By -- 2016-05-19 in Blog


Large companies like Target are often the target of hackers for their immense trove of data including over 40 million consumers’ personal information. There is an obvious reason why they would be attacked on a regular basis for the sheer volume and potential value of the stolen data.

But don’t be fooled into a false sense of security just because your business is small. You and your company probably have hundreds, if not thousands, of clients’ information stored away in your systems. Hackers would love nothing more than to breach your systems and make a profit off of any holes in your security.

How do you protect yourself? By limiting what websites your employees can access, ensuring strong passwords are utilized, and always keeping all systems up-to-date on all patches, updates, and software upgrades. Two-step verification also is a great way to beef up your security.

If any of what you’ve just read sounds like a foreign language, or you just aren’t sure how secure your systems are, contact us at Optfinity and we will gladly complete a free assessment for you.

By -- 2016-05-12 in Blog


Two TV stations affiliated with the CBS network are experiencing malvertising attack campaigns which are targeting visitors to their websites. KMOV in St. Louis and WBTV in Charlotte, N.C. are the affected sites.

Not only is it important for you as a user to ensure all of your systems are secured by implementing software patches and security updates as soon as they are available, but if you’re a website owner, it is even more important to ensure you are keeping your site secured!

Do you use a strong password which includes capital letters, numbers, and special characters such as !#*? If not, then your accounts may be easily accessed by hackers looking to do damage to the clients that visit your site. If your site has been hacked, you could be opening your clients up to attacks on their computers and servers, even possibly ransomware.

Don’t be the weak point that allows your clients and guests to be hacked. Ensure your sites and servers are secure and protected. Contact Optfinity today for a free consultation and assessment!

By -- 2016-05-10 in Blog


We’ve been sharing many articles and stories about different ransomware viruses that are out there as well as the companies that have fallen victim.

If you think this can’t happen to you and your business, you may be in for a very expensive lesson.

On May 9th, 2016, a neighbor of ours in our building stopped by asking for assistance because all of his data was encrypted as he was a victim of ransomware.

We are now in talks with him to bring him on board and assist him with trying to restore his systems without needing to pay the ransom, which the FBI urges everyone not to do.

Just as the US does not negotiate with terrorists or pay ransoms because if they did it would just encourage more attacks, the same goes for these types of smaller-scale cyber-attacks. Every time a business, hospital, or other organization pays the ransom, it just reinforces the success of their criminal activities. So what should you do?

Contact the FBI if you’re a victim and work with your IT support services to help retrieve your data. Before you are a victim, you should do the following two things:

Prevention: Prepare using both “awareness training for employees and robust technical prevention controls,” including access controls, updated anti-malware tools and ensuring admin-level accounts remain locked down.

Backup/restoration: Create “a solid business continuity plan” for dealing with a ransomware attack, including backup up data, verifying backups’ integrity as well as ensuring backups aren’t connected to systems or networks that they’re backing up.

If you currently do not have an IT support provider or are not sure of their capabilities, contact us at Optfinity and we will do a free assessment for you to ensure your systems are properly set-up and protected. Don’t wait till after it happens like our neighbor! It will cost more and you run the risk of losing weeks, months, or even years of data!!

By -- 2016-05-9 in Blog


We have previously featured two-step verification for your Google and Yahoo! accounts. In this new article we are providing step-by-step instructions on how to apply this security feature to your PayPal account as well.

This, more so than the other two, might be even more important as it usually directly links to your credit card and bank account information.

While there are many, many risks to your email accounts (and especially Google as there are some pay functions that Google links to), nothing is more risky than allowing hackers to easily get their hands on your banking information.

So follow the steps provided and ensure that your PayPal accounts are safe from outside attacks! Still confused or need extra help? Contact our experts directly at info@optfinity.com and we’ll gladly assist in any way we can!

By -- 2016-05-3 in Blog


A vulnerability recently discovered could allow hackers to track your real time movements while using the navigation app known as Waze. It is a community-based traffic and navigation app that is available on most smart phones.

While the plus side is it allows drivers to share traffic and road information with one another, the downside is your current location can be tracked.

With some reverse engineering of the app’s communication protocols once the hacker has intercepted the communication between a user’s phone and Waze’s servers, they can issue commands directly to Waze’s servers. They then can create fake traffic jams to reroute users or monitor their every move.

Good news is you’re only vulnerable while you’re in your vehicle and actively running the app on your phone. As a precaution, you may want to consider setting your app to invisible mode so your phone is not broadcasting its information to the app.

This will need to be done every time you turn on your phone. It’s recommended that you disable location-sharing on all mobile devices to prevent these types of hacks.

By -- 2016-04-27 in Blog


You’re all familiar with sites that require you to log in with a username and password, then require you to enter a separate code that they send to a registered cell or email address. Did you know that you can set that up yourself to protect your Yahoo! Account? We previously taught you how to protect your Google accounts such as YouTube, Gmail, and Google Docs. It’s easy, just follow the steps in this article and never worry about someone hacking your Google accounts.

Confused or not sure you’ve done it right? Contact our engineers at Optfinity and we can ensure you and you’re devices are always kept safe and secure. Already a client? Then you’re already taken care of!

By -- 2016-04-22 in Blog

Did you know that Facebook and Twitter have geolocators which can tell people where you are, when you’re there, and where you’ve been? For many, this is an amazing feature and makes tagging your recent vacation photos a breeze. But for some unlucky few, its makes them targets for mischief and sometimes even crime.

By leaving your geotagging on, it can be akin to a big sign on your home advertising to criminals that no one is home, inviting them to break-in.

There are ways to disable this feature for Facebook and Twitter, both for all posts, or just specifically on a post-by-post case.

Also, while we as adults may find this to be just another scare tactic, this might be very dangerous for your child as every post may tell a criminal just where your child is at all times. Read the article for details on how to maintain peace of mind in the event that these problems pose a risk to your well-being.

And if you have more questions or concerns or are still not 100% sure you’ve got yourself covered, contact the experts here at Optfinity and we’ll be glad to assist you with your devices and tweets.

By -- 2016-04-4 in OptfinITy News

So you’re working hard throughout the day when all of a sudden your computer screen goes blank, turns blue, or just shuts down altogether. If this problem is becoming more frequent than you’d like, consider these 5 tips from this article before going out and buying a new computer.

1) Corrupted System Registry Files: The best way to rule this possibility in or out is by running a Windows registry cleaning program. Such programs scan your Windows registry for problems then automatically make repairs.

2) Disorganized Files: By running a defragmentation once every few months, you may be able to keep those pesky computer crashes at bay.

3) Malicious Software: Download and run malware or adware programs which regularly scan your computer for the presence of these problems and also guard against them. There are many free versions, so consider these before paying for one.

4) Too Little Available Memory: If it appears that your available memory is low, you can use a PC cleanup program to remove unnecessary files; such programs remove things like temporary Internet files and other file debris that can suck away much-needed memory.

5) Overheating: Sometimes, the fan on your computer wears down and doesn’t work as efficiently; other times, it’s just not able to handle the work that your computer has to do. In either case, buying a bigger, better fan isn’t very expensive.

If you’ve gone through all these tips and your computer is still crashing, it may be time for a new computer. Don’t forget that, just like your car, regular care and maintenance from the beginning will help prolong the health and life of your tech gadgets. So don’t wait till there’s a problem before you do many of these tips. Contact us here at Optfinity if you need more advice, are still experiencing problems, want help on buying new gadgets, or just want a free assessment.

P.s. Don’t forget to periodically save your work throughout the day so that you don’t lose all your work in the event of a crash.

By -- 2016-03-23 in Blog

Most of us have our banking institution’s app downloaded onto our mobile phones, tablets, and other devices in order to simplify our banking experience and lesson our time in the branch or at an ATM. But did you know that these apps might be the cause of someone stealing your personal information?

Our friends at the Dell SonicWall Threats Research Team have discovered a malware attached to some banking apps that gets downloaded to your device along with the banking app. Once infected, this malicious app can steal your credit card and banking account information.

Read the full article for examples, pictures, screenshots, and more details on what to look out for and how to protect yourself.

Thankfully, only certain banking institutions are affected for the moment, and the Research Team has listed them in their article; however, this does not mean to sit on your laurels if your bank is not on the list. Keep a wary eye out anytime you’re downloading apps and be sure you know what you’re saying “yes” to.

If you or your company have found yourselves to be victims of these attacks or you would like to protect your work-related equipment, contact us right away. All of our clients are safe and protected with our services and experts at the ready.

By -- 2016-03-18 in Blog

Many of us think we are experts when it comes to the wellbeing and care of our most important electronic device, your computer or laptop. Most of us don’t just get a pet, have a child, or take care of another living being without getting some advice or reading up to ensure we’re doing everything we can to ensure their safety. Why should your laptop or computer be treated any differently?

Click here for the full article and to read more about these ten deadly sins for your tech gadgets.

#1: Plug into the Wall without Surge Protection

#2: Surf the Internet without a Hardware Firewall and a Software Firewall

#3: Turn off the Antivirus Because It Slows Down Your System

#4: Install and Uninstall Lots of Programs, Especially Freeware

#5: Keep Your Hard Drive Full and Fragmented

#6: Open All Email Attachments

#7: Click on Everything

#8: Believe that Macs Don’t Get Viruses

#9: Use Easy, Quick passwords

#10: Don’t Bother with Backups

For fun, take the true or false test below and then read the article and see how many you have right.

“True” or “False” – Test Yourself

a. You should never open any attachment that ends in “exe” or “cmd” or “dll.”

b. Attachments ending in “doc” or “xls” or “ppt” don’t contain any executable code (see #1 above), so they are safe to open.

c. Attachments ending with “txt,” “gif,” ”jpg,” or “bmp” are safe to open.

d. You should open attachments only when they’re from someone you know.

e. You should open an attachment only when it’s from someone you know and you are expecting it.

f. You can’t open any attachment without taking some risk.

If your issue is not listed or you have other questions, give our specialists a call at (703)-790-0400 or send us an email at sales@optfinity.com.