Tackling Ransomware on Windows

Tackling Ransomware on Windows

Tackling Ransomware on Windows   Microsoft has 1 billion Windows-OS powered PCs in use worldwide which explains why they are such a big target for hackers.  There are a number of Windows security threats that everyone needs to be aware of including potentially...
The hanging of an MSP “Shingle” and Your Business Security

The hanging of an MSP “Shingle” and Your Business Security

The hanging of an MSP “Shingle” and Your Business Security   Are you in the cross hairs of hackers? How can a hacker multiply his efforts? By attacking a company who protects other companies.  Hackers new targets are the Managed Services providers (MSPs) because...
Hiring and Issues with Scam Online Applications

Hiring and Issues with Scam Online Applications

Hiring and Issues with Scam Online Applications   With the economy buzzing along and employment at a full time high — finding workers for seasonal part time employment is getting harder and harder.  However, these employers are now having to compete with...
Hand in Hand On Black Friday — Shopping and Privacy

Hand in Hand On Black Friday — Shopping and Privacy

Hand in Hand On Black Friday — Shopping and Privacy   Black Friday is almost upon us!  The day that retailers finally able to move from a red accounting register on to the black and it is always met with sales and loss leaders (great prices but not for the...
Imposter Retailers Outnumber Legitimate Ones

Imposter Retailers Outnumber Legitimate Ones

Imposter Retailers Outnumber Legitimate Ones   Are you ready for the extreme online shopping season!  While you can purchase items online anytime, holiday e-commerce sales reached $126 billion last year with Cyber Monday online purchases generating $7.9 billion...
Don’t Take The Bait – Fake Sexual Harassment Claims

Don’t Take The Bait – Fake Sexual Harassment Claims

Don’t Take The Bait – Fake Sexual Harassment Claims Scammers are phishing employees of large corporations using fake US EEOC sexual harrassment complaints to offload trojan payloads of Trickbot malware onto corporate computers which direct them to hand over...