By -- 2021-01-29 in Uncategorized

As a leading managed server in the Mid-Atlantic region, we are pleased to announce today that the Mount Vernon-Lee Chamber of Commerce has named OptfinITy as its Best Mid-Sized Business of 2020. This award recognizes exemplary local businesses who best embody the values of the Chamber.

In today’s new and often uncertain business environment, OptfinITy plays an important role in helping companies adopt the technologies they need to stay afloat without straining shrinking budgets. OptfinITy combines efficiency with cost-effectiveness to better serve their clientele, allowing small businesses to make the most of their investments into IT and digital security.

The list of all Mount Vernon-Lee Chamber of Commerce honorees is featured online at https://mountvernonleechamber.org/business-awards/.

By -- 2020-12-28 in Blog

Ransomware attacks have been on the rise for years.  The software necessary for these attacks are more sophisticated, anonymous currencies like Bitcoin are more prevalent, and companies are collecting more data, creating a perfect storm for bad actors looking to make money off of security lapses.  These scams take several forms.  The group could lock workers out of their devices, delete important data and offer to restore it upon payment, or steal data and threaten to release it to the public.  When people are victims of this kind of scam, the hacker offers to delete the data if the victim pays the group.  Some companies take the offer–but the hacker rarely delivers on their end of the deal.

Nearly half of all ransomware attacks include the threat to publish stolen data.  This was not always the case.  Previously, companies with a secure backup of their data could restore their data and ignore the hacker’s threats.  The threat of releasing data removes any leverage the company would have from a backup.  In addition, a company can never have a full guarantee that their data was deleted.  Both sides of the interaction know this, so why do companies pay? Research suggests that fear of the public’s response to a data breach is a major factor.  The backlash against companies who have lost sensitive data to hacks in the past has been severe.  This public pressure combined with hope for a return to before the security breach took place is part of what pushes companies to make deals that are not in their best interest.

So what should you do if a ransomware attack breaches your company’s security? First of all, do not engage with the hackers.  Their goal is to make money, not to help you.  Second, contact a legal expert to understand what liability you might have, and what your options are.  Finally, invest in your security.  Once data has been stolen, it is difficult to get back to ‘normal’.  Prevention is key to keeping you and your data safe.  If you or your company are in need of increased security, you can always reach out to us at info@optfinity.com.

By -- 2020-12-23 in Blog

We’ve written a lot of posts about how hackers are infiltrating corporate data and systems, but we haven’t spent much time discussing how they monetize that access.  A recent article discusses how a group of hackers used their access to their victim’s email services to the tune of $1.7 billion in losses.

Threat actors first gain access to an e-mail network through social engineering, the process of manipulating individuals within an organization to gain access to sensitive information or areas.  Once they have that access, the threat actor observes the organization’s pattern of communication so that they can mimic it.  At that point, the infiltrators will impersonate an employee to redirect payments to fraudulent bank accounts

The FBI sent an alert highlighting the dangers of this e-mail forwarding technique, stating that:

“The web-based client’s forwarding rules often do not sync with the desktop client, limiting the rules’ visibility to cybersecurity administrators. While IT personnel traditionally implement auto-alerts through security monitoring appliances to alert when rule updates appear on their networks, such alerts can miss updates on remote workstations using web-based email.”

We need to internalize how impactful these hacks are.  We also need to contrast those costs with the relative cheapness of how to prevent them. While only 7% of spear-phishing attacks use this technique, it is a remarkably effective one.  The almost 2 billion dollars in losses caused by this type of hack makes it the single costliest kind of attack in the past two years.

If you want to prevent these kinds of attacks at your own business, there are several important steps you can take.

  1.  Ensure that your mobile and desktop version of your email application can synchronize with each other, and have the latest updates.
  2.  Set up your email to flag communications where the sender’s address and addresses from replies do not match.
  3.  Enable multi-factor authentication.

If you need help protecting your company from threat actors, or if you’re just looking for new technology solutions,  consider reaching out to us at info@optfinity.com.

By -- 2020-12-20 in Uncategorized

For 45 minutes on Monday morning, a variety of Google services were inaccessible across Europe and North America.  Google Search, Gmail, and a variety of Drive programs were all down.  Google’s physical devices also reported critical errors during the outage.  Initial reports blamed this on an error in the service’s authentication system, but a new report from the company shows that the problem was more widespread than initially thought.Google revealed that the root issue was a flaw with the company’s storage management system.  The issues only cascaded from there: limiting the authentication system’s capacity meant that the entire identity-management system was broken.  All users of Google Cloud Platform and Google Workspace at the time of the outage were affected.

So what lessons do this outage teach?

Big Tech Companies Aren’t Infallible

This is the third major failure in as many months, along with the five hours Amazon Web Services was disrupted in November and Microsoft Azure’s outage in October.  It can be tempting to trust blindly when a company has a track record of reliability and success, but track records won’t keep you afloat if a failure occurs.

Diversify and Monitor

If all your tools for support, monitoring, servicing, collaborating, etc. are on the same platform, you’ll be wiped out by those platform’s errors.  While it can be tempting to unify your systems for simplicity’s sake, your monitoring tools should always be separate so that you can be notified in case of an outage.  End-to-end visibility is the goal.

Backups Are Your Friend!

Having independent access to your data is crucial when your cloud host fails.  Backups create overlapping coverage so that no one failure impacts your company.  On top of that need for access, backups remove any worries about losing data that’s stored remotely.

 

In short, these failures should keep us from becoming complacent.  Security isn’t just about preventing attacks, it’s about preventing all disruptions in service. Take care of your technology, be aware of what these outages can do to your business, and take steps to prevent failure before it happens.

If you need more information on preventing service disruptions, leave a comment or email us at info@optfinity.com.

 

By -- 2020-12-10 in Blog

When people think of spam emails, it’s usually phishing that comes to mind. These are the emails that make up your junk folder: a truly frightening combination of poor grammar, bad spelling, and vulgarity that makes you question how anyone can fall for a phishing attack. Spear-phishing has become the new way to create a spam email campaign. By targeting specific demographics and crafting believable ‘lure’ emails, cybercriminals can entice people to click untrustworthy links in their emails. In recent years, the group TA542 has been one of the most prolific criminal entities to use spear-phishing as their primary form of cybercrime, sending almost one million fraudulent messages a day.

Their latest attack was a campaign targeting supporters of the Democratic party in the United States. Their lure emails mimic the language on emails sent from Democratic activist groups like ActBlue, leading people to believe that the sender is trustworthy. Once they click on the link in the email, they unwittingly download TA524’s signature malware, a program called Emotet. This does anything from scanning your computer for personal information to downloading your banking credentials. TA542’s combination of realistic lure emails and sophisticated malware makes them a particularly dangerous group of cybercriminals. However, there are still steps you can and should take to protect your data!

Traditional advice about how to avoid phishing scams is not to open links from people or companies that you aren’t familiar with. However, spear-phishing emails mimic those trusted senders. Some ways to stay safe in this new environment is only to open links or documents that you are expecting to receive. When you receive a link in an email that is unfamiliar or unexpected, go to the sender’s website and navigate to the desired page from there. As cybercriminals become more advanced, having outside tech support becomes increasingly important—if someone from your company falls prey to a spear-phishing attack, having secure data backups and a plan for how to mitigate the damage caused by the malware is crucial. If you’re concerned about spear-phishing, reach out to us at info@optfinity.com to learn more.

By -- 2020-11-30 in Blog, Uncategorized

Work-from-home is the reality for so many of us during the coronavirus pandemic. Being out of the office has its challenges: interrupting kids, spotty internet, and endless miscommunications! However, online meetings have become the symbol of this new working environment, especially the virtual meeting app ‘Zoom’. Part of the app’s popularity was its security. Zoom increased its revenue over 300% during the pandemic, due in part to its security guarantees. That all changed when investigators discovered that the company had not been completely honest about their security protocols.

Zoom had always represented itself as having end-to-end encryption. This meant that no-one except meeting participants could access non-encrypted data on the meeting. It claimed to provide that encryption long as everyone accessed the call using their computers. Instead, users only had access to TLS, transport layer security. This meant that Zoom had access to unencrypted meeting data. The outrage prompted Zoom to release an updated version of their security that included true end-to-end encryption. So now that Zoom’s improved security has been released to the public, is it worth returning to the platform?

The good news is that now Zoom does seem to have full end-to-end encryption. The updated security option is available for everyone, a change from their initial plan to only offer it to paid users.  This makes Zoom one of only a few videoconferencing platforms to offer the service. However, the option does still have its drawbacks. For free users, the feature requires two-factor authentication to enable. Each user has enable the feature, meaning a meeting host cannot enforce the feature. The option is only available in meetings with under 200 members, an 80% reduction in capacity.

In the end, Zoom’s updated security policy makes it a great option for smaller, secure meetings. Individuals and small business owners will love the combination of convenience and security that the free option provides without being inconvenienced by the member limit. However, the removal of features and need for manual authentication from every member makes Zoom’s end-to-end encryption impractical for most large meetings. Cybersecurity has only become more important in the past few months, so making sure your meetings are safe is crucial. If you need help making sure that everything is protected, you can email us here or call us at (703) 790-0400.

By -- 2020-11-20 in Blog

The world’s largest software registry, NPM, removed three packages from their site on Thursday after discovering that they contained malicious code.  Each of the packages were ‘libraries’ for the coding language JavaScript.  A library is a collection of resources often used for software development. Because libraries can contain so many different types of data, they are a perfect place to hide malware.  These packages remained on the site for over a year before NPM, the hosting site, removed them.

So what makes this code so dangerous? When downloaded, they create a ‘shell’ on the user’s computer.  This ‘shell’ allows bad actors to connect remotely to the user’s device.  This means that the bad actors had complete access to the information stored on the computer. They could even download more malware to the device so that removing the package did not remove their access.  For this reason, NPM stated that any computer with these packages installed should be considered ‘fully compromised’.

If you downloaded these packages on your devices, you are at risk. You should take some steps to secure your information:

  • Think about wiping your computer.
  • Rotate any sensitive information from a different computer.
  • Remove the package from your computer.

Finally, this is a situation where you should consider seeking outside help.  If you want to keep the compromised device, an outside IT firm is a great resource to make sure that your information is secure.  Contact us here if you think that this may have affected your computer. You can also call us at (703) 790-0400.

By -- 2020-11-10 in Blog

Sometimes it seems like it’s impossible to keep your business safe. Software is constantly improving. Cybercriminals are becoming more technologically savvy. The list of security to-do’s is growing ever longer. With all that happening, it can be hard to figure out where to start. One option is to hire someone to do the heavy lifting for you. However, taking some simple steps on your own can be a great first start.

The good news is that preventing the vast majority of cybercrime doesn’t require a lot of technical know-how, just some basic knowledge of how cybercrime happens. Most cybercriminals are not spending days writing code to get into your system. Instead, they try to trick you and your employees into opening the door for them. Phishing campaigns are a popular way of doing this: someone sends your employee an unexpected email asking them to click a link or open a file. The next thing you know, your system has been infected with malware and you have to write some very embarrassing emails to your clients explaining why their contact information has been stolen. Most successful cybercrime happens in a situation like this, where someone within the company lets malware in.

So how do you stop it? Have regular meetings with your employees about the importance of information security. Make sure they know the basics. Never open anything from an unfamiliar sender and never install software (or browser add-ons, or applications) unless they are company-approved. Also, don’t click on strange links or visit shady websites. It’s important to ground information security in the real world. While it can be hard to understand how opening a link could cost your company millions, it is a lot easier to get how that same link steals their personal data. That personal touch is a good way to make sure that facts stick. Finally, if you’re in a position of power at your company, take charge! Create complexity guidelines for employee passwords and consider putting a secure password manager on company computers.

If all else fails, feel free to shoot us an email at info@optfinty.com; we’re always ready to help!

By -- 2020-10-31 in Blog

There’s a big event this month that everyone’s looking forward to! It’s full of tricks and treats, spooks and scares, and some very reasonable prices on inflatable skeletons. No, not Halloween—it’s Amazon Prime Day! Every year, millions of people flock to the shopping giant to score great deals on everything from computers to couches to canned goods. That’s the treat, but many cybercriminals use the day’s excitement to make money instead of saving some. This year, phishing attacks are on the rise. Scammers created almost 350 fraudulent sites using Prime Day as their lure. Cybercriminals are using this technique called ‘piggy-backing’ more and more often.

This year’s phishing campaign features fraudulent emails and sites that seem legitimate at first glance. They are specifically designed to resemble authentic Amazon support sites. These sites might ask you to input credit card information for a ‘refund’ or offer extravagant prizes for completing a small survey. There are also often small irregularities on these pages: links will be broken or nonexistent to prevent users from navigating away, images will be blurry, spelling and grammar mistakes are common. These inconsistencies should act as a sign that the site is fraudulent, so leave the page if you notice them!

Ultimately, the best way to avoid fraudulent sites and phishing campaigns on Prime Day is to stay away from clicking links in emails that claim to direct you to Prime Day sales or to a specific Amazon page. Instead, navigate directly to Amazon from your preferred browser and enjoy the sales. If you find yourself on a suspicious site, look out for the red flags that we mentioned earlier. When in doubt, get right out!

If you have any more questions or concerns about your internet security, feel free to reach out to us at info@optfinity.com. You can also call us at (703)790-0400. Happy Shopping!

By -- 2020-09-29 in Uncategorized

The number of cybersecurity breaches, rise in online scams and cold-call phishing has increased since the start of the Covid-19 pandemic with crooks buying personal data on the Dark Web that allows them to target individuals. The Dark Web fraud marketplace is a lucrative place with stolen data being sold anywhere from $4 for passwords for platforms such as TikTok, to $10 for Netflix and $450 for login details to mortgage and banking accounts.

The most expensive pieces of data sold are those that hold information about an individual’s financial details, but all types of data can be found on the Dark Web, with social media and email being the most commonly found on sale.

If you are worried about your personal information and want the ability to monitor the dark web, email us at info@optfinity.com.