guide to cybercriminal

Your Guide to the Modern Varieties of Cybercriminal

There is an entire litany of stereotypes that are commonly linked to the term “hacker”… too many for us to dig into here, especially since they do little but form a caricature of just one form that today’s cybercriminal can take. Let’s go into the different varieties that are covered nowadays under the blanket term of “hacker,” and the threat that each pose to businesses today.

To give this list some semblance of sensible order, let’s go from the small fish up to the large players, ascending the ladder in terms of threats.

The Ethical Hacker

First and foremost, not all hackers are bad. Certified Ethical Hackers are high-profile cybersecurity experts that are designed to think like a cybercriminal. They can be employed to determine how secure your organization is.

The Unintentional Hacker

We all make mistakes, and we can all get a little bit curious every now and then. Therefore, it stands to reason that this curiosity could get people into trouble if they were to find something—some mistake in its code or security—on a website. This is by no means uncommon, and the question of whether this kind of hacking should be prosecuted if the perpetrator reports their findings to the company has been raised by many security professionals.

Regardless, if someone can hack into a website without realizing what they are doing, what does that say about the security that is supposed to be protecting the website… or, by extension, a business’ network? Whether or not you take legal action, such events should never be glossed over and instead be addressed as growth opportunities for improving your security.

The Thrill Seeker

Each of the hackers we’ll cover here has their own motivation for hacking into a network. In this case, that motivation ties directly back to bragging rights (even if the hacker only ever brags about it to themselves). While these hackers were once far more common, the heightened accountability and legal consequences that such behaviors now bring have largely quashed the interest in such hacking. Many of those that would have once been interested in this kind of hacking are now focused on modifying hardware over software, turning to interest-based kits like the Raspberry Pi and others to scratch their “hacking” itch.

The Spammer

Adware—or a piece of software that hijacks your browser to redirect you to a website hoping to sell you something—is a real annoyance, as it wastes the user’s valuable time and energy. It also isn’t unheard of for otherwise well-known and legitimate companies to use it in their own marketing, despite the risk they run of having to pay regulatory fines due to these behaviors.

While the real damage that adware spamming can do may seem minimal, it is also important to put the nature of these efforts into perspective. An adware spammer will use the same tactics that other serious threats—things like ransomware and the like—are often spread through. If you’re finding your workstations suddenly inundated with adware, you are likely vulnerable to a much wider variety of threats than you might first assume.

The Botnet Recruiter

Some threats to your network aren’t even technically directed toward your business itself. Let me ask you this: would you see it as a threat to have your computing resources taken over and co-opted for another purpose? After all, the result is effectively the same as many more directly malicious attacks—greatly diminished productivity and efficiency.

This approach is quite literally how a botnet operates. Using specialized malware, huge numbers of otherwise unassociated machines can be taken under control and have their available resources directed toward some other means. A particularly famous example of a botnet’s power came just a few years ago, when a botnet was utilized to disrupt the services of Dyn, a DNS provider. This took popular websites like Twitter and Facebook down for several hours.

Missing or neglected patches are one of the simplest ways for a botnet to claim your resources as its own—particularly when login credentials haven’t been changed.

Hacktivists

While political activism can be a noble cause, the hacktivist goes about supporting their cause in a distinctly ignoble way. Operating in sabotage, blackmail, and otherwise underhanded tactics, a hacktivist that targets your company could do some serious damage—despite the good that most of these groups are truly attempting to do.

Of course, the law also doesn’t differentiate between different cybercrimes based on motive, making this form of protest particularly risk-laden for all involved.

The Miners

The recent cryptocurrency boom has seen a precipitous uprising in attacks that try to capitalize on the opportunity, using tactics that we have seen used for good and bad for many years now. Above, we discussed the concept of a botnet—where your computing resources were stolen to accomplish someone else’s goal. However, the practice of utilizing borrowed network resources is nothing new. The NASA-affiliated SETI (Search for Extraterrestrial Intelligence) Institute once distributed a screen saver that borrowed from the CPU of the computers it was installed on to help with their calculations.

Nowadays, cybercriminals will do a similar thing, for the express purpose of exploiting the systems they infect to assist them in hashing more cryptocurrency for themselves. The intensive hardware and utility costs associated with mining cryptocurrency often prohibit people from undertaking it on their own—so enterprising hackers will use their malware to find an alternative means of generating ill-gotten funds.

The Gamers

Despite the dismissive view that many have towards video games and their legitimacy, it is important to remember that the industry is worth billions (yes, with a “B”) of dollars, massive investments into hardware and hours poured into playing these games. With stakes that high, it is little wonder that there are some hackers that specifically target this industry. These hackers will steal in-game currency from their fellow players or launch their own distributed denial of service attacks to stifle the competition.

The Pros-for-Hire

The online gig economy has become well-established in recent years—where a quick online search can get you a professional to help you take care of your needs, whether that be for childcare or for car repairs or any other letter of the alphabet. Similar services exist for directed cybercrime efforts as well.

Using a combination of home-developed malware as well as examples that they’ve bought or stolen themselves, these professionals will license out their services for a fee. Whether it’s a governmental body seeking sensitive intel or a business seeking to undermine a competitor, these mercenaries can pose a significant threat against anyone who lands in their crosshairs.

The Thief

On a related note, a lot of modern cybercrime is simply a digitized version of crimes we have seen in years past. Without another stagecoach to hold up, highway robbery has simply been shifted to the information superhighway, the stick-‘em-up translated to ransomware, dating scams, or denial-of-service attacks. The overarching motivation behind most of these efforts is simple: illegitimate fiscal gain.

The Corporate Crook

Corporate spying is a decidedly more direct version of the pro-for-hire trend that we discussed above, where a hacker will target a business’ documents and resources to help their competition in any way they can. While there may not be honor among thieves, there can be amongst the businesses that these thieves will try to sell stolen data to, as some companies have reported the theft after being approached.

The Nation State

Finally, we come to perhaps the biggest threat out there to many: massive teams of professional, government-employed hackers working to undermine the operations and machinations of other nations—both in their governments and their industries. This is generally intended to put the other nation in a diminished position should hostilities ever erupt.

If you remember the 2014 satirical movie The Interview—and more pertinently, the hack that Sony Pictures suffered in retaliation for the film—you’re aware of a very recognizable example of this kind of threat actor.

Clearly, the idea of a hacker that so many have is far too minimalistic to be relied upon anymore… especially if you’re staking your company’s cybersecurity preparedness on it. That’s why Point North Networks, Inc., is here to help. Our professionals are well-versed enough in best practices to help prepare you to deal with a much more realistic cyberattack. You just have to reach out to us at 651-234-0895 to get started.

counting the reasons

Counting the Reasons for the 3-2-1 Data Backup Rule

I hope I don’t have to tell you how important your business’ data is to its continued survival, just as I hope I don’t need to explain why this makes this data a priority to protect, regardless of your business’ size. What I do want to explain is the concept of the 3-2-1 Rule and how it pertains to your data backup, and why we would recommend that one for your business’ purposes.

What Makes a Data Backup Such an Important Asset?

In a word: insurance.

Data is, as we’ve well established, a crucial component to your business’ continued operations and survival. Tons of it is generated, collected, stored, and updated each day to support our daily lives. If a business were to lose the data that it had accumulated, it would suddenly find itself in a very bad spot.

This is what makes the idea of a data backup such a good one—in many cases, it is this backup that keeps a business from going under. Of course, this requires that the data backup be properly maintained as well.

To put themselves in the position that offers the most success, we generally recommend that businesses prepare their data backups in accordance with the 3-2-1 Rule.

What is the 3-2-1 Rule of Data Backup?

Simple: keep at least three copies of your data, in two mediums or formats, at least one copy of which kept off site and separate from the others.

Why multiple copies? Multiple copies ensure that—should one of your backups become corrupted or infected or otherwise infiltrated, you have a spare or two to fall back on. While we say three, three should really be considered the bare minimum.

Why multiple formats or mediums? Well, consider what would happen if you made yourself two lunches in case it rained, but packed both into a paper bag. With both in a paper bag, the backup lunch would end up equally soggy as the original lunch. Keeping your backup in a different format or storage medium helps prevent it from being impacted by the same thing that damages the original.

Why the offsite version? Keeping a backup offsite helps to ensure that—even if a disaster were to completely annihilate your business’ physical location—the data you rely on would still be accessible to you by virtue of the data backup. This gives us something else that is important to consider: the concept of an “air gap” in terms of data security.

What is an “Air Gap?”

Let’s go back to our “backup lunch” example, for a moment. While having an extra lunch was a good idea—our example made it clear why—keeping it so close to the original removed its benefits. However, if we were to take the same concept of having a backup lunch and add in an air gap (keeping an extra lunch in the break room at work, or stashing a few bucks to order something out, perhaps), we removed the threat of a single disaster preventing us from eating.

In terms of the data on your network, an air gap is just that—physical distance and separation helping to isolate resources and protect them from many threats.

Point North Networks, Inc., is here to help businesses like yours manage all the complexities of their technology so that you have more room to succeed. Give us a call at 651-234-0895 today to find out more.

take a screenshot

Tip of the Week: How to Take a Screenshot in Windows 10

Okay, so first off: when it comes to taking a screenshot, today’s user has a lot of options baked into Windows. Of course, there’s the Print Screen key on most keyboards—but that only allows the user to literally take a screenshot of their entire display and edit it down in some other program.

This simply isn’t a convenient enough option for today’s productivity-focused workflows. Instead, let’s go over how to use Windows’ integrated Snip & Sketch tool, which gives you greater functionality at comparable ease.

Using Snip & Sketch

Snip & Sketch is a utility that offers four options for you to use in terms of your screenshots and can be easily called up by pressing Windows Key+Shift+S. There, you’ll have access to four different screenshot format options at the top of your screen:

  1. A basic box selection, where you click and drag to encompass your selection
  2. A freeform selection that allows you to draw out your boundary
  3. Window snip, which allows you to select an active monitor to screenshot
  4. Fullscreen snip, which takes the place of the Print Screen key and allows you to take a picture of all your monitors simultaneously

Any of these can be useful in the right situation, and these situations are only too common in the workplace.

Hopefully, this will help you communicate more clearly in the office, using images to help get the message across. For more handy tips and other useful IT information, make sure you check back here every so often—and don’t forget to give our team a call at 651-234-0895 for more direct assistance from us!

password

How’s Your Password Hygiene?

I’m not sure we need to tell you how important passwords are: they are the front-line defense to most of the accounts you create. What is often overlooked is the strategy of how to use a password to successfully protect accounts and data. Today, we will discuss best practices when creating and managing your passwords and how you are likely approaching your password strategy improperly.

Creating Strong Passwords

It’s true that passwords can be a pain to manage. Anyone who has been locked out of an account because they can’t remember their password knows this all too well. That’s why it is important to create passwords that are both easy to remember and that are secure enough to protect you. Cybercriminals have tools at their disposal that do a pretty good job of being able to crack passwords, so you need to keep that in mind when you are choosing yours.

 

As you set out to create your passwords, you should keep the following two points of emphasis in mind.

  1. A hacker may try to brute force attack any password that cannot be guessed or cracked, rapidly trying each combination possible.
  2. A password’s security and its resistance to brute force attacks are two different things.

Brute force attacks can really be devastating, but when you create your passwords, you have to keep in mind that any hacker with the will to brute force your computing network and left with the time to complete their hack, will likely find a way into your network. What you are doing when you are selecting a strong, memorable password is trying to make certain that the only way they are cracking your password is through brute force.

Typically we like to encourage that your passwords meet the following metrics:

  • Are longer, typically over 16 characters
  • Use a combination of numerals, letters (with upper and lower case characters), and symbols
  • Don’t use privileged or personal information, or any information that can be tied to you through online searches
  • No common words or numbers
  • No consecutive letters or numbers

So How Do You Optimize Your Password’s Effectiveness?

With those practices, you will be pretty far along, but you also have to understand that the hackers’ tools are extremely powerful. That’s why on top of those suggestions, you will also want to add some complexity to your passwords. Studies have shown that about 41 percent of all passwords are composed exclusively of lowercase letters. If we have access to this information, it stands to reason that someone who makes a living breaking into networks and stealing data knows it as well. Therefore, along with adding symbols, varying cases, and numerals, one strategy is to use a passphrase of random words.

The reason for this is that, with a password that looks like this “7i&3RkIn&4L1f3” the chances that you remember it if you use the account sparingly is pretty low. Besides, it is not that secure, as it is effectively a complex sentence. Remember, the hacker has to get your password completely correct to effectively gain access, so instead of trying to come up with intricate ways of typing statements that can be easily guessed, try taking three words that don’t have any natural connection, incorporating numbers and some varying capitalization, and padding either side with symbols.

A process like this makes the password more usable. It very likely won’t be guessed, is long enough to protect your account, is effective against the brute force attack, and will be easier for you to remember.

Speaking of which, since you shouldn’t use the same password for multiple accounts, you will end up with dozens of passwords. Keeping them straight, especially over the long haul (as you will likely have to reset passwords from time to time), is difficult. That’s why we recommend using a password manager. Many people take advantage of the password saving feature inside their browser. This is effective, but we recommend using a third-party manager that features encryption. This tool will be the most secure and reliable; and, you won’t have to worry about remembering every password.

At Point North Networks, Inc., we consider cybersecurity one of the most important parts of a business’ IT strategy. Give us a call a 651-234-0895 to see how we can help you keep your IT assets safe

system update

Dangerous Android App Masquerading as System Update

Let’s face it, most people are glued to their phones when they have downtime. Many don’t look up to cross the street. With this much dedication to their individual mobile devices you’d think that people would be more careful about what they download.

Apparently, that Instagram feed is just too distracting to worry about individual data security.

 

Researchers from the mobile security firm Zimperium have discovered a malicious app that pretends to update your Android device, but is just spyware that can steal almost all of your data and monitor your search history and your location. Simply called “System Update” it has tricked many unsuspecting Android users as of this writing.

What Can “System Update” Do?

The spyware, or officially Remote Access Trojan (RAT), attached to this malicious download can only be downloaded outside of the Google Play store, which is fortuitous for many would-be victims of a malware attack like this. The spyware can effectively steal messages, contacts, device information, browser bookmarks, user search history, and can gain access to the microphone and the camera.

What’s more, it continuously tracks a user’s location, which can be really dangerous for anyone. The app starts spying every time the device receives new information, which for any heavy user is constant. After stealing your data, the app will work to erase the evidence of it’s activity, effectively covering its tracks indefinitely.

 

All-in-all, it is a pretty tough cookie.

How Are People Accessing This Malware?

You won’t be surprised to learn that phishing is the number one way people are being exposed to the corrupt “System Update” app. Google continuously warns people to not install apps from outside the Google Play app store, but as people’s devices age, they aren’t always compatible with older operating systems found on these devices and start looking for options outside of the Google Play app store. This can lead to people downloading apps that seem useful, but are completely nefarious. “System Update” seems to be one of those apps.

What You Can Do to Protect Yourself

While there have been nefarious apps found on the Google Play store in the past, the malicious app rate is extraordinarily low when sticking to the official app store. Users should also consider questioning any situation where an app is suggested for you outside of the app store, even if it seems to redirect you to the Google Play apps store. You just never know what you are going to get when you trust third parties on the Internet.

 

If you need a comprehensive plan to protect your business data from employee impulse and mobile negligence, give our technicians a call today at 651-234-0895. We can help you with mobile device management (MDM) and Bring Your Own Device (BYOD) which can have all types of benefits for your business.

burning out

Tip of the Week: How to Keep Your Team from Burning Out

Considering what the past year has been like, the idea that workplace burnout has been a hot topic isn’t all that surprising—even though less time has been spent in many offices than almost any other time to date. Regardless, burnout simply isn’t an office issue, meaning that remote workers are still susceptible to its ill effects.

This isn’t something that you want to encourage, so let’s go over what constitutes burnout and how to identify and address it for the benefit and betterment of your team.

What is Burnout?

Let’s face facts—most people that read this blog will have likely felt burnout for themselves at some time or another. Having said that, many likely underestimate the full experience that burnout can bring.

Most probably understand the all-encompassing tiredness that burnout is commonly associated with, both mentally and physically, but this state can also have additional impacts. Burnout also tends to make people feel apathetic and cynical, and it can lead to impaired motivation, lessened self-confidence, and other negative attributes.

When these outcomes come together, it can encourage the development of toxic workplace conditions that—if not avoided entirely—need to be addressed and resolved. To do that, you need to be able to spot burnout as it happens.

Spotting Burnout Amongst Your Team

If you hope to have any chance of catching burnout, you need to have a good awareness of your team members’ (and your own) mental state. Dedicating a few moments to brief self-evaluation to help identify the triggers that dictate how you are engaged (and likewise disengaged) in your work can make a huge difference over time.

With so many people currently feeling a loss of control over many aspects of their life, such stresses need to be kept under control in the office environment. One way to accomplish this is to establish some consistent and predictable routines to be followed in the office, emphasizing control, and decreasing the potency of employee burnout.

Resolving Burnout

Finally, one of the biggest key points to preventing the ill effects of burnout is the importance of taking a step away from it all—particularly when you don’t seem to have any time to waste.

While the human brain is a shockingly complex and capable construct, it does have its limits. Like anything else, it just isn’t built to support 100 percent efficiency, and forcing it will work out about as well as it sounds like it would. Giving yourself some respite in the form of some time off—even a few moments of it during the workday—can help prevent burnout from taking hold.

On an organizational level, incentivized collaboration and other support incorporated into the workday can help prevent burnout even further.

Point North Networks, Inc., can help you where this comes into play. By giving your team the tools necessary to cultivate a cohesive and collaborative environment, we can help reduce the factors that contribute to burnout in general. Find out more by giving us a call at 651-234-0895 today.

why phishing attacks

Why Phishing Attacks Such a Huge Risk for Your Business

As one of the biggest cybersecurity considerations the modern business has to make, how to combat phishing attacks has to be at the top of any business’ cybersecurity strategy. The effects of phishing attacks on a business can be far-reaching and long-lasting. Phishing attacks

Let’s take a look at phishing and why it’s such a big problem for today’s business.

Why are Phishing Attacks Such a Huge Risk for Your Business

The effects of phishing attacks on a business can be far-reaching and long-lasting. One of the most significant impacts of phishing attacks is data breach. When a data breach happens through a phishing attack, it can cause severe business disruption and you must remain at your vigilant best to secure your business from a phishing attack.

Some other ways in which phishing attacks can impact your business are by damaging your reputation, loss of money and customer data, identity theft, loss of financial information, loss of company value, and intellectual property, and disruption of other operational activities. Put together, all these effects can create irreplaceable repercussions.

While any security threat can hurt a business, a phishing attack is of grave consequence because of its nature types. So, before we get to the deeper end of why phishing attacks are so serious for businesses, let’s learn about the common types of phishing attacks. It will give you a better understanding of how to avoid them and take corrective measures.

What is a phishing attack?

A phishing attack is a cyber-criminal activity that is aimed at getting sensitive business information like logins, certifications, and other important business data. Gordon Lawson, a member of the Forbes Council describes a phishing attack as a combination of two major components. He says, “A successful phishing campaign originates from two key factors: people and process. When a threat actor is able to successfully manipulate a user to engage with malicious content while simultaneously running the tactical details of the campaign and infiltrating the system, traditional security defenses are evaded.”

A phishing attack can come in the shape of phishing emails, phishing websites, phishing messages or instant messages. When users open any of this malicious content, they can fall prey to phishing attacks.

Some of the most common signs of such attacks include dangers or urgency from the sender, a message style or tone that is unusual or out of context, making peculiar requests to complete tasks that are totally unrelated to you, having strange web addresses and demands of payments or to disclose personal information or sensitive data. These are definite red flags and users must avoid clicking on emails that have these characteristics.

A successful phishing attack forces or lures users to click on the messages sent and divulge in providing sensitive information. Once the malicious links are clicked, the attackers gain access to your systems and get what they want.

Types of phishing attacks

Phishing attacks are a deceptive way of getting access to sensitive information without the user knowing it. Phishing attacks can also come in the form of a request to install malware, phishing scam or ransomware. Phishing attacks must be taken seriously because they can come in different avatars like Spear Phishing, email phishing, CEO Fraud, Whaling, etc. Here are some common types of phishing attacks.

Email phishing

This is the most common type of phishing attack. In this scenario, suspected phishing emails are sent to the users in the garb of an authentic organization. Such phishing emails get scammers access to a huge number of users registered on a website. That’s why phishing emails are often sent to a mass of users for en masse data breaches.

Clone phishing

Clone phishing is all about attackers cloning an actual email that a user might have received. By cloning the original email, the scammers replace attachments or links with malicious ones and once the user clicks on them, they become the target.

Phishing emails that come through clone phishing have a sense of urgency. They will often request you take immediate action to make use of an existing offer or threaten the closure of your account if you don’t change the username or password, resulting in a data breach These are quite tempting and users often fall prey to them.

Domain spoofing

This is the third kind of email phishing and it comes in the form of domain spoofing. In this form of a phishing attack, scammers spook an established organization’s domain name, making it look like you have received an authentic email.

The scammers can only mimic the organization’s address and the email would contain a unique email address. These phishing attacks can also create a fraudulent website that looks very close to the real one. The original website designs are replicated, and even though the domain is similar, they are not identical.

Spear phishing

Spear phishing is a form of phishing attack where phishers target a specific group of users rather than attack generic ones. Spear phishing, a form of social engineering, works because they are so personalized, making the users think that they are genuine.

These phishing emails are personalized using the recipient’s name, phone number, company, or other similar information. Such personalizations make them more believable. Since such phishing attacks require acquiring precise data and personal information, Spear phishing usually happens on various social media sites like LinkedIn. These can also be seen as a form of social engineering attack.

Whaling

This kind of phishing attack is another form of spear phishing that targets wealthy and high-profile individuals like CEOs. Targeting such high-profile people is not easy and so scammers use techniques like sending phishing emails about filing tax returns, upgrading login credentials for login, etc. Such phishing emails also contain personalized information about the recipient, making them more believable.

A successful whaling attack usually is the first step towards Advanced Persistent Threats (APT), resulting in CEO Fraud. Spear phishing must be taken very seriously as it can cause severe business disruption.

CEO Fraud

In this form of phishing attack, scammers impersonate a CEO by using information through compromised emails sent during whaling. Through this, scammers can do third-party transfers or file fake IT returns on behalf of the organization.

Such phishing emails target the lower-level employees of the organization, who spring to action seeing an email from their CEO, falling easy prey to the phishing attack. These are extremely sophisticated forms of social engineering and are believed to cost billions of dollars to companies in the US alone, causing business disruption across industries.

Evil Twin

Can there be something more dangerous than a malicious Wifi network? Frequented by several users to access free wifi, such hotspots are ver targets for a cyber attack. As users connect to this fake wifi, the scammers steal the usernames and passwords of their social media and bank accounts.

The phishers can gain access to a host of information while the users browse or surf on the compromised wifi networks.

Effects of phishing attacks on Business

Phishing attacks can be a nightmare for businesses amounting to a loss of sensitive information, financial information, customer data, identity theft, trade secrets, data loss, and even access to bank details. It can result in direct monetary losses as well.

Let’s look at the impact of phishing attacks on businesses in detail.

Reputational damage

Once the news of a data breach comes out, the reputation of a company takes a major hit. Several headlines like “British Airways data breach: Russian hackers sell 245,000 credit card details” and “EasyJet admits data of nine million hacked” were widely distributed and consumed across the internet.

The reputational damage caused by such headlines can take years to be forgotten from popular memory, amounting to incremental loss to the companies.

Customer loss

If you thought that reputational loss was a huge adversary, it is only the beginning. Incidences of data breaches make customers quite nervous, especially if it’s a bank. Data from a recent report revealed that 44% of users of a UK-based firm stopped doing business with them for months after the news of the data breach broke. 41% of consumers said that they will never want to do business with the company again.

This kind of loss of customers can make it really difficult for businesses to win back and the trust is lost. Winning that trust back is a huge uphill task.

Loss of company value

Apart from impacting customer confidence, data breaches also affect investors’ confidence. Data shows that every data breach results in a fall of 7.27% of fall in a company’s share value. When Facebook’s user data was leaked in 2018, it lost close to $36 billion. Similarly, the British Airways data breach saw a 4% drop in its share in the same year.

Financial Penalties

Data breaches or mishandling of consumer data attract several regulatory and financial penalties as well. In 2020, the British Airways data breach also attracted a fine of 20 million UK pounds by the IOC following the 2018 data breach where the data of more than 400,000 consumers was compromised.

Similar to the British Airways data breach, a phishing incident with Marriott Hotels attracted heavy fines. They had to shell out 18.4 million UK pounds post the 2014 data breach.

Business disruption

Every data breach amounts to business disruption, irrespective of its scale. Phishing attacks paralyze businesses as staff is unable to work post a data breach and there is no data available. Even consumers find it difficult to interact with businesses in such a scenario.

Even though businesses are able to bounce back within 24 hours, any loss of time and productivity can have a long-lasting impact on the commercials.

How to prevent a phishing attack

Now that we know how a phishing attack can cause severe damage to a business, let’s get to know how you can prevent such incidents from happening. Here are the best ways of doing so:

Understand how a phishing scam looks like

Being vigilant and aware of the latest phishing scams is the best way of safeguarding yourself from a phishing incident. There are websites that list the latest phishing attack trends. Keep an eye on them.

Don’t click on anything, well, fishy

One of the most common ways of falling prey to a phishing attack is by clicking on a malicious link. It is better to visit the website directly rather than clicking on an unknown link, no matter how irresistible it looks.

Anti-phishing add-on to the rescue

Most web browsers provide free anti-phishing add-ons that alert you of a malicious link or a phishing attack. Install these to be safe.

Don’t share sensitive information on unknown site

Be careful of which site you feed your sensitive information on. Any website without “http” or a padlock icon should be avoided. The same goes for websites without security certificates.

Change your passwords regularly

You might not even know if the login credentials of your online bank account or social media accounts have been compromised and scammers will continue to have unlimited access to it. Changing your password regularly is a good habit to inculcate.

Be alert to be safe

Some of the other things you can do to be safe are installing firewalls, not clicking on any pop-ups, regularly updating your browsers, not giving information on a website unless absolutely necessary, and having a Data Security Platform to spot signs of a phishing attack.

Why Phishing Attacks are Such a Threat to Businesses

Phishing scams are more common than you think. In many cases, businesses don’t even realize that they have been scammed, which is the worst case possible.

You’ve Probably Been Phished

When trying to explain what phishing scams are to someone who has no idea about it, we typically start with the namesake. Phishing is the same as fishing. A hacker will bait a hook and users will bite on it. It’s that simple. Instead of worms or minnows, a cyber attack like a phishing attempt needs some bait that will fool an unsuspecting computer user into providing sensitive information that will allow a hacker to access secured networks and steal or corrupt data.

To say that this method is effective would be an understatement. First of all, the massive breadth of attacks—there are literally millions of these attacks per day—results in high levels (and low percentages) of successful attacks. In fact, 88% of organizations that were polled claimed to experience at least one phishing attack in 2019. In 2020, phishing emails were one of every 4,200 emails sent or about 73 million. The pace has actually quickened in 2021.

Successful phishing attacks result in:

  • Stolen credentials
  • Compromised networks
  • Installing malware
  • Loss of sensitive information
  • Creation of a fake login page
  • Loss of financial information
  • Compromised credentials
  • Loss of consumer confidence as well as investor confidence
  • Compromised company’s reputation
  • Increased fraudulent activity

Phishing is More Prevalent Than Ever

Phishing has been an issue for quite a while, but the COVID-19 pandemic and the corresponding jump in remote work provided the perfect opportunity for these scammers to operate. In 2020, 75% of worldwide organizations were targeted by cyber attacks, while 74% of US businesses fell prey to cyber attacks in some way. Increased use of social media has also made users easy prey to cyber criminals.

This often led to massive losses, some $3.92 million on average. That’s an average and takes into account loss of productivity from downtime, data breach, deterioration of consumer confidence, and other factors.

It is therefore important that you do what you can to train your staff about how to recognize and thwart phishing attempts before they have a chance to have a negative effect on your business.

Point North Networks, Inc., can help you put together a training strategy, as well as put together tools to help you keep your network and data safe. Call us at 651-234-0895 to learn more.

Frequently Asked Questions About Phishing Attacks

What are some of the most common ways a phishing attack happen?

A phishing attack is a form of cyber-attacks where scammers target users through phishing emails or unsolicited emails, instant messaging, clicking on links to malicious websites, sending malicious emails that look like a legitimate email, voice phishing, phishing messages, targeting social media pages of users, etc.

What are the main aims of phishing attacks?

Scammers aim at unprepared users for various reasons. These include gaining privileged access to sensitive information, financial information, important company information, user credentials, data breach, installing malware and ransomware, and a lot more.

How phishing impacts a company?

A phishing attack and cause a loss of company value, investor confidence and consumer confidence, the company’s reputation, etc. Such attacks can also result in the loss of money. Business disruption is the most common impact a business faces. Data breaches through phishing attacks can result in a substantial decrease in productivity.

Conclusion

Phishing attacks are a real threat to businesses, especially in today’s digital world where more and more information is being shared online. The need to be vigilant and alert has never been more than what it is now. Unless you act smart and understand phishing, you are most likely to fall prey to phishers. Alternately, take professional help from experienced service providers like Point North Networks and stay safe at all times.

 

IT was Concerned

2020 Was Rough for Healthcare Where IT Was Concerned

2020 was, obviously, a challenging year for healthcare providers. In addition to the obvious issue of the COVID-19 pandemic creating serious operational, financial, and supply chain difficulties, cybersecurity concerns didn’t go away during this time. Let’s consider some of the additional stresses that IT security needs can, will, and have placed on healthcare providers.

The amount that healthcare practices invest in their cybersecurity services has been projected to exceed $65 billion in the span of time from 2017 to this year—but despite this, the industry isn’t improving. In fact, healthcare providers have had to turn away patients for these precise reasons… but the question remains: why?

There Are a Few Reasons that Healthcare Providers Have Had Problems As of Late

IoT Security Issues

Anyone who has been to a hospital in the past decade or so has likely noticed how connected many of these facilities have become. A nurse’s clipboard has been replaced by a laptop that they wheel around to input all information and logs into, while diagnostic equipment itself is now largely computerized.

This means that many of a healthcare provider’s tools can now be classified as Internet of Things devices, and as such, are prone to security inconsistencies and vulnerabilities as a result. Many IoT devices are notorious for iffy-to-non-existent security as it is.

Ransomware

While ransomware can be, and is, an issue in every industry, the healthcare industry is particularly susceptible to its impacts for obvious, life-or-death reasons. Ransomware has been responsible for many organizations actually closing their doors, unable to sustain the damages. This is largely due to the reliance that their organizations have on the data that they need to treat their patients and manage the business—without the support required to properly protect this data.

Insider Threats

Unfortunately, the employees in a healthcare organization are not infallible, which does sometimes lead to insider threats to data. In fact, some professionals have said that insider threats are the biggest challenge for hospitals and such right now.

New Threats May Be On the Horizon

Of course, cybercrime of all kinds constantly advances, and that which targets the healthcare industry is no exception. In healthcare, these threats can be downright frightening.

For example, a research team in Israel managed to develop a proof-of-concept computer virus that could artificially paste tumors into CT and MRI scans so that high-profile patients could be misdiagnosed by their physicians.

With ingenuity like that, it is terrifying to consider what cybercriminals may do moving forward.

Regardless of your industry or the size of your business, cybercrime isn’t something to be taken lightly. Point North networks, Inc., is here to help prepare for it. Give us a call at 651-234-0895 to learn more about the solutions we have to offer.

IT service checklist

IT Service Checklist for Small and Medium-Sized Businesses

Most business owners that rely on their IT have heard about managed II services. Many already subscribe to some form of outsourced IT service. It is one of the best ways to cut down your business’ operational costs while gaining value through the use of services that, if they were to be purchased intermittently, would cost a lot more.

Today, we thought we’d list some of the most essential variables you should consider if you are looking to choose a managed IT services provider.

Challenges of Managing IT Needs for Small Businesses

The IT network needs of small businesses might not be different from those of large organizations. However, where they often struggle is with the budget of hiring an entire IT team. Despite these massive challenges, a business must make sure that all the IT needs of the company and employees are met, either by an in-house IT team or an outsourced partner or a managed IT service provider.

Information technology management has become such an integral part of the business world that it can’t be ignored or put on the back burner to be dealt with as a secondary responsibility. It is at the forefront of most businesses now and intertwined with almost online services that businesses offer.

Accenture describes the importance of IT infrastructure, saying, “IT infrastructure is the foundation that allows companies to seamlessly operate in the cloud. It enables businesses to build exceptional experiences that leverage new cloud technologies for consumers and employees.”

While it is imperative to have the right IT network, where most medium and small-sized businesses struggle is with the right knowledge and management of where to start with. It just feels like an unending task with a huge capital investment. The recurring cost that having in-house IT systems demand makes it even more difficult to put things together.

However, it is not all that complicated. To make things easier for you, we have put together an IT Service Checklist for a business that will help you get going with ease.

The IT checklist for medium and small-sized businesses

Put together the initial setup 

Having a checklist of what exactly need for putting together a comprehensive IT network is the first step towards your useful IT checklist. Knowing what you need to complete your IT checklist will make the entire management process much more efficient, enhance the security of your sensitive data, software and office equipment and ensure maximum performance.

Some of the things you must include in this checklist are the space for the server room, network infrastructure, routers and security of access points, workstations, UPS, printers and scanners and a conference room.

These are part of putting together a comprehensive information technology network and they must be accounted for right at the beginning of your checklist journey. It ensures that it provides the right security to a company’s data center, mobile devices and desktop computers to meet business needs.

Fast, Fast, Fast

If your small business is going to use a service over hiring your own IT professionals, you have to know that the service provider can provide you with the reaction speed necessary to do the job. At Point North Networks, Inc., we can do you one better.

We use some of the most cutting-edge management software available to monitor and maintain your hardware and network’s integrity, patch your software before there are problems, and do all this proactively.

You need an IT service provider who can return your IT to an acceptable standard of working order as quickly as possible, but if it’s always working as intended, that would be better, no? Get proactive and forget the downtime.

Disaster Recovery

Many business owners don’t know how to identify a disaster, let alone have a disaster recovery platform in place. With a comprehensive IT services platform from Point North Networks, Inc., you will.

Not only do our IT service management offerings come with a comprehensive backup security and recovery plan built in, but it also comes with the experience of our certified technicians who have seen everything and can get your business back up and running quickly after any type of disaster, whether it be malware, user error, or full-scale disaster.

Employee Support

Your staff is going to have computer issues. It goes with the territory. Sometimes they lose their passwords, sometimes the printer won’t print, and sometimes the computer they’re using sounds like a small prop plane.

No matter what the problem is, Point North Networks, Inc. offers a comprehensive help desk platform. Giving your staff direct access to certified technicians can provide the answers they need or the remote help required to deal with 98-out-of-100 situations.

Budget Planning

As mentioned above, our people have seen it all. Our consultants can help you plan out your IT budget management for the year, to the dollar. In order to get control over your IT budget, you will need to have solutions to not only support your staff, but also service the hardware that you have in-house, and handle your cloud and software vendor agreements, you will need a business plan for the future.

We can help you plan out every single aspect of your business’ IT, and do it cost-effectively.

Adopt a professional attitude

One of the biggest mistakes that a business makes when putting together an IT network is doing it all by themselves or not taking a proper approach. Buying an IT system and hardware equipment without a professional’s guidance is one of them. Another mistake is installing or putting together systems by the employees. These two mistakes must surely be checked off the list as they compromise a company’s security.

Instead, take a professional’s help to get things right. Remember, your IT infrastructure will decide how well you run your business.

Things you must also remember to include in your IT checklist are compatibility of devices, getting professional help for equipment and system installation, checking for proper warranties and service contracts, having a common OS for operational and business continuity and purchasing only the latest versions of all software and hardware.

Get your software requirements right

Purchasing the right and updated software solutions, whether is it mobile technology or desktop computers, is important for every business’ security. This ensures that your business and your employees get what they need. However, what is even more important is to remember the licenses and service contracts. It is easy to forget when your software expires and the terms of the service contracts. This can lead to a world of trouble for you in maintaining business continuity.

Standardizing the purchasing, licensing and renewing processes is an important part of your IT infrastructure checklist. To ensure smooth functioning, customize the software system to suit your business needs, download and install them by users and use mobile device management for managing the assessment and deployment of security patches. This will ensure that your mobile devices, operating systems and applications are secure.

Managing the Cloud

Cloud technology solutions are an important component of the IT network for all medium and small-sized businesses. It helps them scale their infrastructure and keep up with the growing business needs. It is fast, flexible and affordable, making it an ideal option for small businesses.

However, it is not as straightforward as it looks. You must consider things like checking the use of the Cloud technology to be in line with external legislations, ensuring data privacy and compliance, the level of services the Cloud provide for your business, and ensuring that your Cloud SLA has clauses on response time, business continuity and disaster recovery. You must also check Cloud access and updates.

Keep cybersecurity in mind 

It is more likely for small businesses to fall prey to ill cybersecurity practices than larger ones. This usually happens due to a lack of robust cybersecurity or IT infrastructure security policy in place. Data shows that 43% of all cyber attacks happen on medium and small-sized businesses. That’s why it is extremely important for you to step up your cybersecurity game with every new technology adoption.

Some of the IT security best practices you can follow include password best practices (create complex and long passwords), providing limited access to users, securing the wifi network, using licenced and legitimate software, keeping your software and hardware updated, having a disaster recovery plan in place and providing the right IT security training to your employees.

How to use the IT checklist to maximise the impact 

Now that you have the IT checklist, you must also know how to use it properly. Here are a few things you must do:

  • Plan for the present and the future technology solutions
  • Build a new system, expand your IT infrastructure network and update them periodically
  • Evaluate your operations regularly
  • Train your employees for better security
  • Monitor the computers and innovate at all times

Gain Complete Peace of Mind with Point North Networks, Inc.’s Managed IT Services

The bottom line is, if your organization doesn’t have managed IT services, you should really consider it, and if you do have managed IT services, you should know that not all companies deliver equal services. At Point North Networks, Inc., we take pride that our clients are better for having trusted us to look after their business’ IT infrastructure as we provide top-notch services at the most cost-effective rates.

If you would like to learn more about what we can do for your business, give us a call today at 651-234-0895.

Frequently Asked Questions about IT Checklist for a Business

Why is having an IT checklist important for companies?

Having an IT infrastructure checklist will ensure that your organization gets all that is required to build a strong IT infrastructure and keep your business up-to-date. It will also ensure that your expenditure is well within control and there is no overspending.

What are the main components of a perfect IT checklist?

The server maintenance program, store backup media, data encryption, a robust data center, updated operating systems, data safety, implementation of cloud-based solutions, security analysis, implementing security patches, and software updates, securing desktop computers, and safeguarding critical information with an updated security network are some of the main things your organization must look at as a business owner.

app crashing

Android Apps Suddenly Crashing? You May Have Had a Bad Update

Google’s Android operating system has about a 71.9 percent global market share, making it the most used smartphone operating system in the world. It’s well-trusted, and although the experience differs since phone manufacturers customize Android to fit their device, generally the operating system is pretty stable. This wasn’t the case for a massive number of users around March 22nd, 2021.

 

Around the 22nd of March, many Android users started to notice their apps crashing.

 

Not a particular app either. Instead, numerous apps that seemed to not be connected with each other were crashing persistently.

 

For instance, most users were reporting that Gmail was crashing, others noticed that doing a Google search crashed their browser app. Popular password management app Lastpass would crash for some users every time they tried opening it.

 

Not all apps were having an issue though. It wasn’t like all of the applications were made by Google, or some other developer. It seemed to affect a wide range of applications from communication apps to games.

Why Are My Android Apps Crashing?

This was such a sudden, immensely frustrating issue for some users. Fortunately the Internet prevailed, and a few users on Twitter figured out the culprit.

 

Android WebView, a system application that is powered by the Chrome browser and allows applications to view and access web-related content, had a bug in its latest update. This bug was causing your other applications to crash. The temporary fix was to uninstall the latest version of Android WebView by going into the Google Play store.

 

We’re not going to walk you through that process though, because Google fixed the bug in an update less than 12 hours later. Depending on when your phone searched for its updates, you may have missed the issue altogether.

 

It goes to show you that, while updates are generally important, an update isn’t inherently going to always go smoothly. Sometimes, updates have their own flaws that the developer doesn’t realize or didn’t experience in the testing process.

 

It’s important to consider when applying updates—not just to your smartphone, but to any software or hardware you use for your business. That’s why we test updates out in a test environment before deploying them, especially if they are for mission-critical applications. Google solved the Android issue in 12 hours, but that was a massive wide-spread issue. If you are running into a unique, uncommon issue due to an update, it could take days, weeks, or months for an official patch to come out. It’s better to test first, and if the test fails, determine how critical the update was, and go from there.

 

It’s always important to keep your hardware and software up to date, but always be prepared for something to go wrong.

 

If you need help keeping your IT maintained and updated, and want to reduce your overall risks for downtime and expensive problems, give Point North Networks, Inc., a call at 651-234-0895 and ask how we can take over your technology and treat it as well as we treat our own.