Tuesday, December 17, 2019

Phishing Emails Are Becoming Even Harder To Identify

According to data collected by Microsoft, phishing emails accounted for 0.62 percent of all inbox receipts in September 2019.

That's up from 0.31 percent just one year prior to that. The increase is alarming of course, but at first glance, these look like fairly harmless numbers.

Unfortunately, last year, phishing emails targeting business owners (BEC, or Business Email Compromise) cost companies around the world more than a billion dollars last year.  That fact makes the year over year increase terrifying.

The reason BEC campaigns are so successful and so expensive for businesses is that the scammers tend to impersonate CEOs and other high-ranking corporate officials.  When you get an email that by all outward appearances comes from your boss, and it's marked urgent, you tend to respond right away.  That's exactly what the scammers are counting on.

Even worse, scammers have gotten increasingly good at crafting their emails.  It has reached the point that even IT professionals have been taken in by them in some cases. They've been unable to spot the subtle differences between a scammer's email impersonating a CEO and an email from the CEO himself.  If an IT professional gets taken in, what hope is there for a busy HR employee or someone from the accounting office who doesn't face those types of threats on a daily basis?

Given the rapid increase in the number of well-crafted phishing emails, this is a serious, legitimate concern. Unfortunately, bolstered by their own success, you can bet the scammers will be even more prolific.

If there's a silver lining here it is this:  Microsoft reports that taking the simple step of enabling two-factor authentication across the board is an effective countermeasure.  Phishing attacks tend to be automated, and 2FA blocks 99.9 percent of automated attacks. If you're not currently using it everywhere, you're putting yourself at unnecessary risk.

Call SpartanTec, Inc. in Greenville for expert assistance in making sure that your network is protected against phishing emails. 


SpartanTec, Inc.
Greenville, SC 29601
(864) 326-5914
https://spartantec-greenville.business.site/


Cities Served
Greenville, Spartansburg, Mauldin, East Park, Overbrook, West Greenville, Greer




Friday, December 13, 2019

Benefits Of Outsourcing Cybersecurity


Among the most important services that firms benefit from is the protection as well as the monitoring of servers and networks by cybersecurity firms. If a company chooses to outsource any work, they will have the chance to get the best work quality from other industry professionals. If it comes to outsourcing cybersecurity, there must be no hesitation.

Reasons To Outsource Cybersecurity


Cost Efficiency

You may believe that outsourcing work would cost you more than looking for a way to doing it in house, when it involves protecting crucial information within your network of devices, the way to go is to outsource it to a cybersecurity firm. In case you are thinking of building your very own SOC in house, you must know that it could be very costly. Rather than hiring a team of security analysts, training them, having to go through the turnover, and even with the installation of different security solutions, you could turn to a dependable cybersecurity company for a few thousand dollars every month.

The Work Of Professionals

Not only is depending on the service of a cybersecurity firm cost efficient it is also much more effective once it comes to reading as well as creating IT security solutions. A few companies depend on software to safeguard their information, however, that is not enough because you should have a group of human analysists who work alongside the software. Cyberthreats are always evolving and security analysts are equipped with deep knowledge to fight off such attacks. .They are always reading complex reports, looking for problems and finding the right solutions. In case that doesn’t sound all that difficult, just consider the fact that individuals can now earn their college degrees in cybersecurity.

Instant Analysis and Real Time Monitoring

With the work of real security analysts and top rated software that you receive from a cybersecurity company, you will have the chance to detect possible network breaches as soon as they take place rather than days, weeks, or even months later on.
Advanced Monitoring

You also have to know what the different software can do of you and your company when managed correctly. There are software that let you customize your security defence to search for specific threats that are very common in the line of work that you are in. With regular updates in the services, devices, computers, as well as other electronics, you could have a team of professionals manage your SOC and prepare you network for newer threats. They will also be able to determine possible issues and threats once they become dangerous.

Time Efficiency

Just like with other service that you outsource, if you get rid of one task or line of work, you just free up time so you can be able to focus on more crucial matters. The company that you work with is most probably not a cybersecurity company and most likely have other things the need to worry about.

Outsourcing your cybersecurity will make sure that you adhere to the compliance guidelines and receive the protection you require. These five benefits will make a huge difference for your company.

In case you are looking for a dependable cybersecurity company, look to us at SpartanTec, Inc. in Greenville. We can offer you all the benefits that are listed on this post.


SpartanTec, Inc.
Greenville, SC 29601
(864) 326-5914
https://spartantec-greenville.business.site/


Cities Served
Greenville, Spartansburg, Mauldin, East Park, Overbrook, West Greenville, Greer

Friday, December 6, 2019

New T-Mobile Data Breach Compromised Customer Info


Recently the US branch of the global telecom company T-Mobile disclosed a security breach that impacted a small percentage of its customer base.

Specifically, the security breach revealed certain information belonging to a small number of the company's prepaid cellphone users.

The exposed data included customer names, billing addresses, account numbers, rate plans, plan features and user phone numbers. The company stressed that no payment card information or passwords were compromised.

T-Mobile has contacted and has begun working with law enforcement agencies to further investigate the matter. If you were among the impacted users, you should have already received an SMS today from the company.  If you haven't received a notification and you're concerned that you may have been impacted, you can get a definitive answer from T-Mobile by contacting them at privacy@t-mobile.com.

This has been a fairly good year for Telecoms in general.  Other than Sprint's data breach earlier in the year, this is only the second data breach in 2019 involving a major Telecom company.

As breaches go, this one is quite minor, and odds are quite small that you have been impacted by it.  Again though, if it's something you're worried about, the company has made it easy to get peace of mind.  Overall, T-Mobile's handling of the incident has been better than average. In the weeks ahead as the investigation draws to a close, if there are new details to be learned, the company will no doubt disclose them when and as they are able.

With 2019 rapidly drawing to a close, it seems unlikely that we'll see a spate of Telecomm data breaches. 2019 is likely to be remembered as a year where the Telecomm companies dodged a bullet. Overall, the total number of data breaches continues to surge higher, a trend which is likely to continue for the foreseeable future.

Protect your company from data breaches by setting up safety and protective measures with the help of professional IT experts. Call SpartanTec, Inc. in Greenville now. 


SpartanTec, Inc.
Greenville, SC 29601
(864) 326-5914
https://spartantec-greenville.business.site/


Cities Served
Greenville, Spartansburg, Mauldin, East Park, Overbrook, West Greenville, Greer


Tuesday, November 26, 2019

Hackers Are Imitating Government Agencies To Spread Malware

Researchers at Proofpoint have found evidence of a new threat actor who has been sending out convincing looking emails.

They are claiming to come from several government agencies.

These include the Italian Revenue Agency, the German Federal Ministry of Finance, and the United States Postal Service.

This is all part of a malicious campaign designed to infect targeted recipients with a variety of malware.

The bulletin Proofpoint released on matter reads, in part, as follows:

"Between October 16 and November 12, 2019, Proofpoint researchers observed the actor sending malicious email messages to organizations in Germany, Italy, and the United States, targeting no particular vertical but with recipients that were heavily weighted towards business and IT services, manufacturing, and healthcare.

These spoofs are notable for using convincing stolen branding and lookalike domains of European taxation agencies and other public-facing entities such as Internet service providers.  Most recently, the actor has attacked US organizations spoofing the United States Postal Service.  The increasing sophistication of these lures mirrors improved social engineering and a focus on effectiveness over quantity appearing in many campaigns globally across the email threat landscape."

In the US, emails claiming to be from the post office come with an attached Word Document called "USPS_Delivery.doc."  If a recipient clicks on the document to open it, they'll receive a message that the file has been encrypted for additional security and in order to view it, they'll be required to "enable content."

Naturally, clicking on the "enable content" button does nothing of the sort.  Instead, it installs whatever malware the senders have associated with the email in question.
The identity of the threat actor is not known at this time, but this is a serious issue that you should immediately alert all employees about in order to minimize the risk to your company.

Call SpartanTec, Inc. in Greenville and let our team set up the most suitable internet security protocols for your company to make sure that your network is protected from online threats.


SpartanTec, Inc.
Greenville, SC 29601
(864) 326-5914
https://spartantec-greenville.business.site/


Cities Served
Greenville, Spartansburg, Mauldin, East Park, Overbrook, West Greenville, Greer


Friday, November 22, 2019

Cybercriminals Are Taking Aim At Your Business… Is Your Network Protected?

Cybercriminals love to test your defenses. They love to see how far they can get into the networks of businesses all over the globe. Cybercriminals really love going after small businesses because they can all too often sneak onto a network, copy data and move on. Through the use of ransomware, they can hold your data hostage and refuse to cooperate until you pay them some amount of dollars – and if you don’t pay up, they threaten to delete all your data.

But protecting yourself is not as hard as you might think. While cybercriminals and hackers are an everyday threat to businesses, you can take steps to significantly reduce that threat and take that target off your back.

The first thing you need to do is understand why cybercriminals target small businesses and what makes your particular business vulnerable. There are many things small businesses do and don’t do that open them to attack and data theft. These may include not having enough (or any) security in place or not training employees on security protocols.
Realistically speaking, the biggest threat to your business does, in fact, come from your own employees. This doesn’t mean they are intentionally harming your business or leaving your network exposed to outside threats. It means they don’t have the proper training and knowledge to protect your business from a cyberthreat.

For instance, your team needs to be trained to use strong passwords, and those passwords must be changed periodically (every three months is a good rule of thumb). A lot of people push back on strong, complicated passwords or use the same password for everything, but this is just asking for trouble and should not be allowed at your company.
Once strong passwords are in place, enable two-factor authentication (2FA) on everything you possibly can, from network access to every account you and your employees use. This is an additional layer of security on top of standard password protection. This feature is generally tied to a mobile number or secondary e-mail, or it may be in the form of a PIN. For example, when 2FA is enabled, after you’ve put in your password, you will be prompted for your PIN for the associated account.

Another thing you must do to get that target off your back is to get anti-malware software installed. Every workstation or device should have some form of this protection. Not sure what to use? This is when working with a dedicated IT company can come in handy. They can help you get the right software that will meet your specific needs without slowing you down. They will install software that is compatible with your PCs and other networked equipment. Plus, they will make sure anti-malware software is working and is regularly updated.

On top of this, you want to have an active firewall in place. Every business should have its network protected by a firewall; like antimalware software, firewall security comes with a number of different settings, and you can customize it to fit the needs of your network. Firewalls help keep attackers and malicious software off your network. When paired with a good anti-malware software, your layers of security are multiplied. The more layers, the better protected you are.

Finally, with all of this in place, your employees need to know what it all means. Keep your team up-to-date on your business’s security protocols. This includes items like your password policy, malware protection policy and proper e-mail and web-surfing etiquette.

The bad guys are never going to stop attacking, but you have the power to protect your business from those attacks. Call SpartanTec, Inc. now and let our team help you with your cybersecurity needs.



SpartanTec, Inc.
Greenville, SC 29601
(864) 326-5914
https://spartantec-greenville.business.site/


Cities Served
Greenville, Spartansburg, Mauldin, East Park, Overbrook, West Greenville, Greer


Wednesday, November 13, 2019

Employees Targeted By Hackers Posing As HR Department

Just when you think scammers couldn't get any lower, they find new ways to prove you wrong.  Recently, a new phishing scam has been spotted in the wild, this one baiting potential victims with the possibility of pay raises.

The scammers structured their email so that they appeared to come from the Human Resources department of their victims' companies.

They asked the recipient of their phishing email to open an Excel spreadsheet bearing the name "salary-increase-sheet-November-2019.xls."  A shortcut to the remotely hosted spreadsheet was naturally provided.

The body of the email explained that "The Years Wage increase will start in November 2019 and will be paid out for the first time in December, with recalculation as of November."  Needless to say, this tends to catch most people's attention.  After all, who doesn't want a raise, right?

If a recipient clicked on the link, he or she would then be asked to provide Office 365 login credentials in order to see the file.  Of course, the file contains dummy data and has nothing to do with getting a raise; it's simply a useful hook to get an unwitting user to hand over their credentials.

The scammers not only constructed a convincing looking email, but the Office 365 login screen looks exactly like a legitimate login screen. This goes far in explaining the campaign's unusually high success rate.

The researchers who have been following the issue urge Office 365 users to enable multi-factor authentication via Office 365 or a third-party solution. They also encourage business owners to enroll their staff in phishing awareness training programs designed to help employees spot and report phishing attempts more easily.

Be on high alert for this one.  So far it has proved to be a highly effective campaign. Always stay alert.

Let SpartanTec, Inc. in Greenville help you by setting up the appropriate cyber security measures to protect your computers and network. 


SpartanTec, Inc.
Greenville, SC 29601
(864) 326-5914
https://spartantec-greenville.business.site/


Cities Served
Greenville, Spartansburg, Mauldin, East Park, Overbrook, West Greenville, Greer


Tuesday, November 5, 2019

Importance Of Backup and Recovery Plans


In the past, backup was made to deal with prolonged outages, equipment failure, occasional virus, and natural disasters. What would it cost your business if you go to work one day and all the computers have been encrypted? Or the server that is responsible for your order processing system is down for five days and the hackers are demanding 50k to get it back up and running once again? 

What do you think your customers will feel if they can’t get in touch with you for a week? As a business owner, when you look at your company, it’s crucial to consider technology not only as your revenue enabler but also as a risk. Breaches, IP theft, and cyberattacks are not just geek issues. They are can easily become your worst nightmares. Small business comprise 58% of malware attack victims and cyber attacks cost a small medium businesses a whopping $22 million on average. Disaster recovery and business continuity is taking on a whole new meaning in the world of ransomware.

Although the cloud offers wonderful opportunities for cloudbased applications, offsite backups, and more, the cloud cannot solve everything. Most companies are not even aware that Microsoft does nto backup their calendars or mailboxes.

These days, MSPs will take the principles behind SOC II and cybersecurity framework into account as he works with you and your business to come up with a straightforward, practical, and real backup as well as disaster recovery plans for not just the conventional physical threats of outages and availability, but the new world of cloud scale and cyber security. The results of a well made and tested business continuity plan takes into account the inevitability of non technical workaround, breach, as well as independent software solutions that will make sure that you are among the 40% that makes it beyond the inevitable.

Training and Compliance


Although there’s some level of mystery linked to the word hacker, hacking a system isn’t rocket science. It can even be done by just an email. The shift from conventional to modern msp involves not only securing systems but also training and teaching end users. Any business’ weakest link is its people. It doesn’t matter how good your email and spam filtering solutions are or your perimeter systems, the threats will continue to evolve and people are going to be the main target to override your security system. Technology service providers and managed IT services could help test, validate, and train your employees so that they understand the risks involved and make sure that the integrity of your safeguards are maintained.

MSPs will provide dark web monitoring as well as automate testing for easily compromised and weak passwords. Credential sharing and phishing will be tested at random and staff trained, scored, and counselled not by the human resource department but by the IT department.

Support From The Cost Center To The Differentiator


Some things will never change, computers fail to boot, printers are going to jam, files will inadvertently disappear, and some power point presentation doesn’t display correctly. You and your business always needs support. A good IT department is results driven and customer focused. Support will not just be about tech geeks fixing issues, it will be about getting the problem fixed as soon as possible on your terms.

Call SpartanTec Inc. in Greenville if you want to know more about business continuity planning, IT consulting, or managed IT services.


Learn more about managed services by clicking on the links below:



SpartanTec, Inc.
Greenville, SC 29601
(864) 326-5914
https://spartantec-greenville.business.site/


Cities Served
Greenville, Spartansburg, Mauldin, East Park, Overbrook, West Greenville, Greer


Monday, October 28, 2019

Browser Update Warnings May Actually Be Malicious Hackers

Researchers at FireEye have recently unearthed a particularly nasty new campaign that is both multi-faceted and dangerous.

At the heart of the attack are hacked websites which display seemingly innocuous popup message informing the site visitor that their browser is out of date.

It will helpfully provide a one-touch solution to the non-existent problem via a button that promises to download the latest version of the browser in question.

Naturally, it does no such thing.  Instead, it uses a series of JavaScripts to gather information about the target computer and send the details back to the command and control server.

The server then responds to the findings reported by the initial script by uploading the initial payload.  This varies based on the details gleaned, but generally includes some type of banking trojan malware and a backdoor such as Dridex, NetSupport Manager RAT, or similar.  If the initial scan reveals that the target computer is part of a corporate network, then an additional payload is also injected onto the target machine, but we'll get to that in a moment.

The first part of the payload will busily ferret out login credentials and other sensitive information, exfiltrating any files of value back to the command and control server.

Only when this operation has been completed and if the computer is part of a corporate network will the second stage we referenced earlier trigger, which is a strain of ransomware, normally BitPaymer or DoppelPaymer. The ransomware spreads through the network as far as it is able, encrypting files network wide.

These two ransomware strains are known for their hefty ransom demands, which often run into the hundreds of thousands, or even millions of dollars.

This multi-stage approach is dreadfully effective.  It not only allows the hackers to squeeze a wide range of sensitive data from infected systems, but then, locks them down hard and demands a hefty payment.  Be sure your staff is aware.  This one's about as dangerous as they come.

Nowadays, whether you own a startup or established company, you need to be cautious, aware, and proactive when it comes to online security. Let SpartanTec Inc. in Greenville help you secure your computers and networks against various types of online threats. 


SpartanTec, Inc.
Greenville, SC  29601
(864) 326-5914


Cities Served
Greenville, Spartansburg, Mauldin, East Park, Overbrook, West Greenville, Greer

Thursday, October 17, 2019

NASA Suffers Data Breach With Device Connected To Network

Not even NASA is immune to hacking.  Recently, the American space agency announced that they traced a breach back to April of 2018.

That was when a group described as an APT (Advanced, Persistent Threat) breached the Jet Propulsion Laboratory's network via a 'Raspberry-Pi' device that was improperly connected to the network.

The hackers made off with more than 500MB worth of data in 23 files. Two of the files contained sensitive information relating to international Traffic in Arms Regulations relating to the Mars Science Laboratory mission.

According to investigators, the reason the hackers were able to burrow so deeply into the agency's networks from a third-party device was that the agency did not have their network properly segmented.  Once the hackers gained access, they could go pretty much anywhere they wanted.

"We also found that security problem log tickets, created in the TISB when a potential or actual IT system security vulnerability is identified, were not resolved for extended periods of time - sometimes longer than 18 days."  The investigators from the OIG said.

Late last year, the US Department of Justice charged a pair of Chinese nationals for hacking cloud providers, the US Navy, and NASA.  The DOJ's filings identified the pair as part of one of the Chinese government's elite hacking corps known as APT10.

Given that, it is entirely possible that APT10 was behind the Raspberry Pi incident.  They certainly have the skills, means and motive. Especially given Chinese interest in US technology in general and their recent big push for space exploration.
Clearly, NASA has some work to do to shore up their security, and the hope is that now that these events have come to light, the agency will take decisive steps to do just that.  Good luck, NASA.

SpartanTec, Inc.
Greenville, SC  29601
(864) 326-5914


Cities Served
Greenville, Spartansburg, Mauldin, East Park, Overbrook, West Greenville, Greer

Tuesday, October 15, 2019

Google Adds Several New Password Features To Help Users

Google is taking additional steps to provide a safer and more secure environment for their massive user base.  Chrome is the most widely used browser in the world. In recent months, Google has made moves to provide better password security. Most recently, they released a Chrome Extension called Password Checkup that scans all of your stored login credentials to see if they've been found in data breaches. If they have been breached, it prompts you to change them.

As good and helpful as that is, the company has taken an additional step and has now integrated the Password Checkup tool directly into Google's Password Manager.

Here's how it works:
  • Open your Google Password Manager, which you can access via https://passwords.google.com.
  • When the page displays, you'll see a new link labelled "Check Passwords." Click that.
  • Google will then proceed to check your stored login credentials to see:
    • If any of your passwords have been exposed via a third-party data breach
    • If the password in question is being reused among multiple sites
    • Assess the relative strength of all of your stored passwords.
Once this check is complete, it will display the results in different categories that show you exactly which passwords are at risk, and why they were flagged.  From there, you'll be able to change any problematic passwords and re-run the check to give yourself a clean bill of health.

This is a fantastic move, but the company isn't stopping there.  Ultimately, the company plans to have Chrome automatically alert you when your saved passwords were discovered in a breach and allow you to act immediately to change them and keep your accounts safe.

When the plan is fully realized, Google's password security feature built into Chrome will rival the capabilities of many paid password management offerings, and that's a very good thing indeed.
Kudos to Google for raising the bar.

Online security is an integral part of any company these days. If Google is taking steps to help their users secure their passwords, you should also do you part. Call SpartanTec Inc. now if you want to know how to keep your personal or business information secure.

SpartanTec, Inc.
Greenville, SC  29601
(864) 326-5914


Tuesday, October 1, 2019

LastPass User Credentials May Have Been Exposed To Hackers


Do you use the password manager LastPass?  If so, you're certainly not alone.  In recent years it has seen its popularity surge and has grown to become the most popular app of its type on the web.

Unfortunately, last month, Tavis Ormandy (part of Google's Project Zero team) discovered a critical flaw in the app's design that allowed some user data to be compromised.

Having said that, there are a couple of important caveats:

First, the bug only appears for Chrome and Opera browser extensions.  Second, the only credentials revealed are the ones for the last site you visited, so this bug does not expose all the passwords that LastPass saves and manages for you.

Even so, it's a critical bug and the company moved swiftly to patch the issue.  If you download the latest build as soon as you finish reading this article, you won't have any issues.

It should also be noted that since Google found and reported the issue, and since LastPass moved so quickly to resolve it, there's no indication that this issue was exploited by hackers in the wild.  Even so, it doesn't pay to take chances, so if you're a LastPass user and it's been a while since you updated, the time to do so is now while it's still fresh in your mind.

The worst thing you could do would be to abandon the password gate because of a bug that has already been fixed.  Unfortunately, this isn't the first, and won't be the last issue of this type to impact LastPass and other password protection services.  Even though that's true, you're much more secure using them than not.  If you're not currently using LastPass or some other password manager, you should strongly consider doing so.  It's a simple way to take your online security to the next level

Keeping up with all the possible problems that arise with email and passwords it almost an impossibility for business owners/managers. SpartanTec Inc is here to help with training your employees on how to stay safe, creating internal standards for handling emails and monitoring your data to ensure it stays safe.

Don’t let online threats be the downfall of your business. Email & Spam Protection from SpartanTec, Inc. assures your email is working to benefit your company, and not leaving you vulnerable to security problems.

SpartanTec, Inc.
Greenville, SC  29601
(864) 326-5914



Cities Served
Greenville, Spartansburg, Mauldin, East Park, Overbrook, West Greenville, Greer


Friday, September 27, 2019

Your Google Calendar Settings May Be Sharing Your Info

Twelve years ago, Google introduced a new feature to Google Calendar that allowed users to share their calendars with others.  It's a great feature and invaluable in a corporate environment because it gives teams an easy way to collaborate.  Google itself even touted the "make it pubic" feature of their calendar as being a cool way to use their search engine to discover upcoming events.

Unfortunately, as with most things, there's a potential downside.  Recently, a security researcher named Avinash Jain discovered more than 8,000 publicly accessible Google Calendars, searchable via Google's own search engine.  Many of these calendars contain sensitive information (which is bad enough), but worse, they allow any user to add new events that can cause real harm to the system hosting the calendar. This is done via maliciously crafted events or poisoned links.

As Avinash Jain reports:

"I was able to access public calendars of various organizations leaking out sensitive details like their email IDs, their event name, event details, location, meeting links, zoom meeting links, google hangout links, and much, much more.

This is more of an intended setting by the users and intended behavior of the service. The main issue however, is that anyone can view anyone's public calendar, add anything on it - just by a single search query without being shared the calendar link.

Jain goes onto say that several calendars belonging to many of the top 500 Alexa company's employees were made public, which is certainly cause for concern.

This most recent finding adds to the chorus already warning of the dangers of calendar sharing.  Just a few months ago, researchers from Kaspersky Lab discovered scammers abusing Google Calendar in a variety of ways. For example, there were phishing scams that contained poisoned links masquerading as google calendar event links.

Stay vigilant and be sure you have all employees check their Google Calendar security settings so you're not revealing more than you intended to.

It is also crucial to make sure that your computers or the entire business network is not in any way at risk of any kind of online breach. Call SpartanTec, Inc. in Greenville now and let our team set up and efficient strategy to protect your business.

SpartanTec, Inc.
Greenville, SC  29601
(864) 326-5914


Cities Served
Greenville, Spartansburg, Mauldin, East Park, Overbrook, West Greenville, Greer

Saturday, September 14, 2019

Hackers Are Using Resumes To Deliver Malicious Software


Hackers have used poisoned documents to deliver malware payloads for years. Recently though, researchers at the security company Cofense have spotted a new twist to the ploy, aimed squarely at HR departments. The recently detected campaign uses fake resume attachments to deliver Quasar Remote Administration Tool. It is affectionately known as RAT to any unsuspecting Windows user who can be tricked into jumping through a few hoops.

Here's how it works:

An email containing a document that appears to be a resume is sent to someone in a given company.  The document is password protected, but the password is politely included in the body of the email, and is usually something simple like '123.' If the user enters the password, a popup box will appear, asking the user if he/she wants to enable macros.

Up to this point, the attack is fairly standard, but here's where it gets interesting:

If the macros are allowed to run, they'll display a series of images and a message announcing that content is loading.  What it's actually doing is throwing out garbage code that's designed to crash analysis and detection tools while RAT is installed quietly in the background.

At that point, the system is compromised. RAT's capabilities give the hackers the ability to open remote desktop connections, log keystrokes and steal passwords, record any webcams in use, download files, and capture screenshots of the infected machine.

Worst of all, the first part of the infection process knocks out most detection programs. So, the hackers generally have a large window of time to take advantage of the newly created beach head. That can cause all manner of havoc in your network or simply choose to quietly siphon proprietary data from your systems.

Be on the alert and make sure your HR staff is aware.  This is a nasty campaign and it's just hitting stride.

These kind of attacks can be prevented. The IT Management Services of SpartanTec, Inc. will work with your HR department to ensure the resumes they are receiving are free of any harmful malware. Contact us today for a consultation.

SpartanTec, Inc.
Greenville, SC  29601
(864) 326-5914


Cities Served
Greenville, Spartansburg, Mauldin, East Park, Overbrook, West Greenville, Greer

Friday, August 16, 2019

How Can You Secure Your Computer From Hackers?


Back in the 1990’s, computer users have started to notice the disadvantages of the internet and many of them didn’t like what they saw. Email accounts were bombarded with tons of spam while business networks were plagued with various computer viruses. A scary criminal component came about that widened the definition of robbery to a whole new level. It now includes infiltrating the computer, stealing personal details, duping you to revealing personal details, as well as using that information to extort and steal everything from your bank account, identity, and down to your business secrets.

Despite all that, small and large businesses depend on the internet to monitor their orders, financials, and their inventory as well as perform PR campaigns and marketing, connect with clients, participate in social media, and conduct other important business operations. However, there’s been a lot of reports about computer breaches in different companies including those that are already at the top of the ladder. Small companies are responsible when it comes to the prevention of such crimes so that company property is not harmed and consumer information is not stolen. A few steps to ensure computersecurity and protect your integrity are listed below.

Use a Firewall

Two of the biggest computer operating systems come with built in firewalls, software that were made to develop a barrier between the outside world and your information. They prevent unauthorized access to your company’s network and notify you of any attempt of intrusion.

Install Anti-Virus

Trojans, keyloggers, and computer viruses are all around. Anti-virus programs like Avast and Malwarebytes work by immunizing your computer against any software that will threaten the operating system or any unauthorized code. Viruses can have different effects that might be quite easy to identify. They may slow down your computer or in some cases delete or halt key files.

Install Anti-Spyware Package

Spyware is a specialized type of software that will collect and monitor your organizational or personal information secretly. It is designed to be difficult to detect and remove. It also tends to serve up undesired adverts or search results that will direct you to malicious websites.

Use Complex Passwords

One important way of preventing illegal intrusions onto your computer and your network is to use secure and complex passwords. It will be harder for a hacker to invade your computer if you use more secure passwords. It is not a good idea to use obvious combinations or words that will represent common things like your birthday or any basic information that could be easily connected to you.

Update Your OS, Browser, and Apps

You should always install updates to your computer’s operating system. The majority of updates include security patches that will stop hackers from gaining access and exploiting your personal or business information. This also applies to your favorite apps.

Ignore Spam

You should be careful of emails that come from unknown parties and don’t click on the links or even open attachments that on the email. Over the years, spam catchers have upped their game and have become extremely effective at catching spam. But you still need to be very careful.

The threats to your computer, personal and business information are everywhere. Never let your guard down and always make sure that effective security measures are in place to protect your network and company in general. Call SpartanTec, Inc. now and let our team determine if your network is at risk and what measures can be taken to protect your company.



SpartanTec, Inc.
Greenville, SC  29601
(864) 326-5914


Cities Served
Greenville, Spartansburg, Mauldin, East Park, Overbrook, West Greenville, Greer

Wednesday, August 7, 2019

Equifax Breach Victims Could Be Entitled To Settlement Claims

Equifax is one of the three credit reporting firms in the US that suffered a massive data breach in 2017 that exposed the personal and financial state of literally half the country (more than 150 million people). As a result, Equifax was ordered to pay a hefty $700 million fine to settle a series of Federal and State investigations. While the size of the fine sounds impressive, digging a bit deeper reveals it to be a bit underwhelming.

Only $425 million of that fine will go into a fund designed to actually reimburse impacted customers. However, Equifax will be allowed to earmark an unspecified portion of that to provide free credit monitoring services to anyone who was impacted by the breach.

Here's the problem:  Free Credit Monitoring is actually a money-maker for Equifax because of the way the "free" service is offered.  It's free for a year, and then automatically converts to a paid service.  Given that most people don't pay close attention to that sort of thing, a significant percentage of customers will continue paying Equifax for their credit monitoring service, which essentially sees the company profiting from their own data breach.

In any case, impacted customers will be eligible for a small amount of money from Equifax if their data was compromised. The company is on the hook for paying some $300 million in fines and civil penalties across 50 states and to the Consumer Financial Protection Bureau.

On top of that, the company has been ordered to provide all American consumers, (whether they were impacted by the breach or not), six free credit reports each for the next seven years. This is in addition to the one free annual credit report they already get beginning in January 2020.

It's a decent settlement, but it lets Equifax off the hook too easily. That is especially true given that they can turn one of the largest data breaches in American history into a profit center.  The CFPB could have and should have demanded more.

Call SpartanTec, Inc. if you want to make sure that your network is secured against potential online breach.

SpartanTec, Inc.
Greenville, SC  29601
(864) 326-5914

Cities Served
Greenville, Spartansburg, Mauldin, East Park, Overbrook, West Greenville, Greer

Tuesday, July 30, 2019

Android Malware Can Replace Real Apps With Fake Apps

Security researchers at Check Point have discovered a disturbing new strain of Android malware that's as ingenious as it is disturbing. It is effective because it is designed to replace a rapidly expanding number of apps with poisoned copies.

The app copies still retain their core functionality, making the malware notoriously difficult to detect.

After all, if you downloaded JioTV, a photo editing app of some kind, or a game, and the app works as you expect it to, why would you even suspect that it was malware?  Unfortunately, that's exactly what this new malware strain does.

Dubbed 'Agent Smith,' the malware takes advantage of different android vulnerabilities and injects malicious code into the APK files of targeted apps defined by a list inside the code. They then automatically update and re-install them without the device owner's knowledge or consent.

The Check Point researchers had this to say about the new strain:

"It's not enough for this malware family to swap just one innocent application with an infected double.  It does so for each and every app on the device, as long as the package names are on its prey list.

Over time, this campaign will also infect the same device repeatedly, with the latest malicious patches.  This leads us to estimate there are to be over 2.8 billion infections in total, on around 25 million unique devices, meaning that on average, each victim would have suffered roughly 112 swaps of innocent applications."

Of course, the last thing the malware's creators want is for the app to be legitimately updated. So part of the strain's design is to disable that functionality from inside the app so the hackers can control the updates.

If there's a silver lining, it is that to date, the malware doesn't contain any data siphoning or data destroying code.  All it does is display ads.  Unfortunately, the malware strain's owners can easily shift gears any time they want to.

Call SpartanTec, Inc. for details on how to keep your information safe.

SpartanTec, Inc.
Greenville, SC  29601
(864) 326-5914

Cities Served
Greenville, Spartansburg, Mauldin, East Park, Overbrook, West Greenville, Greer

Friday, July 26, 2019

How To Protect the Data Of Your Clients and Company


Having sensitive information regarding customers and clients is crucial, however ensuring that private details stays secure may be just as important to the health of a small business. Several small businesses aren’t that ready for the tricks hackers use to get data from information units or to handle the fallout from such as event. As a matter of fact, hackers consider small businesses as attractive targets compared to bigger companies since they do not invest as many resources in their information security. This holds true for those companies that provide services to bigger firms. So how do you protect the data of your clients, employees, and company as well?

Data protection Tips For Better Information Security


In case you collect it, you should protect it.

You need set in place and adhere to security measures to make sure that the personal information of employees and customers are protection from unauthorized and inappropriate access.

Set up a strong privacy policy.

Clients have to know that you are doing your best to protect their information. Be sure that you have a privacy policy set in place so they have something to refer to if they want to know how you are keeping their personal details safe and secure. Don’t forget to be straightforward with clients regarding their consumer data that you collect and whatever it is that you are doing with their information. By being honest, you will be able to build trust and you will show your clients that their data is important to you and that you are doing all that you can to protect it.

You need to know what you are trying to protect.

You have to know what information you have, where it is stored, how it is used, and who can access it. Know the type of assets you may have and the reasons hackers may have to want to get them.
Never underestimate the threat.

Most small business owners think that only larger enterprises are at risk. But the truth is, there have been instances when small businesses lost thousands because of cyber criminals.

Don’t keep what you don’t need.

The more sensitive information you keep, the more at risk your company will be. Don’t use social security numbers as well as other crucial information to identify your clients. Instead of using these info, why don’t you go for log in identifications as well as passwords? You can prevent attackers from simulating users if you have several layers of identification. Delete any other information that you don’t need.

Keep your machine clean.

Be sure that you have installed the latest anti-virus program, web browser, as well as operating system. These are among the most effective defences against malware, viruses, and other kinds of online threats. Several software will connect and update automatically to protect your system against known risks. Switch on automatic updates if ever you have that option.

Install multiple security layers.

Spam filters and email protection can weed out phishing scams and malware, which are mostly aimed directly at companies, regardless of the size.

Do you want to know if your information, computers, and networks are at risk? Let our team at SpartanTec, Inc. help you. Call us now for more details. 

SpartanTec, Inc.
Greenville, SC  29601
(864) 326-5914


Cities Served
Greenville, Spartansburg, Mauldin, East Park, Overbrook, West Greenville, Greer