(713) 682-4000 sales@westecservices.net

6 Things Every Computer User Should Know How to Do

What is HTTPS?

How to Prevent Malware

4 BYOD security risks you should prepare for

Why businesses need web monitoring

Malware strain infects 200k more devices

Should you worry about the new IoT malware?

New malware infects SOHO routers worldwide

New scam freezes Chrome to panic users

Cryptojacking: How to protect yourself

Posts Tagged ‘malware’

6 Things Every Computer User Should Know How to Do - WesTec Services

6 Things Every Computer User Should Know How to Do

With emerging technology, comes a major learning curve. For many, it’s difficult to even keep up! No worries — WesTec has got you covered and our IT support professionals are keeping it simple. Here are 6 things every computer user should know how to do in 2021:

IT support

Setup Your Wireless Network

If computer users must know one thing, it should be how to setup a wireless network and resolve wifi issues. A wireless connection is supported by a router; this router must be plugged in for users to access the internet. Most routers have several lights on the front that indicate the strength of the connection. If these lights are not on, the user should unplug and reset the router. Your computer will also indicate whether you are connected to the wireless network. On PC, the status of your connection can be found in the bottom right corner. On Mac, it can be found in the upper right corner.

 

Perform a Data Backup

System failure and natural disaster often strike with little to no warning. Therefore, it is crucial you know how to perform regular data backups. You can backup important data and files on flash drives and external hard drives. PC and Mac also offer software and servers that you can use to backup your data.

 

Install Antivirus Software

According to InfoWorld, 30% of computers in the United States are infected by some type of virus. Therefore, antivirus software is a must! Any IT professional would be happy to install your anti-virus software, but this process is actually pretty beginner-friendly. Antivirus software, like McAfee and Norton, can be downloaded directly from the internet and installed with ease. Dialogue boxes will walk you through the installation process.

IT support

Basic Troubleshooting

IT support professionals troubleshoot computer issues all the time, but it doesn’t hurt for a computer user to know basic troubleshooting skills. If your programs are failing or you are encountering an issue you cannot resolve, you must troubleshoot. Troubleshooting will identify what the problem is. To troubleshoot on PC, open your Start menu, then select “Settings” > “Update & Security” > “Troubleshoot.” On Mac, open your Apple menu and select “Restart.” Then, press and hold the “D” key while your Mac restarts. A screen with a list of languages will appear. Select your language of choice and your computer will begin running diagnostics.

 

Change Basic Settings

If you own a computer, you must know how to change your settings. Whether it’s adjusting sound levels or connecting a printer, knowing how to change basic settings comes in handy. On PC, open your Start menu and select “Settings” or “Control Panel” to make these necessary adjustments. On Mac, simply select the Preferences application, which can be found on your Dock.

 

Access Task Manager

If your computer is slow or unresponsive, you may have too many active programs open or a specific program has failed. Before calling your IT support team, try accessing your computer’s Task Manager. The Task Manager allows you to view active programs and force quit specific programs if necessary. On PC, you can access the Task Manager by holding Ctrl + Alt + Delete. On Mac, hold Command + Option + Esc. 

 

It’s helpful to know how to perform a few basic computer tasks, but if you’re just not tech-savvy, WesTec Services can help! We offer a variety of IT support services that can be tailored to your needs. Interested in learning more? Contact us today!

Don’t forget to follow us on FacebookTwitter, and LinkedIn!

What is HTTPS?

What Is HTTPS? - WesTec ServicesYou have likely seen the acronym “HTTP” while navigating the internet. HTTP (Hypertext Transfer Protocol) appears at the beginning of a web address and supports data transfer between the web browser and website.  You may have also seen the acronym “HTTPS” and wondered, “What’s the difference?” Hypertext Transfer Protocol Secure (HTTPS) derives from HTTP and is an encrypted security certificate that protects sensitive information in data transfer. HTTP refers to a standard, unencrypted server, while HTTPS indicates a server is secure. HTTPS is a necessary extension if your website requires log-in credentials or the entry of private information. Without HTTPS, hackers can easily extract sensitive information.  As the need for internet security increases, web browsers like Google and Yahoo! take HTTPS quite seriously. If you do not have this security certificate, your website will be flagged “not secure” – and who wants to enter their credit card information on a website that isn’t secure? Don’t fall victim to a security breach. Educate yourself on how HTTPS works and why it’s important:  

How It Works

HTTPS simply takes HTTP and adds a layer of SSL protection. SSL (Secure Sockets Layer) is a connection that encrypts and decrypts a user’s requests and responses. SSL ensures that communication occurring between the user and the website server cannot be read or extracted by hackers.  

What Is HTTPS? - WesTec ServicesWhy It’s Important

Since its inception, the internet has changed life as we know it. With the introduction of e-commerce, we no longer have to leave our houses to shop for the items we need – we simply fill up our “cart”, enter our credit card information, and wait 5-7 business days for our items to arrive. We no longer have to mail a check or pick up the phone to pay our bills – we can conveniently pay our bills online! When we create a social media account or fill out a job application online, we are surrendering information like our full names, addresses, social security numbers, and more. Because HTTP websites are more susceptible to hacking, it is imperative that we make the transition to an entirely HTTPS web. We can have peace of mind, knowing that our personal information is safe. Additionally, HTTP does not protect against malware infection. When a website is infected with malware, its users are at risk of being infected as well.   A cybersecurity threat can cause data breach, system failure, and ultimately impact your reputation and productivity as a business. Therefore, it is important that you educate yourself on internet safety. The IT professionals at WesTec Services can answer any questions you may have about cybersecurity. Contact us today!
How to Prevent Malware - WesTec Services

How to Prevent Malware

When your computer slows down or begins acting in an unusual way, it may be infected with a virus or malware. While most malwares are annoying, others may be malicious and hijack your computer’s information. Here are some tips to keep your hardware safe and prevent your computer from becoming infected.

Install Anti-Virus Software

Installing an antivirus or anti-malware software is the first step to protecting your computer. Without some type of protection software, your computer is an easy target for hackers. It is important to make sure the software stays up to date as well. For the best protection, install updates regularly as they alert you on your computer.

Run Regularly Scheduled Scans

You should be scanning your computer regularly with the anti-virus software you install. To best protect your computer, schedule your scan one night every week. Make sure your computer does not shut down automatically or go into hibernation mode to ensure the scan completes.How to Prevent Malware - WesTec Services

Use a Secure Network

Always use a secure network for computers to connect to files, printers or internet. Using an open network makes it easier for hackers to access your information. This means you should avoid using your computer at places that offer free WiFi. If your business likes to offer complimentary wifi to customers, consider offering a guest wifi with a different password than your main network for added protection.

Think Before You Click

Good protection software will automatically scan any links or unusual emails on your computer. However, it does not hurt to always be cautious when opening an email from an unknown sender or making sure a link is taking you where it says it is.

Use Multiple Strong Passwords

Finally, never use the same password for all of your important accounts. We often use the same email address or username for all accounts. Knowing this, it becomes crucial to use multiple strong passwords to prevent hacks. Your passwords should be easy to remember, difficult to guess, and always avoids dates or names.

Following these tips can help protect your computers and information from viruses and malware. For more information on how WesTec’s IT experts can help your business keep its information safe from hackers, contact us.

4 BYOD security risks you should prepare for

4 BYOD security risks you should prepare for

 August 23rd, 2018
4 BYOD security risks you should prepare for

Personal computing is with us wherever we go. Thanks to the rise of the mobile industry, smartphones and tablets allow us to take work home with us. And with the bring your own device (BYOD) strategy, businesses have never been so productive. However, BYOD can pose a number of security risks if you’re not careful. Here are some BYOD security issues you should know before implementing it.

Data leakage

The biggest reason businesses are wary of implementing a BYOD strategy is because it can leave the company’s system vulnerable to data breaches. Personal devices are not part of your business’s IT infrastructure, which means that these devices are not protected by company firewalls and security systems.

Employees might also take work with them to places outside of your company premises that don’t have adequate security settings, thus leaving your system vulnerable to inherent security risks.

Lost devices

Another risk your company has to deal with is the possibility that employees will lose their personal devices. If devices with sensitive business information get lost and fall into the wrong hands, anyone can gain unauthorized access to valuable company data stored in that particular device. Therefore, you should consider countermeasures and protocols for lost devices, like remotely wiping a device of information as soon as an employee reports it missing or stolen.

Possible hacking

Personal devices tend to lack adequate data encryption to keep other people from snooping on private information. On top of this, your employees might not regularly update their devices’ software, rendering their devices and your IT infrastructure susceptible to infiltration.

Connecting to open WiFi spots in public places also makes your company vulnerable and open to hackers, because hackers may have created those hotspots to trick people into connecting. Once the device owner has connected to a malicious hotspot, attackers can see your web activity, usernames, and passwords in plain text

Vulnerability to malware

Viruses are also a big problem when implementing BYOD strategies. If your employees use their personal devices, they can access sites or download mobile apps that your business would normally restrict to protect your system.

As your employees have the freedom to choose whatever device they want to work with, the process of keeping track of vulnerabilities and updates is considerably harder. So if you’re thinking about implementing BYOD strategies, make sure your IT department is prepared for an array of potential malware attacks on different devices.

BYOD will help your business grow, but it comes with IT security risks that you should be prepared to handle.
Need help mitigating these BYOD risks? Call us today, and let’s find the best IT security solutions for your company.

Published with permission from TechAdvisory.org. Source.

Why businesses need web monitoring

Why businesses need web monitoring

July 31st, 2018
Why businesses need web monitoring

The internet is indispensable for improving business productivity, but it’s also an outlet for procrastination. With unfettered access to the internet, it’s easy to stray away from your important work responsibilities. Fortunately, web monitoring can ensure your employees don’t overuse non-work-related sites.

Time-saving measures

Internet monitoring software saves employees from visiting entertainment, gaming, or online shopping sites by restricting access to them. Internet monitoring software doesn’t necessarily block access to social media sites, but it lets your employees know that you’re monitoring their internet activity. This is aimed at discouraging them from taking prolonged visits to their Facebook, Twitter or Instagram page.

Avoid harmful websites

The internet hosts plenty of unsavory links and websites. Employees who haphazardly click phishing links or access malware-ridden pornography sites can put your business at risk. Working with infected machines can slow down the entire system and, in some cases, completely halt operations. By using internet monitoring tools, you can restrict access to dangerous websites and identify reckless employees who access them and remove their internet privileges, if necessary.

Control bandwidth usage

Even while using the internet for the right purposes, bandwidth can be used up quickly. Internet monitoring gives you up-to-the-minute reports on staff’s bandwidth usage. Once you have a clear understanding of your company’s overall bandwidth usage, you can better control internet expenditure. Ultimately, this feature allows you to prioritize bandwidth for critical business applications and reduce bandwidth for less necessary websites.

Increase productivity on the internet

Internet monitoring software may be a powerful tool, but it should be used responsibly. As a business owner, you need to walk a fine line between over-surveillance and under-surveillance. What you should do is establish a clear internet policy, which should explicitly define the disciplinary measures to be dispensed on anybody who goes against the company’s internet policy. You should also deal with time-wasting employees on a case-by-case basis because it’s unreasonable to remove everyone’s Facebook privileges because one or two abused theirs.

Employee productivity can be difficult to achieve, especially with the proliferation of the so-called “procrastination software.” But with web monitoring software, you can truly get your business — and your employees — back on track. Looking for more ways to increase business productivity with technology? Give us a call. We’ll be happy to make suggestions.

Published with permission from TechAdvisory.org. Source.

Malware strain infects 200k more devices

Malware strain infects 200k more devices

June 20th, 2018
Malware strain infects 200k more devices

Yet another global malware infection has been making headlines and the story just took a turn for the worse. When the news of VPNFilter broke, experts warned that 500,000 devices were already infected, but now they believe that number is much higher. Thankfully, it’s not too late to protect yourself.

VPNFilter recap

A team of security researchers from Cisco released a report that a strain of malware had been discovered on hundreds of thousands of routers and network devices. Originally, researchers believed it affected only Linksys, MikroTik, Netgear, and TP-Link devices.

Like many malware strains, VPNFilter infects devices that use default login credentials. But it’s worse than the average cyberattack because it can destroy router hardware and cannot be removed by resetting infected devices.

As if destroying 500,000 routers wasn’t bad enough, VPNFilter lets its creators spy on networks and intercept passwords, usernames, and financial information.

What’s new

Just two weeks after VPNFilter was discovered, security experts announced that it targets 200,000 additional routers manufactured by ASUS, D-Link, Huawei, Ubiquiti, UPVEL, and ZTE. Worse yet, VPNFilter can alter data passing through infected routers. That means when you enter a username and password into a banking website, hackers could steal that information and show you an incorrect account balance to hide fraudulent deductions.

How to stop VPNFilter

Rebooting a router won’t remove the malware, you need to factory-reset the device. Usually, all this requires is holding down the Reset button on the back of the device for 10-30 seconds. If your router has no reset button or you’re unsure whether pressing it did the trick, contact a local IT provider immediately.

Cybersecurity threats have become so prevalent that even large enterprises struggle to keep their digital assets safe. Outsourcing IT support to a managed services provider like us will give you enough capacity to deal with issues like VPNFilter as soon as they arise. Call us today to learn more.

Published with permission from TechAdvisory.org. Source.

Should you worry about the new IoT malware?

Should you worry about the new IoT malware?

June 15th, 2018
Should you worry about the new IoT malware?

A malware infection is one of the worst things that could happen to your Internet of Things (IoT) devices. But some users don’t even know there are IoT-targeted attacks that threaten computers, networks, and data. Rebooting an IoT device is a simple way to remove malware, but for those already infected with the latest strain, it’s not that simple.

What is the Hide And Seek malware?

The Hide and Seek (HNS) malware has created a “botnet” by quietly infecting thousands of devices using advanced communication methods. Without getting too technical, a botnet adds or “recruits” computers to their network to carry out malicious acts, such as overloading a network by telling every infected device in the botnet to try and connect at the same time.

The new HNS can’t be removed by resetting the infected device, which is the solution for most IoT malware strains. The new strain can also exploit a greater variety of devices and in less time than its predecessors. Experts believe it has already compromised more than 90,000 IPTC cameras and other devices.

IoT devices are easily hacked if they connect to the internet, which is home to opportunistic cybercriminals. And because businesses and consumers are expected to acquire and use more IoT devices (the market is expected to reach $1.7 trillion by 2020), it’s imperative to take cybersecurity precautions.

How can I protect my IoT devices?

Luckily, there are steps you can take to keep your devices — and ultimately your network and data — safe from HNS and other forms of malware.

  • Turn off your IoT devices when not in use to reduce their exposure to fast-spreading malware.
  • Take simple precautions to keep your WiFi networks safe, like changing your network’s default settings (including your network’s name), and using complex passwords that are changed from time to time.
  • For those who use a large number and variety of devices, install a threat management system that will block intruders and secure common threat entry points.

With HNS and other malware strains expected to increase in number and complexity, it’s more important than ever to take a multi-layered approach to security. Call us today to learn more about which cybersecurity solutions are right for your business.

Published with permission from TechAdvisory.org. Source.

New malware infects SOHO routers worldwide

New malware infects SOHO routers worldwide

June 1st, 2018
New malware infects SOHO routers worldwide

Talos recently warned that at least half a million routers have been endangered by a new form of malware called VPNFilter. After an earlier version targeted devices in Ukraine, VPNFilter has spread rapidly in around 54 countries, affecting home and small business routers.

How VPNFilter Works

Talos cited the vulnerable devices as Linksys, MikroTik, Netgear, and TP-Link networking equipment, as well as network-attached storage (NAS). Upon infecting a small office home office (SOHO) router, VPNFilter deploys in three stages.

In stage 1, the malware imposes its presence by using multiple command-and-control (C2) infrastructure to capture the IP address of the existing stage 2 deployment server. This makes VPNFilter so robust that it can deal with any unpredictable changes in C2. This stage of the malware persists through a reboot, which makes preventing reinfection tough in stage 2.

Stage 2 involves deploying modules capable of command execution, and data collection and exfiltration. According to the United States Department of Justice (DOJ), this can be used for intelligence gathering, information theft, and destructive or disruptive attacks. Moreover, stage 2 malware has a “self-destruct” feature that once activated by the hackers will overwrite a critical area of the device’s firmware so it stops functioning. This can happen on almost every infected device.

In Stage 3, a module with packet-sniffing capabilities is added to enable monitoring of internet traffic and theft of website credentials. And yet another module is installed to deploy communication support for the Tor network, which can make communicating with the C2 infrastructure harder.

Taking Action

According to Talos, the likelihood of the attack being state-sponsored is high, something the DOJ later backed up. The DOJ attributed it to a group of actors called Sofacy (also known as APT28 and Fancy Bear), the Kremlin-linked threat group believed to be responsible for hacking the Democratic National Committee computer network two years ago.

On the night of May 23, the FBI announced that they have seized a domain which is part of VPNFilter’s C2 infrastructure used to escalate the malware’s effects. This forces attackers to utilize more labor-intensive ways of reinfecting devices following a reboot. With the seizure, the government has taken a crucial step in mitigating VPNFilter’s impact.

Stopping the Malware

Researchers agree that VPNfilter is hard to prevent. While vulnerability has been established, patching routers isn’t easy, something average users might not be able to do on their own. But as with any malware, the impact of VPNFilter can be mitigated, which is done by terminating the C2 infrastructure used.

To minimize exposure, the FBI recommends all SOHO routers be rebooted, which, according to a statement from the DOJ, will help the government remediate the infection worldwide. The justice department, along with the FBI and other agencies vowed to intensify efforts in disrupting the threat and expose the perpetrators.

For their part, Talos offers the following recommendations:

  • Users of SOHO routers and/or NAS devices must reset them to factory defaults and reboot them in order to remove the potentially destructive, non-persistent stage 2 and stage 3 malware.
  • Internet service providers that provide SOHO routers to their users should reboot the routers on their customers’ behalf.
  • If you have any of the devices known or suspected to be affected by this threat, it is extremely important that you work with the manufacturer to ensure that your device is up to date with the latest patch versions. If not, you should apply the updated patches immediately.
  • ISPs will work aggressively with their customers to ensure their devices are patched to the most recent firmware/software versions.

Combat the VPNFilter malware by rebooting affected devices. For more tips, contact our team.

Published with permission from TechAdvisory.org. Source.

Mission: WesTec will be a “turn-key” solution for all of its clients’ business connectivity needs. It will offer efficient and effective solutions, directly and with strategic partners, that create tangible value for its clients at every point of contact. Westec will serve all people and entities with a servant’s heart.

Get in touch

2916 West TC Jester Blvd., Suite 104

Houston, TX 77018


(713) 682-4000

sales@westecservices.net

Quick Feedback