top of page

Search Results

151 items found for ""

  • Is Detection the Future of Cybersecurity Planning

    Cybersecurity is top of mind for many organizations of all sizes and industries. Given the current risk climate, organizations are realizing they need to continue to change and prioritize their cybersecurity strategy in order to protect their business. Small businesses, who may have thought themselves safe from large cybersecurity threats are beginning to focus more of their attention on cybersecurity as more data continues to support the notion that they are often targets of cyber criminals. A recent study from IBM noted that small businesses may face disproportionately larger costs relative to larger organizations from a breach. They found that the total cost for the largest organizations (more than 25,000 employees) averaged $5.11 million which is $204 per employee while smaller organizations with between 500 and 1,000 employees had an average cost of $2.65 million or $3,533 per employee. This disparity can make it even more difficult for smaller businesses to recover financially from a breach. Data breach prevention tactics including anti-virus software, network perimeter security, and end-user training have become a commonplace part of many organization's cybersecurity toolbox. While security perimeter continues to change as smartphones and cloud apps make it easier to share data, collaborate on projects and access anything at anytime and anywhere including sensitive work files, organizations have larger hurdles to jump when protecting their networks. While using prevention-based tools as mentioned above is an important aspect of any organization's cybersecurity plan shifting to detection based tools is equally as vital. Prevention-based tools simply cannot provide the level of security needed to keep an organization secure. Prevention technology works well but it fails to address what happens beyond the perimeter of your defenses- which is where most modern day cyberattacks originate. It also fails to detect the threats that have successfully penetrated your defenses and are moving laterally through your networks. Many organizations do not realize that they have been breached until months after the fact, when it is already too late and much of the damage has been done. IBM Security's Recent Cost of Data Breach Report for 2019 found the most cyberattacks sit unrecognized 206 days before being found. They also found that it takes on average 73 days to contain the breach. By this time, most of the damage from the breach has been done. Prevention technology simply cannot stop highly targeted, sophisticated and multi-staged attacks. Shifting Focus to Detection Organizations need to rebalance their approach to cybersecurity to one that values both Prevention and Detection, as a perfect prevention system simply does not exist. Organizations should operate under the assumption that it is not a matter of IF their organization's systems will be compromised but a matter of WHEN. To focus on detection organizations should implement a comprehensive strategy that allows them to better hunt for, identify and ultimately stop abnormal user activity before it leads to internal and external-induced data breaches. One way to do this is by using a SIEM. Using a SIEM to Detect Abnormal Activity As Organizations shift to looking at Detection in addition to their Prevention strategies in their cybersecurity plans a SIEM is an important tool to consider. SIEM is an acronym for Security Information and Event Management. SIEM solutions provide a holistic view of what is happening on a network in real-time. A SIEM works by collecting and reviewing your log files in real time. All of your network devices generate log files when any events or actions occur. If, for example, a new software is installed to your computer and your computer starts talking to another computer in China and a new network process is started, log files are automatically generated. These log files typically just sit on your device and are purged by the device after a period of time. These log files are actually very important in detecting an anomaly on your network if they are monitored. A SIEM does this monitoring for you. Read more about SIEMs and how they can benefit your business here. As cybersecurity threats continue to evolve and become more complex, organizations must begin to rethink their plans and strategies. While prevention is an important tool, you must also consider how to detect inevitable breaches so that you are prepared to respond rapidly before too much damage is done.

  • Securing Our House - Office 365 Security Standards

    We are continuing to work on our internal goal here at Mapletronics to "Secure Our House". We have prioritized closely looking at and monitoring all of our internal policies, procedures, and settings to ensure that we our protecting our data as much as possible. As cyber threats continue to grow and change regularly, we continue take security very seriously within our organization and for our clients. It is of top priority for us to be sure that we regularly audit our internal processes to feel confident that we are doing what all that we can to prepare ourselves and our clients for a security breach. We previously shared how we are using internal Phishing testing to help educate our teammates on phishing attempts and find any weakness within our team. To learn more about what we're doing and to view our recent results visit: https://www.mapletronics.com/post/securing-our-house-how-phishing-testing-is-decreasing-our-chances-of-being-a-victim-of-cyber-crime As part of our "Secure Our House" initiative we are sharing with you the internal policies and procedures that we are setting here at Mapletronics so that you can both see the steps we are taking and begin to implement the same policies and procedures for your organization. One way in which we have looked at our in-house security is by closely inspecting our Office 365 settings and making sure that we are using all of the security features possible to protect our data. We encourage all of our clients and all businesses in general who are using Office 365 to take a look at their Office 365 settings as well to bring ensure that they are being as secure as possible. Here are the things that we are doing at Mapletronics and with our clients to ensure security while using Office 365: All users will be setup for Multi-Factor authentication and conditional access policies will be setup to require Multi-Factor authentication. Clients can make the decision if they want the baseline policies (All or Nothing) or if they want additional Office 365 Licensing to give us the ability to customize the policies. (Example, MFA is not required inside the corporate office) Warning banners will be setup for all external email. These banners are displayed on emails that originate from outside of the organization to warn recipients that the email could be unsafe and to double check the source and the information before clicking links or downloading files. Active Directory user accounts will be reviewed to make sure only necessary users are synchronized to Office 365. This ensures that there are not inactive or outdated accounts sitting in Active Directory that could be accessed by cyber criminals in an effort to steal company data or information. Modern Authentication will be enforced by conditional access policies. If clients have Outlook 2010 or earlier or old versions of Android or IOS these legacy devices will not be able to connect to Office 365. Microsoft is deprecating legacy authentication in October 2020 when extended support for Outlook 2010 ends. Exchange Online Protection will be configured to block email if the SPF record fails from the sender. Spam / Junk mail will be delivered to the users Junk mail folder. Advanced Threat Protection will be setup and configured. More about Advanced Threat Protection here. We will make additional hardening changes base off Microsoft Recommendations (Secure Score). DNS will be reviewed and SPF Records, DKIM, and DMARC will be setup / modified. DMARC reports will be review and once all legitimate email is identified the DMARC record will be changed from observing to blocking. This keeps unauthorized parties from spoofing your companies domain to send emails impersonating a member of your organization. If you have any questions about implementing these security measures within your organization's Office 365 settings or would like to begin discussions on your company's cybersecurity needs please reach out to us at 574-534-2830 or contact us here.

  • Tips and Tricks for Enhancing Your Microsoft Teams Experience

    Whether your organization is brand new to using Microsoft Teams for collaboration, connection and videoconferencing, or you've been using it for awhile, there are some tips and tricks that can help you use it most effectively. While Teams prides itself on being intuitive and easy to use, there are many features that you may not be aware of that can help enhance your organization's experience. Here are a few features to be aware of that can help your customize your user's experience: *New: Background Change - A brand new Teams feature, you can now change your background to a variety of options. This is a great option for those that wish to hide what is behind them whether it is simply unsightly or they are worried about proprietary information being on display. It is also a fun way to add interest to your videoconference. To change your background: Start or join a Teams video meeting using the Windows or Mac application. (This feature isn’t available on the web version.) Click on the three dots (the advanced features icon) Select “Show background effects.” One note here: the background effects feature was still rolling out when this was being written, so if you don’t see that menu item, you may have to settle for “Blur background,” which has been available for some time. But just be patient — you should get it soon. Choose from the variety of backgrounds that will appear on the right side of your screen. Click on “Preview” if you want to see what your screen will look like before anybody else does; otherwise, click on “Apply.” Schedule and Host Meetings with External / Guest Users Teams meetings and videoconferences are not just reserved for internal organization users or others who are using teams at their respective organizations. You can invite any users with an email address to join a teams meeting. All you need to do is invite them by entering their email address when setting up the meeting. They will need to use a web browser to access the meeting (easiest to do via a desktop computer vs. a mobile device) they will be emailed a link to the meeting and can join easily via the link. Use Tabs to Display Rich and Interactive Web Content You can use tabs within Microsoft teams to display web content. Only an administrator of a Team is able to add tabs. To add a tab: click on the plus mark on the top of the Teams channel that you'd like the tab to be added to. This will pull up a box with options of pages you can add to your tabs. Select the tab that you'd like to add. Bookmark Specific Content You can bookmark specific content within Teams to quickly come back to it when you need to reference it. To bookmark content: When hovering over the item you'd like to bookmark click the 3 dots in the corner that appear next to the reaction options. Click "save this message/file" To view your saved message click on your profile picture in the top right corner of teams and click "saved". Hide and Show Teams to Stay Organized If your organization / team has many different channels it can bog down your work day when you have to sift through the entire list to find the most important lists to you. You can click on the options (the 3 dots) next to each Team and Channel to show and hide channels that are most important to you. Want to learn more about how your organization can get the most of our your Team's experience. Join us for Remote Teams Training. More information here: https://www.mapletronics.com/post/workforce-going-remote

  • Manufacturing Company Quickly Recovers from Ransomware Attack

    Client's Industry: Manufacturing Client's Company Size: 53 office personnel Mapletronics Services Provided: Get-Covered Advantage and TorQ41 At about 3:30 PM on a Thursday we received an emergency ticket that their network was down. Once we got into the network, we realized they had gotten ransomware. The ransomware was on three of their five servers. They normally close the office at 4:00 PM so they went ahead and sent teammates home for the evening. Our team worked through the evening to get the servers restored from the latest snapshot TorQ41 had taken before the servers had ransomware on them. By the time the office opened in the morning two of the servers were up and running. About an hour later the third server was up and running also. The great thing was the client did not have to pay the ransom and the data loss was minimal. For most end users the downtime was less than an hour total. Other notes about Mapletronics relationship with this company: They started as a break/fix client with MTC. After about a year we moved them to a Get-Covered agreement with TorQ41 as their backup solution. When they started with us, they had 17 office personnel and since then have grown to the 53 current office personnel they have now. Interested to learn more about how Mapletronics can partner with your company? Contact us by calling 800-358-7447 or fill out a form here.

  • How Does Outsourcing IT Help Fuel Business Growth?

    You already know what IT stands for: information technology. What you might not know is that most companies have a pretty poor grasp of how best to put IT to work for them. Why? For the simple reason, that too few businesses take the time to consider the best approach to managing IT needs. They assume it’s as simple as keeping the computers running and the network humming, but that’s not it at all. Not by a longshot. Actually, the nature of your IT setup has a significant bearing on the efficiency, productivity and profits of your company. By outsourcing your IT needs to an expert, you can majorly fuel your business growth today. Outsourcing Is a Time-Tested Model The first obstacle to overcome in using outsourced IT as a means of cutting costs and increasing profits is fear. Many people, unfortunately, are intimidated by taking this critical step. Outsourcing IT is nothing new though, explains Business.com. “What started as a novel practice of U.S. companies sending IT jobs to India in the 1990s has now become a $88.9 billion industry that connects businesses with IT experts worldwide, from Belarus to Argentina.” It’s not just big businesses, either: “Companies of all sizes make use of this service to cut down on costs, bring innovation into the business and open up more time to focus on core operations.” In other words, this is a well-established business model that companies the world over are using the pad out their bottom lines and streamline their workflows. With time-tested results across companies and industries, there’s no reason to fear it – and that’s just the beginning of the benefits. You No Longer Rely on a Break/Fix Model Most businesses have a small IT staff on hand. Depending on the size of the company, that might mean a dozen personnel members, a single employee, or Richie over in accounting who is “pretty good” at troubleshooting network problems. Now, that’s not to say that you can’t have your own staff and get along fine. But in this “break/fix” model, you’re waiting for something to go wrong before you respond. That means you could potentially suffer a breakdown during a seriously important time (Black Friday or April 15th, for instance), which would dramatically affect your bottom line. It also means you have relatively little ability to forestall those breakdowns. Without the in-depth knowledge that comes from being steeped in the IT profession, you can’t predict coming obstacles and work around them before they become an issue. As you might expect, however, companies that manage IT for you can do just that. Outsourced IT Can Help You Grow Intelligently An unfortunate side effect of rapid growth, many businesses find, is that they quickly bloat their existing infrastructure and aren’t sure where to go from there. For instance, the number of orders coming into the system exceeds your ability to manage those orders. Or the number of new products creates a need for a vastly more agile website, but you haven’t created it yet, resulting in backlogged orders and emails. Those are just a few examples, but they highlight an important point: Without an IT expert in your midst, your information technology fails to grow with your business. Instead, it can only hurry to catch up later on – at which point you might have ticked off many of your formerly enthusiastic prospects. You can avoid that when you worked with outsourced IT professionals. They know exactly how to plan for changes coming down the pipeline and adjust your systems to accommodate them upfront. Next time you roll out a new product, for instance, they can adjust the infrastructure to handle additional orders. Or they might help you speed up your system at a crucial time – again, Black Friday and Tax Day come to mind. Whatever you need, they can help you see it coming and respond intelligently, rather than just waiting for the worst to happen. You Can Focus on What You Do Best If you’re reading this article, then money says you’re not an IT expert. You are an expert in your niche industry, which is why you started a business in the first place. Logically, your best bet for growing your business is to continue focusing on what makes it thrive. That might mean: Rolling out new products and services to keep your existing customers happy and bring on new ones Creating value-added extras to make your products more appealing Educating yourself, your employees and your customers about the nature and benefits of your products and services Appearing at trade shows, attending conventions or throwing events to increase the awareness of your business Negotiating new partnerships with others in your industry As you can see, “Stopping in the middle of your busy day to fix a finicky router and get the finance department back online” is not on that list. That’s because it does not add measurably to your business growth. At best, you can address the issue quickly so that it doesn’t dampen your workflow. An IT company, on the other hand, can help you avoid that altogether. They can take care of the issue – or even better, stop it from happening in the first place – while you focus on what made your company great in the first place: interacting with VIPs, attracting clients and customers, innovating. The takeaway? By turning your IT needs over to a true professional, you can stop worrying about whether you’re “doing it right” and start focusing on what you do best. Say goodbye to the days of confusion, anxiety and technical failure, and hello to a new era of productivity and growth now.

  • Blue Star Merges with MapleTronics to Enhance Their Combined Clients’ Technology Experiences

    Blue Star and MapleTronics have announced today the merger of their business operations to offer a unified, collaborative approach to technology services. MapleTronics will acquire the Blue Star assets, people and client agreements and the merged business will operate under the MapleTronics brand. Blue Star, founded in 2004, partners with clients to provide managed IT services offering help desk support, network administration, and technical consulting. Leveraging carefully selected partnerships with Dell, SonicWall, Ruckus, and Microsoft gives Blue Star the flexibility to tailor a solution for the specific needs of client businesses and provides them with predictable results. “Blue Star offers a great portfolio of services and brings relatable core values and team culture. Their security services and expertise will be a great enhancement for MapleTronics to expand its service offerings and talent,” explains Wes Herschberger, founder and CEO of MapleTronics. “Growth allows for more resources to improve our services for our clients. The merger and acquisition of Blue Star supports the MapleTronics mission to enhance our client’s experiences while using technology, through our combined service offerings in security, optimization, business collaboration and more.” Jon Morningstar, co-founder and President of Blue Star, also commented “MapleTronics’s acquisition of Blue Star provides a bigger growth opportunity for both our businesses through an expanded service offering for our clients. There are several service delivery initiatives that we have been working on that will help drive us forward. We have the opportunity to build something great together. As organizations look to improve and increase their technology solutions, we will be best positioned to provide the most optimized service for their specific needs.” Morningstar will join MapleTronics as VP of Innovation. The expanded business will serve 169+ healthcare, manufacturing, not-for-profits and other professional service organizations across the USA and will manage 6,000+ servers and workstation endpoints. Mapletronics is a full-service IT planning and managed services company with offices in Indiana, Tennessee, and Florida. Since 1992, Mapletronics has been serving its mission in improving people’s lives through the use of technology by providing solutions to fit their needs. Today, Mapletronics serves hundreds of clients from large manufacturing companies and healthcare organizations to single employee business owners. Our solutions focus on four main areas: business continuity, security, stability, and support.

  • The Risks Of Using Auto-Complete For Passwords

    The auto-fill feature that makes it easy to enter in usernames and passwords on various websites may be putting your information at risk. While auto-fill is a convenient way to keep track of the many combinations of letters, numbers and special characters you need to access sites, the feature is also being used by advertisers and hackers. That’s why many security experts are suggesting turning off the auto-complete feature in your web browser. Password manager programs embedded in browsers are a simple way to get access to a password-protected website. The password manager auto-fills your details, giving you one-click access to account information meant to be kept private. How Hackers Get Access If hackers get access to a compromised website, they can put an invisible form on the site and easily collect users’ login information. If your browser automatically enters this information when it sees the appropriate boxes on a web form, it adds the info everywhere those boxes are found on a page, whether they’re seen by the user or not. Because most web users use the same username and password for multiple sites, the theft of this information on just one website can expose your information on many others. Not Just Hackers It may come as a surprise to learn that hackers are not the only ones trying to use your login information. Some ad networks are using tracking scripts to grab email addresses stored in your password manager for auto-filling. That tech can be used to grab passwords too, whether stored on a browser or an independent password management site. The ad networks are using the same technique as hackers — an invisible form that captures your credentials provided by the password manager. Here’s a helpful demo page that shows you how it works. Ad networks are using this information not to hack your data, but to understand what sites you navigate to better target ads to you. And while they claim to only be grabbing email addresses, the potential for further abuse is there. What Computer Users Can Do Password managers by themselves are still useful tools, especially given the number of codewords we need to go about daily web browsing. It’s the auto-fill mechanism that needs to be disabled. That’s simple to do. On Chrome Go to Settings Search for Passwords and click on the Passwords arrow Toggle the Auto Sign-In tab to the left (it should be grayed out not blue) For more protection, you can stop Chrome from saving any passwords by toggling the Offer to save passwords to the left On Firefox Open Options Click on Privacy & Security in the left-hand navigation Click on HistorySelect Firefox will: Use custom settings for history A new submenu will appearUnclick on Remember search and form history To fully disable saving any passwords, go to the Logins & Passwords section (just above History) and unclick Ask to save logins and passwords for websites On Safari (Desktop) Open the Preferences window Click on the Auto-fill tab Turn off all features related to usernames and passwords On Safari (iOS) Go to Settings Scroll down to Passwords & Accounts and click on it Toggle the AutoFill Passwords tab to the left Disabling the auto-fill features means spending a little more time finding and entering usernames and passwords manually. However, these steps protect you from prying eyes looking to gain more information about you and your accounts.

  • 5 Cybersecurity Tips For Employees

    Imagine waking up one day only to realize that the company you work for has been hacked. Your files are missing, bank accounts are hijacked, and sensitive information is on the loose. Although this sounds like a rare situation, it has become more prevalent in this day and age. While there are some solutions to catching hijackers and cybercriminals, the damage done can be quite extensive. Furthermore, cyber attackers can now attack a company from many different angles. This is why, today more than ever, it is extremely important to understand cybersecurity best practices and to make sure you’re staying as protected as possible. However, cybersecurity isn’t only about protecting your infrastructure and device endpoints. There are other assets that cyber attackers have been focused on — employees. While there are many employees trained in cybersecurity best practices, many employees act carelessly when it comes to staying protected. Employees may not care about protecting the company or they may not know how to best protect their information. Whatever the case may be, ensuring top-notch cyber protection at the workplace can help prevent a disaster. Not only can a hijacking lead to the release of confidential information, but it can also result in the termination of an employee. In this post, we’ll discuss 5 cybersecurity tips for employees. Keep an Eye on Your Devices A top method for a cyber attack starts with the theft of important devices. Whether it’s a phone, computer, tablet, or even a notebook, these all can contain valuable information that might be used for a cyberattack. No matter how small your business is, keeping your devices safe is a best practice to follow. Devices such as laptops are very important to keep an eye on, as these can be used to stir up a great deal of confidential information. In addition, if you don’t need a password to enter into your device, it makes it that much easier for a cyberattacker to access very important material. Therefore, it’s always best to keep a close eye on your devices. If you have your devices in a public place, always have them in an arms reach. If you have to step away for a few minutes, take your devices with you. However, watching your stuff doesn’t only pertain to being in public. Even at the workplace, things get stolen and devices get hijacked. Always keep a close eye on your phone, laptop, and other devices. While this mostly pertains to large companies with many employees, small businesses too are also at risk. It’s best practice not to get careless with your devices and to always know where they are. Practice Proper Web Browsing Techniques Another popular way for cyberattackers to make their money happens when employees carelessly use the web. While an employee may feel that they’re doing nothing wrong, an attacker may take advantage of their careless mistakes. While there are some obvious threats that you know not to fall for, other threats aren’t so apparent. Keep reading to find out some common threats to be aware of while browsing the web. Maladvertising This threat is a type of malicious code that distributes malware through online advertising. This can be hidden within an ad, included with software downloads, or embedded on a web page. What makes this so threatening is that maladvertising can be displayed on any website, even ones thought to be trustworthy. Social Media Scams With the explosion of social media in the last 10 years, cyberattackers have been hard at work developing scamming techniques. Whether it’s through click-jacking, phishing techniques, fake pages, or rogue applications, hackers have been very successful with these social media scams. While Facebook is a common platform used for hacking, Twitter also poses many threats. This is because Twitter is both a microblogging site and also a search engine. Web Browsing Tips Don’t click on any ads or links that seem fishy Don’t click on links in emails Only interact with well-known sites Confirm you’re using non-fraudulent sites Be cautious with online downloads Keep Mobile Devices Secure While you might think that the biggest threat to cyberattacks involves the use of your computer, your mobile devices are also something to pay attention to. With the growing sophistication of cell phones, tablets, and laptops, hackers are chomping at the bit trying to get their hands on any of these devices. Cell phones are basically a mini-computer nowadays and tons of confidential information can be easily assessable on them. This is why mobile security is more important than ever. However, given the small size of these devices, it poses many challenges to stay safe. Since laptops and phones are getting smaller by the day, it’s now harder to keep an eye on these devices, in addition to trying not to lose them. However, there are multiple security measures you can take to ensure that your mobile devices are secure. From security apps to creative passwords, there are numerous things you can do to keep these cyberattackers at bay. Take a look at a few of these solutions below: Keep Devices Clean — As with most things in life, a good cleaning is usually beneficial. Same goes for your mobile devices. With so much information on such a small device, it’s vital that you clean up your device from time to time by deleting files and using an antivirus program. Setup a Passcode — Sometimes all it takes to stay protected from a cyberattacker is a strong password. This is the first thing that the attacker has to crack, so this is your first line of defense. Make the password unique and difficult to guess. Keep a Clean Desk Another tip for staying safe in the workplace involves cleaning your desk. It may sound so simple, but a messy desk has a strong chance of obtaining some important information. Remember that note you got from your boss last month? How about those files that were put on your desk last Tuesday? If you forget about these materials and they contain some confidential information, you could risk a cyberattack. Furthermore, if someone steals something from your messy desk, it can be very difficult to notice. Sometimes days or even months go by before you notice that note is missing or that folder isn’t there anymore. While you’ve gone a long period of time without even knowing these materials went missing, you could already be a victim of a cyberattack. Here are some other common mistakes to avoid: Leaving USB drives or phones out in the open Writing down usernames and passwords and leaving them on your desk Leaving credit cards out in the open Forgetting to erase notes Leaving confidential papers on your desk for extended periods of time Forgetting to lock a cabinet or drawer Be sure to avoid these mistakes as they can make it that much easier for a cyberattacker to access your important information. Beware of Phishing Attacks Phishing is a fraudulent practice that involves emails being sent to entities to induce the exposure of credit card numbers, usernames and passwords, or other valuable information. Attackers may pose to be friends, family, or trusted businesses in order to gain information from an employee. Another tactic that makes these attackers successful is the appearance of authority. They may mention something requested by the CEO or something that involves some of the higher-ups. Since employees never want to disappoint the CEO, falling victim to these attacks is common. While it’s very common for an attacker to try to impersonate someone else, they might take another approach. Sometimes links are embedded into emails that will redirect the employee to a fraudulent web page, or sometimes the attacker might attach a file that can expose confidential information if downloaded. Understanding these different methods used by hijackers can help protect you from a cyber disaster. Take a look at a few other best practices below: Verify suspicious email requests by contacting them directly Utilize malware and antivirus protection programs Check the security of websitesNEVER reveal personal or financial information via email While phishing is a common technique used by cyberattackers, understanding how to protect yourself can make you well-prepared for anything that comes your way. Say Goodbye to Cyberattackers! Even with the many methods of attack for these cyber-hijackers, there are many things you can do to ensure you’re staying protected. While following the list above will get you well on your way to staying educated on the topic, your employers should also consider training their employees on best practices. Even if it’s done once a year, cyberattack trainings can go a very long way. Try talking to your boss about it in the next meeting or go the extra mile and talk to your whole team about it in a group discussion. Another method of protection involves hiring a company that specializes in cybersecurity. These companies are growing by the second and there are many services available for both large and small businesses. Whether you seek external resources for your cybersecurity efforts or you prefer an in-house approach, cybersecurity is something not to shy away from. Not only can a cyberattack lead to lost revenue and the exposure of confidential information, but it can also send a company burning to the ground. By using the five tips mentioned above, employees can stay safe from the trickery of cyberattackers.

  • 2019: What to expect in Cybersecurity

    As your security experts, we are focused on keeping you up do date on what is currently happening in cybersecurity as well as upcoming trends you should be aware of. We know that security is of great importance to you personally and for your organization and we hope to provide you with information that will help you stay informed and knowledgeable to avoid security risks. We have gathered information from ESET’s latest 2019 Cyber Security Trends Report and summarized it for you below. You can read the entire report here: https://www.eset.com/us/trends-2019/ Cryptocurrency and Coin-mining, here’s what you need to know: Cryptocurrency is a digital currency in which encryption techniques are used to regulate the generation of units of currency and verify the transfer of funds, operating independently of a central bank. You are likely familiar with bitcoin which is a popular form of cryptocurrency which has been featured in the news lately. Cryptocurrency is unique in it's ability to easily transfer money digitally without a need to be converted. With this ability, comes a unique advantage for criminals to use cryptocurrency to execute coin-mining malware. Criminals require payment using cryptocurrency to unlock user’s stolen files and/or data. Using cryptocurrency is enticing to criminals because it does not leave a large footprint and can be tough to track down and tie to a real world ID. Tips to avoid Cryptojacking in your organization: - Keep your security software up to date. - Install an ad blocker - Apply patches as soon as possible - Keep safe (offline) backups - Practice common sense and caution when browsing online Social Engineering Using Automation and Artificial Intelligence, here’s what you need to know: We can all likely agree that anything that helps save us time and resources and gives us the desired results is a win. Criminals often have the same mindset and use artificial intelligence to create smart social engineering campaigns that have become quite sophisticated. As automation and the use of artificial intelligence continues to rise in all aspects of life, the same trends are seen in malware. Artificial intelligence offers criminals the ability to deploy malware easily and oftentimes successfully without having to develop new and more complex tools. The good news: While cybercrime is very lucrative for the majority of criminals, defensive security is sufficiently complex and with the help of human brains to identify new types of malware there is often sufficient defense against cybercrime. This combined with education and awareness for users can significantly reduce malware and social engineering risks. View our resources on social engineering and phishing here. EU GDPR a step towards a global privacy law, here’s what you need to know: “Simply put, the GDPR mandates a baseline set of standards for companies that handle EU citizens’ data to better safeguard the processing and movement of citizens’ personal data.” In the spring of 2018 the EU took a bold step to protect its citizens and inform them of when their data was being collected as well as giving them an opportunity to approve the use of their data. This monumental move in data security will likely have profound effects on the rest of the world. California has already passed similar legislation and with many large corporations located in California, it is fair to assume that there will be a change in how data is used throughout the rest of the United States. Data Privacy and the Importance in a Company’s Infrastructure It seems to be almost every day another data breach is exposed in the news. With the rampant growth of data breaches happening it has required companies, large and small, to take a close look at how they are protecting their user’s data. Companies like Facebook and Google found themselves under fire in 2018 for large data breaches that have brought into question how social companies with a large database of user’s personal information will keep their data safe from unauthorized hands. We expect 2019 to be a big year for discussion of how to protect user’s data and Facebook and Google will be held accountable to lead the way. IoT attacks continuing in 2019, here’s what you need to know: The Internet of Things (IoT) has already began to change the world as we know it. IDC, an analyst company, predicts there will be 80 billion connected devices in 2020 including, smart home pods, smart TVs, and other devices. ESET predicts that attacks from criminals on these devices will continue to keep pace with the user and device growth, as criminals continue to find ways to exploit the resources of the device and the device’s access to personal data. A focus for many IoT vendors for 2019 will be to increase their focus on protecting personal data. Several governments have begun regulations and standards for manufacturers and consumers of devices and we expect that trend to continue into 2019. 2019 is bound to be an exciting and active year in cybersecurity. As 2018 wrapped, many users were left unsure of how their personal data was being stored and secured and companies have a long way to go in assuring that their users feel safe and protected from their date being left in the wrong hands. Artificial intelligence will continue to be used by criminals aiding in more effective and convincing ways to distribute malware. Security companies will be left with the difficult task of staying one step ahead and educating users. The EU’s GDPR has set a unique precedence in the collection and storage of personal data and it is expected that other areas continue follow suit in 2019. If you have any questions or concerns about your own cybersecurity or your company’s cybersecurity we are always available to help. You can contact us below, at 574.537.5811, or at letstalk@mapletronics.com. You can continue reading ESET’s entire report on Cybersecurity Trends in 2019 here.

  • Aligning Your Unique Business Strategy with Your IT Strategy

    Your business is unique. Your IT needs are unique. Does your IT provider give you unique solutions? When looking for a company to outsource your IT needs, consider looking for a company who values solutions customized to your unique business needs instead of blanket solutions that only solve a portion of your issues, or that give you added solutions that you get no benefit from. The first step in identifying an IT solution provider that is customized to your business needs, is to work with an IT company that spends time with you learning about your company, your IT expectations, and where your current IT systems are as well as where they need to go to meet your expectations. An IT company that is ready to solve your issues WITH you instead of FOR you will most likely ask questions like the following: What does your business do well? How do you operate on a day to day basis? What are your overall business goals, strategies, and expectation? What are pain points that you would like your IT provider to help solve? What are your IT expectations: how dependent is your business on internet/software/etc, how long can your business survive with inevitable down time What is your current IT infrastructure able to handle? After these initial discussions are had, a more meaningful discussion about out where your IT solutions are at currently and where they need to grow to meet your expectations are to be had. From this point an IT provider focused on working WITH you and not FOR you should do the following: Run a detailed assessment on your current IT solutions Discuss budget and solutions that fit your desired budget Come up with a game plan for how your IT will transition into a solution that meets your expectations What you'll notice about this model of doing service is that you are never pressured to commit to services that you do not need and your expectation are spelled out from the beginning. Often times businesses and their IT providers are on different levels when it comes to expectations for service. When an issue arises, these difference in expectations are highlighted and lead to frustration for businesses and IT providers. After your initial plan is set in place you should expect your IT solutions provider to be in regular contact with you and have set meetings to discuss expectations. Your needs can change rather rapidly and a service provider focused on solving your issues WITH you and not FOR you should be equipped to meet your needs as they change over time. If you're in the market for an IT solutions provider that is dedicated to meeting and exceeding your IT expectations WITH you and not FOR you, our team at Mapletronics would love to discuss our options with you. Feel free to reach out to us or call us at 574.534.2830. We are an IT solutions provider with offices in Goshen, IN and Columbia, TN.

  • What is Phishing and How to Avoid It.

    As phishing attempts become more sophisticated, we want you to know what to look for and how to react if/when you receive a phishing message in your inbox. Below are some examples of real phishing emails that people have received recently. What is Phishing? Phishing is an attempt, by criminals who pose as a legitimate source, to lure individuals into providing sensitive information. These criminals target individuals by email, telephone, or text message in hopes of gathering personally identifiable information, such as banking and credit card details and passwords. These attempts come in many different forms with attackers masquerading as a trusted entity of some kind, often a real or plausibly real person, or a company the victim might do business with. Messages will try to trick victims into clicking a link that asks for login credentials or downloading an attachment that installs malware onto the victim's device. "Phishy" indicators that a message could be Phishing If a message... asks you to click a link to download or view a file. looks to be originating from a  company or organization you normally do business with and is asking you to resolve an issue by clicking a link asks you to provide your login credentials in any capacity has a link that asks you to enter any banking information even if it seems to be coming from a legitimate source appears to come from your own organization and asks for any confidential information such as login credentials, personal identification info, banking info, etc. pressures you to give info or click a link by giving a deadline for service expiration or account privileges being lost ...it could be phishing and you should double check before clicking or responding. What if I click on a phishing link? If you do happen to click on a link that seems suspicious contact your IT staff at 1.800.358.7447 right away. Once you have clicked a phishing link, your computer can be vulnerable to ongoing phishing methods and your personal information could be unsecure.

  • 6 Top Tips To Why Outsourcing IT Support Makes Sense

    If you own or manage a company and are considering outsourcing your IT services, you’re on your way to markedly reduced expenditures and greatly improved cybersecurity and technology. Still wondering about the benefits of outsourcing IT? Not sure how to go about hiring a managed IT service provider? We’ve got you covered. Let’s start with what IT services are and why you need them. What are IT services? When it comes to virtually any type of business in the world, technology is a critical part of operations. First, you must be online with a top-quality website and a consistent social media presence. Next, you need technology for your employees and daily operations: computers, printers, copiers, adequate data storage and backup, unique software programs, and more. Finally, everything must be protected with excellent cybersecurity. All of these things encompass your business’s IT services or information technology services. Why should you outsource IT? Most businessmen and women start their businesses with the mind that they can do anything they set their mind to. While this is an excellent mentality to have and provides the necessary motivation to start a booming business, it’s also important to know when to ask for help. Nowhere is this more pertinent than with information technology, or IT. Unless you are specifically in the business of providing information technology yourself, this means you’ll have to have a strong team of IT specialists on your side. In-house IT departments are generally only a viable option for expansive businesses who will have enough work for the IT staff to do on a daily basis. Therefore, the better solution for most companies is to hire a managed service provider or MSP. These companies provide all different levels of IT support to their customers (businesses and organizations like yours). Their main goals are to make your life easier and to help your business grow and thrive. What are the benefits of outsourcing IT? 1. You’ll have access to the best talent pool and technology. Professional IT companies handle technology all day. All specialists working at MSPs are trained in their specific area of tech, and they stay updated on the latest in cybersecurity, technological hardware and software advances, updates to data cabling practices, and more. Moreover, whenever you need updated software or hardware, MSPs know the most effective and affordable options. 2. You can choose your level of service. Most MSPs offer different tiers of service. You choose your level of service and pay a flat, monthly, quarterly, or yearly fee for them to provide whatever services are in that tier. Sometimes, businesses simply hire MSPs to be “on-call” when they need them. MSPs cater to you. Because of this, you can basically pay for exactly what your business needs. If you own a large business and constantly need IT service assistance, choose a more hands-on level of service. If you only occasionally need help with an IT problem and generally just need someone to help you hook up new computers, networks, or equipment from time to time, choose a lower tier of service. You can also change levels of service, based on your changing needs. 3. You’ll reduce costs across the board. MSPs only work when you need them, so you’re paying for what you need and not for downtime. It can be expensive to hire, train, and consistently employ an in-house IT team. Moreover, in small and mid-sized businesses, these staff members generally have a lot of downtime. Hiring an MSP makes more fiscal sense in the long run, and you’ll undoubtedly get better service. 4. You won’t have to micro-manage an IT team. MSPs take care of you; that’s their job. Unfortunately, in many cases involving an in-house IT department, it’s the manager or director who is taking care of the tech team and micro-managing their day-to-day tasks. This leaves little time to actually run the business. The whole point of hiring an MSP is to lessen your workload and anxiety. You should be able to hand over the “tech reigns” to an MSP and let them keep your business in a continuous flow of utility, without hitch or interruption. This is what they’re trained to do without your involvement. 5. You’ll improve your compliance. Meeting compliance is a major pain point in many industries. Government rules and other regulations are complicated and always changing. An MSP can take on this burden for you and set you up with the software you’ll need for perfect compliance and greatly improved risk management. 6. You can stop worrying about security risks. A large part of an MSP’s role is to be aware of current cybersecurity threats. With many businesses and organizations, personal and private data is being stored. In the event of a security breach, this data could be stolen, destroyed, held for ransom, or otherwise tampered with. If it is employee data, a breach like this could mean loss of faith in the company and even lawsuits. The same goes for loss of client and customer data — or patient data in the case of health care providers. In these situations, whole businesses can collapse. Fortunately, cybersecurity is best handled by professional MSPs. These experts know the current strategies hackers are using to obtain login information and sensitive data. They will construct a thick barrier between you and any potential threats. Moreover, they’ll be monitoring your security 24/7, so if something does happen, they can nip it in the bud as soon as possible. Should you simply manage IT yourself? We don’t recommend that. Again, entrepreneurs and leaders in business are unique creatures in that they genuinely feel that they can accomplish anything they set their minds to. We’ve already covered why this is absolutely excellent for getting great business ideas, bringing them to fruition, and creating businesses that thrive and grow. But at certain times, it is critical that you release the mentality that you should handle it all. As an owner or manager, you simply don’t have time, and your talents and abilities should be put to better use than managing IT. While we will assert time and again that information technology is absolutely essential to your business, it is crucial that you find the best-managed service provider to assist you in handling your IT. Do what you’re best at and leave the IT to MSPs. How do you find an IT services company? There are high-end, professional managed service providers all over the nation, so simply search for MSPs in your area. Many urban areas will have a long list of MSPs, but they’ll cover a big swath of rural towns in their service area. Once you find a few MSPs that you like the look of, set up appointments with each one to find an MSP that meets your unique needs.

bottom of page