybercriminals to get their hands on sensitive information. But with Outlook's end-to-end encryption, hackers will have a much harder time intercepting emails.

The process works by requiring all non-Outlook recipients to choose between single-use passcode or re-authentication when opening an email from an Outlook sender. Outlook-to-Outlook email exchange, on the other hand, will not require any further action, regardless of device or operating system.

Azure Active Directory Identity Protection

Detecting a compromised account is nearly impossible until the damage is done. But the Azure Active Directory Identity Protection feature will be able to identify and prevent hackers from getting in, in the first place. The system uses machine learning  (ML) to understand the daily processes and activities of your organization, red flagging any unusual behavior.

It can detect multiple log-ins that happen in quick succession or from various locations. It also learns the usual times of log-ins, highlighting any deviations from that pattern. Once a threat is detected, the person attempting to log-in may be asked to perform multi-factor authentication, an ID verification, or prevent them from signing in altogether.

Mobile Device Management and Microsoft Intune

Mobile device management (MDM) is about controlling access to your company's data. The built-in MDM feature of Office 365 helps companies where employees are only able to access email from company-issued devices.

For a higher degree of control, however, and if your employees will be accessing more than email or using their devices, there is also the Microsoft Intune feature. It will give you a greater deal of control concerning how data is used on mobile devices. For instance, you can restrict the possibility to copy data from a managed to a non-managed app.

Takeaway

All of these features and others more will help ensure the safety of your organization against cybersecurity threats when using Office 365. If you want to learn more or know how to utilize them to their fullest effect, our specialized consultants are at your service.

We provide a hands-on discovery of the Microsoft Suite of products through a Customer Immersion Experience. We’d love to host a CIE on-site or at our headquarters for you to learn more.  We supply all the hardware and software for you to demo the tools interactively with a group. Contact us to learn more.

Phishing Attacks Can Now Bypass Multi-Factor Authentication

The healthcare industry has been steadily moving towards consumerization. It means that, as the industry moves towards value-based care and patients demand easier access to their data, cyber threats are also increasing. With greater patient access such as telemedicine, mobile, patient portals, and remote platforms, the threat surface has also increased.

To decrease this threat, two-factor or multi-factor authentication (2FA), was introduced. A 2FA is a method of confirming a user's identity by using a combination of two different factors. One such example is when a person wants to withdraw money from an ATM by using a combination of their bank card and PIN. Similar is the use of a password and generated code.

Nevertheless, a security researcher has recently released a hacking tool that can automate phishing attacks and break through multi-factor authentication with relative ease.

What Does This Hacking Tool Look Like?

Developed by Piotr Duszynski, Modlishka is a reverse proxy tool designed to handle traffic from both login pages and phishing attacks. The device is launched between the user and the target website, where the user is connected to the Modlishka server through a phishing domain.

Traditionally, phishing campaigns are disguised to resemble the target website as close as possible. It can include sent emails that look nearly identical to the corporate address. But with Modlishka, users are brought through all the legitimate site passes, where it records their information.

What this means is that all passwords and credentials inputted by the user will automatically record into the hacking tool's backend. At the same time, the tool will request users to enter their two-factor authentication. If the hacker monitors and collects this information in real-time, they can use it to log into the system and the victim's account. All that hackers need to leverage this tool is a phishing domain to host the server and a valid TLS certificate.

In his blog, Duszynski said that “I hope that this software will reinforce the fact that social engineering is a serious threat, and cannot be treated lightly. So the question arises: is 2FA broken? Not at all, but with a right reverse proxy targeting your domain over an encrypted, browser trusted, communication channel one can really have serious difficulties in noticing that something is seriously wrong.” 

He also went on to say that “Include lack of user awareness, and it literally means giving away your most valuable assets to your adversaries on a silver plate. At the end, even the most sophisticated security defense systems can fail if there is no sufficient user awareness and vice versa for that matter.”

How to Protect Against Modlishka

The best method to protect your organization against this threat is by using hardware two-factor authentication, based on the U2F protocol. The next step of the process should include raising awareness of the danger of reverse proxy phishing attacks among staff members and other users.

Also, a good password management solution may also be required, as they continue to be a strong defense against phishing attacks. Such a solution will not prompt you to enter your password on a domain it doesn't recognize, meaning that you won't end up giving up your credentials unless the URL is safe.

Takeaway

When it comes to the healthcare industry, user authentication is at the highest risk of cybercrime. And with the introduction of this new tool, as well as others that may exist, this risk is further increased.

Health organizations can reduce this risk by leveraging the right types of technologies and by supporting their employees to meet security best practices. If you need any help Managed Solution is at your service. Our specialists will determine the best solution that will fit your needs.