(713) 682-4000 sales@westecservices.net

Regularly evaluate your cybersecurity

How to reduce your PC power consumption

Tips to reduce risks after a security breach

Getting staff to use collaboration tools

7 Must-Have Office 365 Add-Ons

Malware strain infects 200k more devices

Highlights from the Apple WWDC 2018

Should you worry about the new IoT malware?

HTTPS matters more for Chrome

Workplace app overload and its ill effects

Author Archive

Regularly evaluate your cybersecurity

Regularly evaluate your cybersecurity

July 5th, 2018
Regularly evaluate your cybersecurity

Experts estimate that the global market for cybersecurity products this year will exceed that of last year. At first glance, an increase in spending seems necessary and shows that businesses are becoming more aware of cybersecurity issues. But a closer look may prove otherwise. Learn why your company could be investing on cybersecurity products the wrong way.

Uncover threats and vulnerabilities

Every business should evaluate the current state of its cybersecurity by running a risk assessment. Doing so is one of the easiest ways to identify, correct, and prevent security threats. After discovering potential issues, you should rate them based on probability of occurrence and potential impacts to your business.

Keep in mind that risk assessments are specific to every business and there is no one-size-fits-all approach for small business technology. It all depends on your line of business and operating environment. For instance, manufacturing companies and insurance groups have totally different applications to secure.

After tagging and ranking potential threats, you should identify which vulnerabilities need immediate attention and which ones can be addressed further down the line. For example, a web server running an unpatched operating system is probably a higher priority than a front desk computer that’s running a little slower than normal.

Tailor controls to risks

Instead of spending time and money evenly on all systems, it’s best that you focus on areas with high risk. You should address these issues immediately after an assessment, but also put plans in place to evaluate their risk profiles more often.

Assess existing products

Chances are, your organization has already spent a great deal of money on security products and their maintenance and support. By conducting risk assessments more often, you can improve the strategies you already have in place and uncover wasteful spending. You may discover that one outdated system merely needs to be upgraded and another needs to be ditched. Remember, your existing products were purchased to meet specific needs that may have changed immensely or disappeared altogether.

It’s much harder to overcome cybersecurity obstacles if you’re not regularly evaluating your IT infrastructure. Contact our experts for help conducting a comprehensive assessment today!

Published with permission from TechAdvisory.org. Source.

How to reduce your PC power consumption

How to reduce your PC power consumption

July 3rd, 2018
How to reduce your PC power consumption

Every home or office has a computer. In one year, a typical desktop that’s on 24/7 releases carbon dioxide that’s equal to driving 820 miles in an average car. To save energy, you don’t need drastic changes; you can start with making small adjustments that will ultimately accumulate to significant savings.

1. Disconnect your external devices

Devices that connect to your PC like printers, sound systems, and webcams consume power, too. That’s why you should disconnect or remove these devices from your PC as soon as you’re done using them.

2. Use a smart strip, especially for computers you cannot turn off

A smart strip is a series of several electrical outlets in one strip, with circuits to monitor and maximize your gadgets’ power consumption. By connecting your PC and its peripherals (printer, speakers, scanners, etc.) to the smart strip, you don’t need to unplug your equipment when you’re not using them.

3. Adjust your computer’s energy settings

You can also consume less energy by adjusting your PC’s power settings. For example, you can make sure your hard drive and monitor go into “sleep” mode when they’re left idle for a few minutes. Lowering the screen brightness will also help you save electricity.

4. Shutdown and unplug your computer when not in use

If you are not yet using a smart strip, then it’s best to shut down the computer when you’re not using it. Also, make sure to unplug it, as leaving it plugged consumes standby power.

5. Use a charger only when charging your laptop

When we charge our laptops, it’s easy to just leave them there and forget about them. This results in the eventual degrading of the battery. Leaving the charger plugged on the wall also consumes standby power. So either use a wall outlet with a timer, or plug your charger on a smart strip instead.

6. And should you be in the market for a new PC, choose one that’s Energy Star compliant

Energy Star is the U.S. Environmental Protection Agency (EPA)’s symbol for energy efficiency. Every product that earns the Energy Star symbol is guaranteed to deliver quality performance and energy savings. Studies have shown that a single Energy Star compliant computer and monitor can save from $7 to $52 per year in electricity bills.

Saving energy is a combination of smart choices in hardware plus developing good energy-conservation habits. These tips should help you achieve that. If you need assistance in choosing the best hardware for your needs, call us and we’ll be glad to help you out.

Published with permission from TechAdvisory.org. Source.

Tips to reduce risks after a security breach

Tips to reduce risks after a security breach

June 28th, 2018
Tips to reduce risks after a security breach

No company is completely safe from data breaches. For proof, look no further than companies like Yahoo, AOL, and Home Depot, which compromised millions of personal customer information. That said, no business is completely helpless, either. The following steps can minimize the risks to your business in the event of a large-scale data breach.

Determine what was breached

Whether its names, addresses, email addresses, or social security numbers, it’s critical to know exactly what type of information was stolen before determining what steps to take. For example, if your email address were compromised, you’d take every precaution to strengthen your email security, which includes updating all your login credentials.

Change affected passwords immediately

Speaking of passwords, change yours immediately after any breach, even for seemingly safe accounts. Create a strong password comprised of alphanumeric and special characters, and make sure you never reuse passwords from your other accounts.

Once you’ve changed all your passwords, use a password manager to help you keep track of all your online account credentials.

If the website that breached your information offers two-factor authentication (2FA), enable it right away. 2FA requires two steps to verify security: usually a password and a verification code sent to a user’s registered mobile number.

Contact financial institutions

In cases where financial information was leaked, call your bank and credit card issuers to change your details, cancel your card, and notify them of a possible fraud risk. That way, banks can prevent fraud and monitor your account for suspicious activity.

Note that there are different rules for fraudulent transactions on debit cards and credit cards. Credit card transactions are a bit easier to dispute because they have longer grace periods. Debit card fraud, on the other hand, is more difficult to dispute, especially if the fraudulent transactions happened after you’ve notified the bank.

Place a fraud alert on your name

Hackers who have your personal information can easily commit identity fraud. To avoid becoming a victim, contact credit reporting bureaus like Equifax, Experian, or Innovis and request that a fraud alert (also called credit alert) be added to your name. This will block any attempt to open a credit account under your name and prevent unauthorized third parties from running a credit report on you.

Putting a credit freeze on your name might result in minor inconveniences, especially if you have an ongoing loan or credit card application. Still, doing so will greatly reduce your risks of getting defrauded.

These steps will ensure you don’t fall victim to identity theft in the event of a large-scale data breach. If you want to take a more proactive approach to protect your sensitive information against breaches, contact our cybersecurity experts today.

Published with permission from TechAdvisory.org. Source.

Getting staff to use collaboration tools

Getting staff to use collaboration tools

June 25th, 2018
Getting staff to use collaboration tools

An organization might have the most state-of-the-art technology in the world at its disposal, but none of it matters if people don’t use it. Here are five good ways to ensure collaboration tools adoption for your business.

#1 Conduct an audit and have your use cases ready – The first thing you need to do is run an internal audit to figure out which collaboration tools are in your environment and why. Then, make sure you have a handful of clear, real-life use cases ready to share on how the tool can be used and what benefits they can help achieve. For example, a project-oriented team may be more open to using Microsoft Teams if they see the built-in project management and workflow features the software provides.

#2 Select the right tool and approach for the job – Understand that collaboration tools have to work the way your people do, not the other way around. This means if you purchase a VoIP system with a glut of call features you’re never going to use — like voicemail to mail or whisper and barge features — adoption rates will suffer. And if you are unsure about how your company will react to the new collaboration tool, sign people up for a free demo and ask for their honest feedback.

#3 Do proper testing and train users – Before encouraging widespread use of new collaboration tools, you’ve got to ensure that you’ve optimized your IT infrastructure to cope with the added demands — and that means properly testing your network ahead of deployment. Then, train your employees how to conduct calls and communicate through the software. Once they understand how to use the collaboration tool, they’re more inclined to use it for their day-to-day tasks.

#4 Plan a phased deployment – For higher chances of success, go with a phased deployment. Start by piloting your chosen tools with a group of early adopters, learn from them, and make adjustments. Next, extend that pilot from a small group of users to a department. Repeat the same process before deploying the tools to more departments, then eventually, to the entire organization.

#5 Regular monitoring –  Finally, you should monitor the quality and performance of your employees using the software. This will allow you to spot and fix user-experience issues early on.

Overall, a good introduction can ease employees into using the new VoIP and collaboration tools. And with proper usage, these tools can enhance productivity and promote well-coordinated teams.

Call us today to accelerate your enterprise’s adoption of collaboration tools.

Published with permission from TechAdvisory.org. Source.

7 Must-Have Office 365 Add-Ons

7 Must-Have Office 365 Add-Ons

June 22nd, 2018
7 Must-Have Office 365 Add-Ons

Microsoft Office 365 is one of the most successful and popular apps in the world, at 135 million commercial users and counting. To further boost user experience, it also offers a range of time-saving, productivity-boosting add-ons.

#1. StaffHub

You can now easily keep track of your employees’ work hours, allow employees to swap shifts, and make changes where appropriate with Microsoft’s StaffHub app. What’s more, employees can also communicate with team members through its internal community spaces, check out new company updates, and add important internal resources like employee handbooks or training manuals through the app. The app is available on any mobile device, making it a very convenient tool for employees who need to manage their schedule and stay up to date.

#2. Office Tabs

Office Tabs allow you to open multiple files in one window, which saves you time from having to go through each opened document until you find the right one. As such, you can close or save all or everything but the current active document in a single click. You can also directly rename files by clicking Rename, instead of going through the tedious process of clicking Save As and then changing its name.

#3. Grammarly

The last thing you want to send to your clients is a confusing, poorly written email or document. Grammarly solves this by having your text go through rigorous grammar, spelling, and plagiarism checks. It then provides vocabulary suggestions and recommends writing style changes to polish your writing. This add-on is available in Word and Outlook, and its Premium counterpart is priced at $11.66 per month (annual plan).

#4. Pexels

Professional documents and presentations require high-resolution, blemish-free images, and Pexels helps you get them easily. Its free stock images are under a Creative Commons Zero license, meaning you can search high-quality images and use them in all your documents for any purpose with no legal repercussions.

#5. DocuSign

DocuSign for Outlook and Word lets you or the recipient securely sign the document electronically and send it through email, save it in the app, or store it in your company’s server. DocuSign complies with eSignature legal standards and is secured with an end-to-end Digital Transaction Management, ensuring your files will never be leaked or breached.

#6. FindTime

Setting up a meeting time is tedious and difficult, especially if your employees have different schedules. FindTime automatically scours every attendee’s personal schedule to locate open slots, and creates possible meeting time options for everyone to vote on. A meeting will then be scheduled according to whichever slot gets the highest vote within a specified amount of time.

#7. Translator

Businesses that deal with foreign companies will find communication much easier with Translator. This add-on recognizes and translates more than 50 different languages, including English, French, Spanish, and Chinese. Not only will you now spend less time understanding foreign-language documents, but you’ll also be able to work with clients from various parts of the world.

Start improving work productivity and make the most out of your Office 365 with Microsoft productivity add-ons. To get started or learn more about Office 365, Microsoft add-ons, or anything Microsoft Office related, contact us today.

Published with permission from TechAdvisory.org. Source.

Malware strain infects 200k more devices

Malware strain infects 200k more devices

June 20th, 2018
Malware strain infects 200k more devices

Yet another global malware infection has been making headlines and the story just took a turn for the worse. When the news of VPNFilter broke, experts warned that 500,000 devices were already infected, but now they believe that number is much higher. Thankfully, it’s not too late to protect yourself.

VPNFilter recap

A team of security researchers from Cisco released a report that a strain of malware had been discovered on hundreds of thousands of routers and network devices. Originally, researchers believed it affected only Linksys, MikroTik, Netgear, and TP-Link devices.

Like many malware strains, VPNFilter infects devices that use default login credentials. But it’s worse than the average cyberattack because it can destroy router hardware and cannot be removed by resetting infected devices.

As if destroying 500,000 routers wasn’t bad enough, VPNFilter lets its creators spy on networks and intercept passwords, usernames, and financial information.

What’s new

Just two weeks after VPNFilter was discovered, security experts announced that it targets 200,000 additional routers manufactured by ASUS, D-Link, Huawei, Ubiquiti, UPVEL, and ZTE. Worse yet, VPNFilter can alter data passing through infected routers. That means when you enter a username and password into a banking website, hackers could steal that information and show you an incorrect account balance to hide fraudulent deductions.

How to stop VPNFilter

Rebooting a router won’t remove the malware, you need to factory-reset the device. Usually, all this requires is holding down the Reset button on the back of the device for 10-30 seconds. If your router has no reset button or you’re unsure whether pressing it did the trick, contact a local IT provider immediately.

Cybersecurity threats have become so prevalent that even large enterprises struggle to keep their digital assets safe. Outsourcing IT support to a managed services provider like us will give you enough capacity to deal with issues like VPNFilter as soon as they arise. Call us today to learn more.

Published with permission from TechAdvisory.org. Source.

Highlights from the Apple WWDC 2018

Highlights from the Apple WWDC 2018

June 19th, 2018
Highlights from the Apple WWDC 2018

Apple’s yearly Worldwide Developers Conference (WWDC) has come to a close. Engineers from Apple met and exchanged ideas with developers in the event, while consumers looked forward to updates on existing products and news about future innovations. Here are the highlights that stole the show.

A more personal, faster iOS 12

Apple has focused on improving the operating system’s performance so that iPads and iPhones become more responsive and work faster. The good news is that older devices that can still run iOS 11 will be compatible with iOS 12.

Developers tweaked the software to make apps launch quicker, especially the keyboard and camera. The latest version of iOS is designed to optimize its system when it is under load, so that Apple products run faster when the user demands higher performance.

Fresh features aimed at impressing consumers include the Memoji, an Animoji that users can customize to their preferences. Group Facetime supports video conferences of up to 32 individuals, and these fun tweaks can be used in both Facetime via the Effects camera and in Messages.

A smarter Siri

Apple’s signature digital assistant can now answer queries about motorsports, food, and famous people. There is a new Shortcuts feature integrated in the Workflow app, which allows users to automate various tasks in first- and third-party apps, to be triggered through Siri voice commands.

Both Shortcuts and suggestions by Siri appear on the Lock screen, and third-party Shortcuts integration will let Siri do more when the user pulls the Lock screen down to search. A dedicated Shortcuts app will be available later this year to give users a quick way to build Shortcuts from dozens of preset options.

An alternative to Google Photos

The iOS Photos app may be useful to Apple product users, but it may seem too basic for some. Once iOS 12 is released however, a clever Photos app will showcase most of the features that Google Photos has.

The Search feature has been improved – users can look for images based on general terms such as “park” or even business names, and multiple terms can be searched (such as images from Africa during a particular month). All pictures will be arranged by place and time in case the user wants to perform searches with those variables.

A new tab labeled “For you” will contain the auto-generated albums which Photos makes, and is sorted with any shared albums. Speaking of sharing, the enhanced Photos app will proactively advise users on what images to share according to who is in the pictures.

A refined WatchOS

Apple’s upcoming WatchOS 5 will introduce users to new ways of connecting to the world while staying active. It may not be a radical revision for the wearable device, but the apps and features it provides will be more helpful and fun for the user.

The highlight of WatchOS 5 is the Walkie-Talkie app, an innovative method of communicating by combining the natural flow of messaging with real-time voice discussions. Just like the conventional product that the app is based on, users simply press and hold down a virtual Talk button to converse with friends and family.

Hiking and Yoga have been added to the list of workout types, while users can keep track of their Outdoor Runs more effectively with support for cadence, the custom pace alert, and the rolling mile pace. Automatic workout detection will make sure that the Apple Watch will always stop or start recording user activity while exercising. This feature works with Open Water Swim, Pool Swim, Rower, Elliptical, Indoor Walk, Outdoor Walk, Indoor Run, and Outdoor Run.

To get users motivated to work up a sweat, WatchOS 5 has a Competition feature that allows friends and family to challenge each other in a contest to see who can get the most activity points within a week. The watches will post regular progress reports to let contestants know how they are doing, and the winner will get a special award.

These updates can change at any time, and will be released by Fall this year. If you need more information on making use of Apple devices and software, or if you have other computer-related concerns, feel free to contact us today!

Published with permission from TechAdvisory.org. Source.

Should you worry about the new IoT malware?

Should you worry about the new IoT malware?

June 15th, 2018
Should you worry about the new IoT malware?

A malware infection is one of the worst things that could happen to your Internet of Things (IoT) devices. But some users don’t even know there are IoT-targeted attacks that threaten computers, networks, and data. Rebooting an IoT device is a simple way to remove malware, but for those already infected with the latest strain, it’s not that simple.

What is the Hide And Seek malware?

The Hide and Seek (HNS) malware has created a “botnet” by quietly infecting thousands of devices using advanced communication methods. Without getting too technical, a botnet adds or “recruits” computers to their network to carry out malicious acts, such as overloading a network by telling every infected device in the botnet to try and connect at the same time.

The new HNS can’t be removed by resetting the infected device, which is the solution for most IoT malware strains. The new strain can also exploit a greater variety of devices and in less time than its predecessors. Experts believe it has already compromised more than 90,000 IPTC cameras and other devices.

IoT devices are easily hacked if they connect to the internet, which is home to opportunistic cybercriminals. And because businesses and consumers are expected to acquire and use more IoT devices (the market is expected to reach $1.7 trillion by 2020), it’s imperative to take cybersecurity precautions.

How can I protect my IoT devices?

Luckily, there are steps you can take to keep your devices — and ultimately your network and data — safe from HNS and other forms of malware.

  • Turn off your IoT devices when not in use to reduce their exposure to fast-spreading malware.
  • Take simple precautions to keep your WiFi networks safe, like changing your network’s default settings (including your network’s name), and using complex passwords that are changed from time to time.
  • For those who use a large number and variety of devices, install a threat management system that will block intruders and secure common threat entry points.

With HNS and other malware strains expected to increase in number and complexity, it’s more important than ever to take a multi-layered approach to security. Call us today to learn more about which cybersecurity solutions are right for your business.

Published with permission from TechAdvisory.org. Source.

HTTPS matters more for Chrome

HTTPS matters more for Chrome

June 14th, 2018
HTTPS matters more for Chrome

HTTPS usage on the web has taken off as Chrome has evolved its security indicators. HTTPS has now become a requirement for many new browser features, and Chrome is dedicated to making it as easy as possible to set up HTTPS. Let’s take a look at how.

For several years, Google has moved toward a more secure web by strongly advocating that sites adopt the Secure HyperText Transfer Protocol (HTTPS) encryption. And last year, Google began marking some HyperText Transfer Protocol(HTTP) pages as “not secure” to help users comprehend risks of unencrypted websites. Beginning in July 2018 with the release of a Chrome update, Google’s browser will mark all HTTP sites as “not secure.”

Chrome’s move was mostly brought on by increased HTTPS adoption. Eighty-one of the top 100 sites on the web default to HTTPS, and the majority of Chrome traffic is already encrypted.

Here’s how the transition to security has progressed, so far:

  • Over 68% of Chrome traffic on both Android and Windows is now protected
  • Over 78% of Chrome traffic on both Chrome OS and Mac is now protected
  • 81 of the top 100 sites on the web use HTTPS by default

HTTPS: The benefits and difference

What’s the difference between HTTP and HTTPS? With HTTP, information you type into a website is transmitted to the site’s owner with almost zero protection along the journey. Essentially, HTTP can establish basic web connections, but not much else.

When security is a must, HTTPS sends and receives encrypted internet data. This means that it uses a mathematical algorithm to make data unreadable to unauthorized parties.

#1 HTTPS protects a site’s integrity

HTTPS encryption protects the channel between your browser and the website you’re visiting, ensuring no one can tamper with the traffic or spy on what you’re doing.

Without encryption, someone with access to your router or internet service provider(ISP) could intercept (or hack) information sent to websites or inject malware into otherwise legitimate pages.

#2 HTTPS protects the privacy of your users

HTTPS prevents intruders from eavesdropping on communications between websites and their visitors. One common misconception about HTTPS is that only websites that handle sensitive communications need it. In reality, every unprotected HTTP request can reveal information about the behaviors and identities of users.

#3 HTTPS is the future of the web

HTTPS has become much easier to implement thanks to services that automate the conversion process, such as Let’s Encrypt and Google’s Lighthouse program. These tools make it easier for website owners to adopt HTTPS.

Chrome’s new notifications will help users understand that HTTP sites are less secure, and move the web toward a secure HTTPS web by default. HTTPS is easier to adopt than ever before, and it unlocks both performance improvements and powerful new features that aren’t possible with HTTP.

How can small-business owners implement and take advantage of this new interface? Call today for a quick chat with one of our experts to get started.

Published with permission from TechAdvisory.org. Source.

Workplace app overload and its ill effects

Workplace app overload and its ill effects

June 13th, 2018
Workplace app overload and its ill effects

Apps are supposed to make life easier in the workplace. But if you use too many of them working at one time, things can get messy. This is a familiar problem in many small businesses that rely on several apps and software for daily operations. The confusion drains funds and reduces employee productivity, as a recent study shows.

How app confusion occurs
A new study conducted by CITE Research shows that a surplus of apps is causing a great deal of confusion in the workplace. Among the 2,000 workers from the US, UK, and Australia surveyed, 69% wasted as much as 32 days a year navigating between apps — that’s an hour of productivity lost every single day.

The same research — entitled From Work Chaos to Zen: How Application Overload Redefines the Digital Workplace — reveals the biggest problem is with communication apps and channels. On average, a single worker juggles four communication apps every day, which is pretty much like holding four conversations at one time. It’s even worse for 20% of the respondents who said they use six or more.

Furthermore, the average worker flips between apps as frequently as 10 times per hour, which means more time wasted. 56% of respondents felt that searching for information stored across different apps was disruptive while 31% said it caused them to lose their line of reasoning. It’s tempting to see each individual app as a problem-solver, but when looking at the bigger picture, it could be causing problems.

Coming up with a solution
Clearly, app overload has an immense effect on productivity, and the gap between executive perception and employee perception doesn’t help. Before signing up for yet another app, give your workflow a second look and consider the impacts of disruptive activities and employee preferences.

In the CITE Research study, workers agree that having only one communication app would clear up all the confusion. Regardless of what the best solution is, it’s probably more affordable than most small business owners realize. A managed IT services provider like us can provide guidance that puts you on track for long-term success. Give us a call today for more info.

Published with permission from TechAdvisory.org. Source.

Mission: WesTec will be a “turn-key” solution for all of its clients’ business connectivity needs. It will offer efficient and effective solutions, directly and with strategic partners, that create tangible value for its clients at every point of contact. Westec will serve all people and entities with a servant’s heart.

Get in touch

2916 West TC Jester Blvd., Suite 104

Houston, TX 77018


(713) 682-4000

sales@westecservices.net

Quick Feedback