top of page

Search Results

151 items found for ""

  • Top New Additions To Microsoft Office 365

    Microsoft Office 365 has rolled out an impressive array of new features that business owners will appreciate. These range from handy mobile-to-PC interactions to intuitive, behind-the-scenes IT integrations to keep a business running smoothly. Here are some of the standout new additions to Office 365 that were specifically created with business managers in mind. 1. New Digital Pen Features The Microsoft digital pen has some new tricks up its sleeve that make it easier than ever to edit your important documents. It’s like having an entire editing suite rolled into a single device, and it all but eliminates the need to type or use the mouse while editing. The digital pen lets you insert words or line breaks, split or change words, cross out paragraphs, circle text and leave detailed comments. 2. Embedded 3D Animations 3D animations can now be embedded directly into Word documents and PowerPoint slides with no coding required. Microsoft made this extremely easy to use: Insert a 3D model into the slide, select from a list of pre-built animations, click ‘Apply’ and the animation does its thing. 3. Blurred Background on Video Calls Business managers who use a remote workforce will appreciate this feature. Video callers can now automatically blur out their backgrounds to minimize distractions and increase meeting productivity. No more worrying about video calls from the home office or a busy workplace — just blur it out. 4. Powerful PowerPoint Upgrades This is a really cool feature for managers. Need a PowerPoint slide in a hurry? Office 365 now lets you draw your slides by hand on a tablet and convert your “chicken scratches” into a professionally-designed PowerPoint presentation in just a few minutes. PowerPoint now has digital design recommendations that it will make to recreate your sketches. This includes layouts, text suggestions and icons. The end result will look like you had the graphic design department laboring over it for hours. 5. Publish-to-Web Upgrades Microsoft Office has allowed users to publish documents as web pages for years, but this feature just keeps getting better. Office 365 now allows users to publish docs as Sway websites by clicking ‘File’ and ‘Transform.’ It’s a big time-saving feature. It can also be used for publishing training documents, newsletters, pitch decks and product pages. 6. Compatibility Checks This Office 365 addition allows you to make system upgrades without suffering any downtime from incompatibility issues. Microsoft’s most recent desktop application lets you check compatibility of apps before you run a system upgrade. Managers can save time and money, and keep things running smoothly by using this upgrade. 7. Robust Data Compliance Office 365 has a long list of compliance certifications that are now directly integrated with the software. This is an incredibly helpful feature for public-private businesses, government organizations and non-profits that deal with a lot of regulatory compliance issues. For example, Office 365 now offers HIPAA and HITRUST CSF Certification for medical organizations, which allows them to remain security- and privacy-compliant in their documentation. Other certifications include AICPA Service Organization Control Reports, FedRAMP authorizations, FIPS 140-2 Cryptography, and much more. Microsoft also maintains a dedicated compliance team that monitors regulatory changes and quickly recommends changes to keep data compliance up-to-date. 8. Increased IT Management and Resolutions Microsoft’s SharePoint Admin Center has some upgrades that IT departments will truly appreciate. The system now allows easier management of Office 365 group-connected sites and hubs. IT admins can now restrict access from non-compliant devices, automatically kick idle users out, and restrict or allow access from known IP addresses. The latest iteration also has a number of security upgrades and compliance upgrades. These Office 365 upgrades were clearly designed from a business manager’s perspective. Microsoft has made the latest additions intuitive and simple to integrate in order to keep your business running as smoothly and efficiently as possible.

  • 3 Easy Steps To Secure Word Documents With A Password

    Do you regularly send sensitive documents via email? If so, you are probably careful to double check that you have included the right recipient; you might even go one step further by adding a read receipt to the email. The next step that you could take when sending sensitive documents via email, is to use an encrypted email. However, if you truly want to protect sensitive documents that contain either personal or business assets, then you should consider the benefits of using Microsoft Word’s latest password protection feature. Protect The Documents You Need To The beauty of Microsoft Word’s password protection feature is that you can use it to protect the documents you need to. In other words, you don’t have to password protect the memo about days off or the daily office joke that brings a bit of cheer in the morning. Instead, you can pick and choose what documents you protect with a password. In this vein, it should go without saying that you need to send the password via a secure measure. In other words, it doesn’t do you any good to protect a document and then simply send the password via the same email as the document. Additionally, remember that passwords are case-sensitive and cannot be easily recovered if they are lost. With these tips in mind, there are three simply steps that you can take to add a password to any Microsoft Word document that contains sensitive information. 3 Steps To Add A Password To Microsoft Word Documents To add a password to a Microsoft Word document you will need to complete the following three steps in order. Select the File tab and scroll down to Info.Once you have selected Info, click on the Protect Document button. You will then select the Encrypt with Password option, which can be found from the drop-down menu.Click Encrypt It and type in the password that you want to use for the document. Keep in mind that each password will be case-sensitive, unique, and cannot be easily recovered if it is accidentally forgotten. Once you have selected the password that you want to use, click OK. Through the above three easy to implement steps your Microsoft Word document will be securely locked behind your carefully chosen password. It is important to note that this process can be completed in Microsoft Office 365 and Microsoft Word 2016. Finally, you can always remove the password by simply following the above three steps and their prompts. Whether you need to protect your personal or business files, the Microsoft Word password protection feature is an easy way to bolster security as you write, edit, and send sensitive documents.

  • Review Your Calendar Monthly For Better Perspective

    Life is extremely busy with people scheduling every moment of their day while still looking back and wondering where their month has gone. It’s all too easy to find yourself reviewing a 6-month plan only to find that you are seriously off-course. Focusing one day at a time can cause you to be short-sighted when it comes to achieving your long-term goals. A quick review of your monthly calendar helps ensure that you’re well on the way to meeting business — and personal — objectives. Leverage Project Management Strategies Most project managers realize the importance of scheduling regular project reviews where you focus not on the daily tasks, but on the distance, you have moved from the overall project perspective. You can leverage this same methodology when it comes to tackling your calendar! Looking at your calendar on a daily or even weekly basis gives you an idea of what you have to get through, but it doesn’t provide you with a holistic view of your month and your year. Breaking deliverables and goals down into monthly chunks lets you see results more quickly and provides ongoing motivation to stay the path. Using the Right Tools for the Job Keeping your calendar updated with all of your various home, family, personal and work obligations can be a chore, especially when you’re splitting childcare or after-school activity duties with your spouse, parents or friends. Outlook and your Google Calendar may be great for scheduling work items, but is your work calendar getting bogged down with non-work related tasks? This can make it extremely difficult for others to schedule meetings with you and to maintain visibility for crucial work projects and tasks. Thinking Strategically Do you have a 1-year, 5-year and 10-year plan? Breaking these plans down into bi-annual and quarterly chunks allows you to more accurately track where you are according to your plan. This also keeps you from getting to the end of a busy year and wondering what happened to all of your time! Bringing this type of strategic thinking into your calendar on a monthly basis assures that you’re setting aside a time that is just for you. Even if you only spend 15 minutes reviewing the next month on a Sunday afternoon, you will find that it was time well spent. Don’t let yourself get tied down to the daily hassles of life that can keep you from meeting your long-term goals and objectives. You can even use your calendar to help schedule time for your monthly calendar review! Your future self thanks you.

  • 3 Common Windows 10 Problems and How to Fix Them

    Whether you have been using Windows 10 for a few years or just recently updated there may be some issues that pop up as you use your computer. Fortunately many of these issues can be solved fairly quickly and on your own. Here are 3 common Windows 10 problems and how to fix them. 1. You Don’t Have Enough Space to Install a Windows Update It can be frustrating when trying to update your software and you are unable to due to not having enough storage space available. One way to clear up some space is by using the “auto free up space” on your hard drive or SSD. You can do this by using the Built in Disk Cleanup tool. Click on the start menu Choose All Programs Select Accessories, then system tools Click on Disk Cleanup Under the Files to Delete heading, choose which file types you want to remove If you’re not sure about which file types to get rid of, select each one in turn and read its descriptionWhen you’ve selected the file types to delete, click OK Another way to clear up space is by doing it manually. Look through your files and archive and remove large and old file and uninstall applications that you do not need any longer. 2. Files are opening in the wrong application Sometimes when you double-click a file to open it, it won’t open in the app you expect it to. This means the file association in Windows is broken. These steps can help you easily fix that: Go to your settings in the start menu.Click on the system tab and find the category labeled “default apps”. In this section you can choose what app opens each file type and specify an app for different file extensions. 3. You’re getting too many notifications Window’s 10 introduces the Action Center which does a great job of displaying all of your notifications in one place. You may feel like you are getting too many notifications and would like to silence notifications for apps you do not find important. You can easily switch these off by following these steps: Go to the Start menu and choose SettingsClick on System, then choose Notifications & ActionsUse The toggle switches to control how and when notifications appear, or if they appear at all. As well as controlling system level notifications, you can set them on a per-app basis. Do you have more troubleshooting questions you’d like answered? Sound off in the comments sections and let us know what you’d like to know.

  • 2 Factor Authentication: What is it and Why Does My Business Need It?

    Security breaches are becoming a growing issue for businesses of all sizes. It is a good time to consider how you secure your online presence. Using a password is the most common way to secure most of your digital accounts, while passwords have done a decent job in the past of protecting your accounts, as cybercriminals become more advanced, security experts are finding that you need to add more complex layers of protection. Passwords only provide a single barrier between your account and a hacker. Two-factor authentication (2FA), also now as Multi-factor authentication (MFA), is a simple way to add a valuable extra layer of security to your accounts. What is MFA? To understand 2FA we'll first discuss the 3 classic authentication factors: Something you know: these are passwords, PINs and lock screen patterns Something you have: these are physical keys, electronic tokens, and SMS codes Something you are: these are biometrics such as fingerprints, retinas and faces. 2FA works by requiring you to have 2 different layers of security before accessing your account. These could be a PIN (something you know) and a fingerprint scan (something you are), or a retina scan (something you are) followed by entering a code from a security token (something you have). Since passwords are traditionally used for most online accounts and services, they tend to be one of the factors still required in 2FA schemes. Because of this a 2FA system combining a password and the possession of another factor makes it difficult for hackers to access your account since they would most likely be missing one of the pieces of the puzzle. Adding a step in the authentication process to access your accounts can be seen as a nuisance, the good news is once it is set up properly there is very minimal time associated with using 2FA. While it may cause a minor inconvenience, the security benefits far outweigh the cons. There are a few ways that 2FA is commonly set up. A common way that many online accounts use is a one-time code that is generated on, or sent to, an authentication device (such as your cell phone) so you can input it together with your password. While this way is a great added step it is not the most secure way because there is a possibility that hackers could access your text message date and retrieve the code. Another way to set up 2FA is by using an authenticator app. These apps continually generate codes that are valid for a limited period of time. By having these apps on your mobile device, a push is made to the app that you will have the opportunity to accept, thus in combination with your password, will allow for access to your accounts. With certain accounts you can create rules that only require 2FA when an account is being accessed outside of a certain geographical location. This is a benefit for companies that don't want to require employees to have a 2nd authentication factor every single time they access an account within the four walls of their physical location. For more information on the benefits of 2FA and how to set it up for your company, contact your security experts at Mapletronics today. Contact us here or call us directly at 800-358-7447.

  • Are Your Employees Prepared for Cybersecurity Hack Attempts That Come Threaten Your Organization?

    The last thing your organization wants is to be a victim to a cybersecurity breach. Did you know that one employee who is uneducated or undereducated about cybersecurity can cause a catastrophic breach that could end up effecting your entire corporation? Hackers are getting smarter by the day and we are seeing news stories break regularly detailing how another organization has fallen victim. While there is no way to 100% guarantee that your organization will not be the next victim, educated your employees is one way to lessen your chances greatly. Now is the time to make cybersecurity a priority within your organization. Any company whether big or small, can feel the repercussions of a breach and the consequences can be grave. To help combat the overwhelming concerns of a cybersecurity breach, we have put together a list of a few ways that you can ensure your employees are prepared and protected from cybersecurity threats. 1. Make Cybersecurity Training a Part of the On-Boarding Process What better way to make sure your employees are prepared for criminals cybersecurity hacking attempts than by including cybersecurity training into your on-boarding process. Set aside a couple of hours of your on-boarding time dedicated to cybersecurity training and run them through a program that teaches them what threats look like and how to safely avoid becoming a victim. During this time be sure to discuss: Cybersecurity threats that are prevalent Security procedures that your company has in place to avoid being a victim What to do if an employee thinks they may have involuntarily fallen victim to a cybersecurity scheme. One way to train on-boarding employees is by using our free Security Awareness Training Program. This 1.5 hour program includes a 4 part video series as well as a quiz at the end. If the quiz is passed the employee will receive a Security Awareness Certificate. 2. Keep Cybersecurity Top of Mind We all have many tasks to keep track of at work and the day-to-day procedures can make cybersecurity fall to the back of employees minds. An employee who is not cognizant of what to look out for when it comes to security breaches, is an employee who often will fall victim. To ensure that your employees are prepared make sure to regularly discuss cybersecurity and send regular emails, reminders, and discuss the risks at important business meetings to make cybersecurity top of mind. You may feel like you're being redundant, but with the large risks of a cybersecurity breach, you can never be too safe. One way to keep employees updated is by sharing regular security updates with them. You can encourage employees to sign up for our security updates where they will receive emails detailing current cybersecurity threats and reminders on how to avoid being a victim or have them follow Mapletronics on twitter or other social media sites to get a real time view of what is happening in cybersecurity and our recommendations to stay safe. 3. Use a Phishing Tool to Test Employees Knowledge and Prevent Real Hacks Now that your employees have the basic knowledge of avoiding cybersecurity schemes, it's time to test their skillset. You will never know your weaknesses in employee cybersecurity awareness if you do not have effective testing measures in place. We recommend using a tool that will phish your users for you without them knowing and give you updated reports on who is clicking and responding and also give you resources to educate these employees to stop making these mistakes. A phishing testing service will give you valuable insight on what types of schemes your employees are more likely to accidentally be a part of and where you are in terms of cybersecurity education within your organization. If you'd like to start a free phishing quiz on your users, we'd be glad to help you get set up. 4. Create and enforce a strict cybersecurity policy for your company Policies are important for many aspects of a business. This is true for cybersecurity within your organization. In order to protect your organization you need to make sure that every single one of your employees that has access to a computer or mobile device knows how to properly respond to security risks and how to avoid being a cybersecurity hacking victim. We recommend you create a detailed policy that includes: Password instructions and guidelines that must be followed Email security that makes it harder for criminals to get access to your employees Education requirements that require all of your users to earn their cyber security awareness certifications Regular phishing and cybersecurity testing to find weaknesses within your organization Communication guidelines that protect users from communicating to untrustworthy sources Firewall settings that ban access to website that may not be safe Have questions? We can help. Contact us today.

  • Phishing - What is It and Why is it a Potential Threat to Your Business?

    What is Phishing? Phishing is an attempt, by criminals who pose as a legitimate source, to lure individuals into providing sensitive information. These criminals target individuals by email, telephone, or text message in hopes of gathering personally identifiable information, such as banking and credit card details and passwords. These attempts come in many different forms with attackers masquerading as a trusted entity of some kind, often a real or plausibly real person, or a company the victim might do business with. Messages will try to trick victims into clicking a link that asks for login credentials or downloading an attachment that installs malware onto the victim's device. Phishing is an example of social engineering which is a collection of techniques that scam artists use to manipulate human psychology. Social engineering techniques include forgery, misdirection and lying – all of which can play a part in phishing attacks. On a basic level, phishing emails use social engineering to encourage users to act without thinking things through. Why is Phishing a Problem? Phishing emails is easy, cheap, and effective for cybercriminals. It is easy for cybercriminals to get ahold of email addresses and it's virtually free to send emails. With very little effort and next-to-no cost, attackers can quickly gain access to valuable data. When someone falls prey to a phishing scam, they may end up with malware infections (including ransomware), identity theft and data loss. The data that cybercriminals target includes personal information – like financial account data, credit card numbers and tax and medical records – as well as sensitive business data, such as customer names and contact information, proprietary product secrets and confidential communications. Cybercriminals also use phishing attacks to gain access to email, social media, and other accounts or to obtain permissions to modify and compromise connected systems, like point-of-sale terminals and order processing systems. Have questions or want more information about phishing and how to prevent your business to falling prey to these techniques? Contact us here.

  • Workforce Going Remote?

    Use a single, easy-to-use platform and stay connected with persistent chats, conversations and virtual meetings. Keep your colleagues connected, collaborating and taking care of business no matter where their work takes them. Join us for Remote Training On Microsoft Teams Teams across the globe are moving to remote work. Microsoft aims to keep teams connected while they work apart by making Microsoft Teams available to as many people as possible. Teams allows you to chat, meet, call, and collaborate all in one place.  We are excited to offer fully remote training on Microsoft Teams. Enjoy our hands-on training with certified trainers from the comfort of your own office or home workstation. Our training will cover an overview of Teams & how your organization can utilize the program's features to set up a collaborative environment, a guide to using One Drive vs. Sharepoint, organizing teams, channels, and conversations, and how to search for something in Teams. Join our *NEW* Remote Classes on Teams APRIL 15 | APRIL 22 | APRIL 29 1-3 PM (EST) Teams training is $50 SIGN UP HERE

  • 31 Cybersecurity Terms Everyone Should Know

    A key part in protecting yourself and your business from being a part of a security breach is to stay educated on security. As cybersecurity issues regularly become more complicated and are changing at a rapid speed it is important to know the terms and language that is being used to describe these cybersecurity events. We have compiled a list of 31 cybersecurity terms that you need to know to begin to understand the cybersecurity landscape and keep yourself, your employees, and your business protected. Adware – You see this pop up when you get unwanted advertisements appearing on your screen when you visit certain sites. Adware is highly problematic because it can not only disguise itself as a legitimate site and trick you into clicking buttons that actually trigger the download of software that can track you to collect data on your activities, but it can also add harmful software to your device. Application Security - A process for enhancing the security posture of software. The process typically involves: threat modeling, design reviews, finding security bugs through tools/testing (IAST, RASP, SAST, DAST, manual, etc), and then fixing the security bugs in the software development lifecycle (SDL). Application security is being adapted in to more streamlined ‘DevSecOps’ processes in today’s development world. Authentication – This refers to the sequence of steps by which the identity of a user or device is verified. Single passwords are the simplest form of authentication. Current best practices are for multi-factor authentication, where multiple different checks are used to verify identity since hackers are less likely to be able to provide various forms of verification. Blacklist – Any collection of users, devices, or other entities that are not permitted access privileges. Bot – An individual device that has been fed programming to act maliciously under the remote control of another administrator. Bug – A functional glitch or imperfection present in a device or piece of code. Certificate – This is virtual confirmation of the identity of a specific entity. This is usually issued by a Certificate Authority (CA) and is something that can be verified. When you visit a secure site, for example, your computer checks the site’s security certificates and in this way determines that the site is secure. Cloud - Emerging technology that allows us to access our files and/or services through the internet from anywhere in the world. Technically speaking, it’s a collection of computers with large storage capabilities that remotely serve requests Cyber exposure - An emerging discipline used to accurately understand and reduce cyber risk. This approach is key to helping companies safeguard valuable assets and become more cyber secure by providing holistic visibility into the various digital compute platforms and assets that make up the modern attack surface. The Cyber Exposure process takes the whole life cycle into account, allowing companies to determine where they are exposed, where they should prioritize based on risk and how they are reducing exposure over time Data breach – Any event where information is shared with an untrustworthy party or opened up to an unsecured environment. Data mining – The analysis of large data sets to identify previously unknown patterns or relationships. Often used towards positive ends, such as in medicine to discover health trends in populations or in academia to characterize social patterns, data mining can also be employed for malicious purposes by hackers. Distributed Denial of Service (DDOS) – This is a form of attack that targets a specific server or network of servers, causing a massive, sudden surge in traffic with the intent of shutting down the servers. One of the most common ways for this to take place is for a hacker to use malware to gain access to several machines connected on the same network; these can then be controlled by the hacker or directs them to flood the network servers. Encryption – This is a process of data conversion that transforms it using a secret code into a sequence that requires deciphering to be able to use; only authorized entities have the means to decode this sequence and access the data contained within. Endpoint - Endpoint refers to any device that connects to a network and can serve as an entry point for security threats. Devices such as smartphones, tablets and laptops are all endpoints that must be secured to block unauthorized access to company networks. Endpoint security also can prevent the internal theft of sensitive data. Firewall – This can be constructed using software and/or hardware, but at its core, it sets a specific set of access permissions in place that control who can access a particular network. Secure firewalls offer several layers of protection from hackers and their malware. Honeypot – This is a fake vulnerability that masquerades as a weakened part of your system or network, in an effort to bait a potential hijacker or other threat. It can be used as part of a security plan as a way to monitor whether the system or network is currently a moving target for any threats. IP Address - A unique series of numbers that identifies a device connected to the Internet or a local network. Allows systems to be recognized by other systems via Internet Protocol. IoT Security - Internet of Things (IoT) security includes both the physical security of internet-connected devices and the network security to which each IoT ‘thing’ connects. Keylogging – This is generally a malicious practice where keyboard input is secretly monitored as a way to keep tabs on a user’s activity. Aside from the violation of personal privacy inherent to this, this is particularly dangerous as it gives hackers access to input personal details such as credit card information and passwords. Malware – This is a broad term that refers to any software that intrudes upon a computer system’s process in an unauthorized manner. MSSP - MSSP stands for ‘managed security service providers.’ They provide outsourced monitoring and management of security devices and systems. MSSP can be outsourced or managed in-house. Services include firewall management, vulnerability scanning, and anti-viral protection. Phishing – This refers to the practice of using false communications to deceive people in a way that elicits their sharing of personal information and sensitive details. One typical example of phishing is when scammers send emails pretending to be the Internal Revenue Service or a bank, and scaring recipients into believing they are in trouble and need to resolve a conflict. This resolution always requires the user to share details so that they may be identified. Ransomware – This is a form of malware that cannot be removed until payment of a ransom is received by the malicious instigator. The most common avenues for spreading ransomware include infected websites as well as phishing. Spear Phishing - A technique used by attackers to obtain sensitive information. Traditionally executed using highly targeted email messages designed to trick people into divulging personal or confidential data. Spoofing – This refers to any method by which a user is conned. Successful spoofing is what leads users into sharing their details with the malicious party. For example, the impersonation involved with many phishing scams is an example of spoofing. Spyware – This is malware that is secretly placed onto a system and monitors the user’s activities. Threat – This is an imminent risk to exploit known or unknown opportunities for malicious individuals or organizations to infiltrate a system or network. Virus – A piece of programming code that can secretly enter a computer, replicate, and then be transmitted to other computers. Vulnerability – This is any potential opportunity for malicious individuals or organizations to infiltrate a system or network. Threats exploit vulnerabilities; and so, it might be a flaw in design or a gap in security protocols. Whitelist – The opposite of a blacklist, this is a list of exclusions to a particular security rule, generated because the members of the list are known to be trustworthy. Zero day exploits - A cyberattack on a software or hardware vulnerability before it can be detected and fixed. Attackers exploit the security flaw by releasing malware that can take control of your computer, steal your data, corrupt files, access your contacts, and send spam messages from your account. At Mapletronics, we value our position as your security experts. We hope that this list can be a guide to understanding confusing cybersecurity terminology. Our expert team is always here to help if you need help deciphering a term or understanding what is happening in the world of cybersecurity. We view it as our job to stay one step ahead of malicious acts and security breaches and we hope to help you prevent hackers from successfully infiltrating their way into your business.

  • HIPAA Security Rule Resources

    The Security Rule (and then some) Are you responsible in whole or in part for taking care of HIPAA Security Rule compliance in your organization? Have you actually read the Security Rule? If not, it's the perfect place to start. You'll find all of these rules in this Combined Regulation Text from HHS: Transactions and Code Set StandardsIdentifier StandardsPrivacy RuleSecurity Rule (Located at 45 CFR Part 160 and Subparts A and C of Part 164)Enforcement RuleBreach Notification Rule Combined Regulation Text (updated, March 2013) - Download HHS's HIPAA Security Series The HIPAA Security Series provides guidance and insight into the Security Rule. It addresses every Standard (22 of them) and Implementation Specification (42 of them) by explaining the essence of each requirement, the thought process behind them, and some possible ways to address them. These papers are relatively easy to read and do a good job of putting the government-speak into everyday language. Security Series #1 - Security 101 - Download Security Series #2 - Administrative Safeguards - Download Security Series #3 - Physical Safeguards - Download Security Series #4 - Technical Safeguards - Download Security Series #5 - Organizational, Policies & Procedures, and Documentation Standards - Download Security Series #6 - Basics of Risk Analysis and Risk Management -- Download Security Series #7 - Implementation for the Small Provider - Download A1 - Guidance on Risk Analysis Requirements under the HIPAA Security Rule - Download A2 - Guidance on Remote Use of ePHI - Download NIST Documents NIST is the National Institute of Standards and Technology. Their Computer Security Division has published several very helpful papers to guide readers through some of the more difficult concepts you'll run into when complying with the Security Rule. These are more in depth than the Security Series (above) and they drill into several of the main elements of compliance. 800-66 - An Introductory Resource Guide for Implementing the HIPAA Security Rule - Download 800-30 - Guide for Conducting Risk Assessments - Download 800-118 - Guide to Enterprise Password Management - Download All NIST 800 Documents Watch Our HIPAA Webinar Series Click the playlist button in the upper left corner to view all HIPAA webinars.

  • What will Windows 7 End of Life Mean for My Business?

    Windows 7 "End of Life" date is quickly approaching. The official end of life date is January 14, 2020. "End of Life" means Microsoft will discontinue all support, including paid support, and all updated including security patches and updates. What does "End of Life" mean? "End of Life" is that date after which an application is no longer supported by the company that makes it. You can still use Windows 7 after it's "end of life" date but you are doing it essentially at your own risk. New viruses and malware are developed at rapid speeds in today's cybersecurity climate and without security updates to fight them off, you are leaving your systems and data in a vulnerable state. Upgrading from Windows 7 Upgrading from Windows 7 to the new Windows 10 is the recommended course of action. Upgrading to Windows 10 will give you access to apps that can be used across multiple devices, including PCs, tablets, and smartphones. Windows 10 is faster than Windows 7 and includes many other benefits as well. For more information on Windows 7 "End of Life" and updating to Windows 10 contact us today.

  • Someone Tried to Hack Us, Now What?

    Keeping sensitive data in cloud storage is commonplace for companies, but adequate security is a concern. What are the best ways to protect personally identifiable information (PII) from being hacked? Do you think someone tried to hack your system? Do you suspect you’ve been hacked? Unlike pop culture would have us believe, cybercriminals – hackers – don’t always sit in dimly-lit rooms looking at a dark computer screen with green cursors, prompting their next action. No, hackers aim to blend in and be invisible, aiming for victims who are more likely to trust their surroundings and leave their guard down. Hackers and their methods vary in sophistication, but the reality is that simplicity is the most effective approach. Hackers target one thing: weakness. So how can you protect yourself from unintended consequences and prevent granting access to unauthorized users? Fortify your defenses and make sure your data, your email, and your livelihood are safeguarded. Protecting yourself is surprisingly affordable with just a few simple steps: #1 – Security updates Just like when you leave your home or car and lock the doors behind you, it’s equally important to prevent unauthorized users from accessing your system by “locking the doors”. Many technology manufacturers, like Microsoft, release regular security updates to protect users from weaknesses and threats. Your systems will be the most secure if you always check for and install the latest updates. Software developers will encourage users to update through pop-up menus, prompting for installation immediately or giving the option for a more convenient time. On a PC, you can check for Windows 10 operating system software updates easily: Click the Windows icon to open the Start menu. Click to open the Settings menu. Click “Update & Security”.Click “Windows Update”. Click “Check for Updates”. Tip: Don’t postpone updates! Security updates are released in response to detected threats. #2 – Smart surfing The sneaky way hackers gain access is by mimicking familiar environments to “trick” users into a click or password reveal. Email phishing, where cybercriminals send emails that look legitimate but include sneaky hyperlinks aimed at getting users to click on them and potentially download a file that contains a virus or malware, or pretends to be from a known source that convinces recipients to enter sensitive information, like passwords. You’ve also probably been surfing the Internet at some point when you’ve been directed to a website or received a pop-up message that contains “alarmist” messages, alerting you to a critical error in your system that must be remedied – of course, the remedy is to “Click Here”! Microsoft and other software providers will never contact you this way to alert users to detected or suspected threats, and these are attempts by hackers to gain remote access to your machine or network. Tip: Content-control software, more commonly known as web filtering software, can be installed at the end-user level – directly on a device – to monitor Internet traffic and protect users from questionable or dangerous material delivered over the web. #3 – Password protection If a hacker can get your password, they get the “keys to the kingdom”, but there are many steps you can take to prevent passwords from being easily guessed and used! Make passwords complex: Set passwords that are at least eight characters, with a combination of uppercase and lowercase letters, plus a mix of letters with numbers and special characters. Use unique passwords: Don’t use the same passwords for different software or websites, and don’t repeat passwords over and over with only one character changed Change passwords regularly: The average length of time between when a user changes a password stretched to more than 90 days and prompted major software developers to require users to change passwords at that interval.The longer a password remains the same, the more time a hacker has to try to guess a password – and if a user uses the same password for more than one website, the hacker has just gained entry into each website. Don’t store passwords in public places: A password offers no level of protection if it’s written down on a sticky note and placed next to the device it’s used to access. Tip #1: Don’t link accounts, like Facebook. Linked accounts allow a hacker to access any linked accounts from the account they’ve accessed, making passwords irrelevant in each case. Tip #2: Longer is better: passwords with 20 characters, like a string of words without spaces, are harder to guess than shorter passwords even with special characters because the number of special characters recognized by most authentication protocols is limited, only adding a few attempts to each keystroke within a password that needs to be guessed. Imagine if a password were “teacup” and then add a “1” and a “?” at the end – it wouldn’t be that difficult to figure out! What can you do if you’ve been hacked? #1 – Antivirus software Install and run antivirus software, like Avast, to run a full system scan for viruses, malware, ransomware, and more. Antivirus software providers update programs regularly to keep users protected from the latest threats and keep your devices in tip-top shape. #2 – Change all passwords Follow the password recommendations outlined above and change all passwords, especially for web-based programs like email or social media platforms or cloud-based applications you use. Tip: While you should not write down your passwords anywhere, it’s a good idea to keep a password-protected spreadsheet or document with the names of programs you regularly access so you have a Quick Reference Guide in case you need to change many passwords and fast. It’s amazing how hard it is to remember all the places you need passwords to access when you’re under the pressure of preventing a hacker from using an intercepted password to cause damage! #3 – Ask for help You can’t always do it on your own – nor should you have to! Peace of mind is just a click or call away. A managed IT services provider (MSP) is a great resource for protection against these threats and 24/7 remote monitoring for a low monthly fee –probably less than the cost of a hack clean-up and definitely worth the price to prevent a large-scale breach. The bottom line is that hackers look for weakness in a system to gain access. Doing everything you can to fix weaknesses and fortify a device, system, or network goes a long way in preventing unauthorized users from hacking you!

bottom of page