fbpx

Don’t wait any longer. Get started today!

 
 

Directive Blogs

Directive has been serving the Oneonta area since 1993, providing IT Support such as technical helpdesk support, computer support, and consulting to small and medium-sized businesses.

XLoader Android Malware Runs in the Background and Steals Your Data

Mobile malware isn’t common, but it’s growing increasingly more so. You may have heard of a malware called XLoader, which has been used to victimize people in over seven countries. This mobile threat has seen various iterations over the past several years, but you should be especially concerned these days.

Continue reading

Make Sure You Share These Cybersecurity Tips with Everyone You Know

Cybersecurity is crucial for everyone to focus on, both in the professional environment and in their personal lives. That’s why I wanted to put together a list of cybersecurity practices you should encourage your team to follow when they aren’t in the office or working remotely, when their time is theirs. 

Continue reading

Invest in Your Business’ Future with Security Best Practices

Nowadays, it is crucial that you make security a top priority. With the right approach, it not only saves you massive headaches, but also a considerable amount of capital—particularly if you leverage the appropriate solutions for SMBs. As a managed service provider, we can ensure that you implement the appropriate IT solutions to maximize the return on your security investment.

Continue reading

The Best Way to Protect Your Business’ Reputation is to Protect Your Data

SMBs tend to rely on their longstanding clients to bring in the majority of their revenue, so what happens when clients suddenly cannot trust your business’ reputation? Look no further than if you were to suffer from a cyberattack for an answer. It turns out that being careless with your clients’ data is one of the best ways to sink your reputation.

Continue reading

You Have to Prioritize IT Training

For the IT administrator and the small business owner, it can be a bewildering experience when your company comes under siege from employee-induced cyberthreats; especially if you, like many other companies, have started prioritizing security training. Even if the threat is thwarted early and the effect on the business is negligible, it is important that you trust the people who have access to your organization’s digital resources. Let’s look at some of the reasons some of your staff take cybersecurity initiatives worse than others. 

Continue reading

Don’t Share Sensitive Data in Emails

All it takes is one oversight to potentially undo any benefits your cybersecurity protections and other best practices may deliver. For instance, even if you have things like multifactor authentication in place, a phishing scam or even some malware varieties could potentially give an attacker access to your email… and all the data your messages contain, just sitting in your inbox.

Continue reading

Unfortunately, Scams Are Commonplace

The constant fear of falling victim to scams has become a harsh reality and is far from ideal. However, the good news is that there is always time to acquire the skills needed to avoid such scams. Let's explore ways to enhance awareness regarding the challenges posed by scams, not only in a business context but also in everyday life.

Continue reading

Oversharing on Social Media Can Have Grave Effects

Maintaining data security is an important consideration, and most people try to do what they must to secure their personal data. They verify emails; they roll out antivirus and antimalware; they take vigilant steps to avoid the myriad of threats and active attacks we all deal with from one day to the next. 

Continue reading

Six of the Worst Data Breaches of 2023

In this blog, we do our best to give people the knowledge they need to protect themselves and their organizations while operating online. With all the digital tools that we all have come to rely on, it’s important to understand the result of a data breach on organizations and their customers. In today’s blog, we go through six of the most devastating data breaches that happened in 2023. 

Continue reading

Understanding URLs Can Help You Avoid Being Hacked

We often advise people to steer clear of clicking on suspicious links, but distinguishing between a legitimate URL and a dubious one has become increasingly challenging. Not only have malicious tactics evolved to the point where everyone has to stay on top of their game to not be fooled, these threats are almost pervasive so they are coming at people from all types of directions. We thought we would focus on a single punctuation mark that can make all the difference in whether a link is legitimately safe or potentially dangerous.

Continue reading

6 Examples of Phishing Attacks Area Businesses Need to Prepare For

Phishing is one of the most prevalent forms of cyberattacks out there today, taking many forms and affecting everyone from individuals to entire organizations. Any business operating today needs to be aware of the numerous shapes that phishing can take. 

Continue reading

AI Was the Hot Tech of 2023, But in 2024 It’s the Next Big Security Threat

2023 was definitely the year that AI became a household name. We’ve barely seen what artificial intelligence is capable of, and while industries are still coming up with more ways to use the technology, we’ve already seen countless examples of how people want to take advantage of AI for less savory purposes. 2024 is already shaping up to be the year that businesses need to protect themselves from AI-generated cybersecurity threats. Let’s take a look at everything you need to know as a business owner.

Continue reading

What You Need to Look for in a Cyber Insurance Policy

Perhaps predictably, the word “insure” has roots that tie it closely to “ensure,” as it is meant to ensure a level of security after some form of loss. Nowadays, that loss often pertains to data, making cyber insurance an extremely valuable investment for the modern business to make.

However, in order to obtain this kind of insurance, businesses commonly need to meet some basic requirements. Let’s go over some of these requirements now.

Continue reading

Is Free Antivirus Good Enough?

If you are old enough to remember when antivirus (like most computer software) came in a great big textbook-sized box at the store, then you probably remember a time when that was the only protection you really needed.

Today, there are countless free versions of antivirus out there. Let’s talk about how much protection these actually bring, and when and where they might be a good fit.

Continue reading

Think Before You Scan That QR Code; It Could Be Dangerous

Businesses have embraced QR codes as a convenient means of sharing information with clients and customers. Unfortunately, this convenience is also enjoyed by cybercriminals who have decided to use QR codes for their own ends. QR code-based scams against businesses are on the rise, which is precisely why it is so important for organizations of all sizes to appreciate the risks that QR codes can present and know what they need to do to protect themselves.

Continue reading

Your Organization Has Been Infected with Ransomware; Here’s What To Do Right Now

We’re hoping that you are actually reading this post to prepare yourself if your business were to face a ransomware attack, but if you are suffering from one right now, we encourage you to reach out to us immediately, whether you are a client or not. Ransomware spreads quickly, and once it has infected a system, there really isn’t much you can do to stop it. However, there are steps you need to take to come back from this gracefully.

Continue reading

The NY State of Health Enrollment Period Presents the Opportunity for Scams

With the end of the year upon us, New York State’s health insurance markets and assorted health plans are open. Current enrollees received renewal reminders a few weeks ago, prompting them to act before their coverage lapses.

Unfortunately, as is often the case in such situations, this urgency has given scammers the opportunity to target New Yorkers trying to maintain their insurance coverage.

Continue reading

This Malware Targets Your Facebook Business Accounts

Chances are your business has a social media presence in at least some capacity, as it’s a good way to drive traffic to your business. However, hackers want to leverage this benefit against you. A new malware specifically targets Facebook business accounts to launch malicious advertisement campaigns using your own money against you.

Continue reading

This Year’s Big Shopping Days Reveal a Lot About Cyberattacks

Unsurprisingly, some of the biggest retail days of the year are some of the biggest days for scams, the entire holiday season seeing an increase in threats toward retailers and, as a result, the consumers that are just looking for that perfect gift for their loved ones. Let’s review some statistics and trends to see what insights we can glean.

Continue reading

Six Tips to Stay Safe Online This Holiday Season

The holidays are a time of love and giving, but they are also a time when hackers run rampant. If you don’t want to get a stolen identity in your stocking this year, we recommend you practice the following safe shopping security measures.

Continue reading

Implement Zero Trust Policies to Combat Ransomware

With ransomware becoming one of the single most dangerous threats out there for small businesses, it’s more important than ever to know how to protect your company from its influence. Thankfully, there are measures you can take, including some very powerful ones like zero-trust policies that can thwart attempted ransomware attacks.

Continue reading

As if We All Didn’t Have Enough to Worry About: Let’s Look At Killware

I hate to be the bearer of bad news, but when it comes to cybersecurity threats it’s kind of hard not to be. I used to look at it from two sides; one side is fascinated at the innovation and intensely brutal ways that high-end cyberattacks work, and the other side of me loses sleep at night worrying about these risks affecting our clients, prospects, and even my own business. This one particular classification of cyberattack, however, takes the cake for being especially frightening.

Continue reading

There’s No Shame in Being Scammed

I was talking to some colleagues the other day about cybersecurity and its relationship with modern everyday scams, like phone scams and similar things. In my opinion, it’s worth bundling these two topics together, and we found some interesting statistics that we’d like to share.

Continue reading

Ransomware is Still a Major Threat for All Businesses and Individuals Alike

You don’t need us to tell you that ransomware is a problem (or maybe you do–we mean, it’s a huge problem). It’s dangerous to both businesses and individuals, and it has become such a common threat that all organizations need to have a plan in place to address it with their staff. Today, we want to highlight a three-part strategy that you can use to approach ransomware in the most secure way possible.

Continue reading

4 Ways Hackers Can Take Advantage of Your Business Technology

Cybercriminals fight dirty, whether it’s attacking small businesses, large enterprises, or individuals who just want to watch Netflix. It doesn’t matter who you are or what you do for the community; you’ll always be a target for hacking attacks. To save time and effort, hackers will use low-tech attacks and social engineering attacks to target individuals. Hackers aren’t developing new threats all the time; if anything, they largely use existing exploits, purchasable software, and social engineering to take advantage of people.

Continue reading

Four Technologies You Can Use to Better Protect Your Data in Transit

A lot of business is done over the Internet, so securing transactions is crucial to protect sensitive information and prevent unauthorized access or even fraud. There are multiple things you can do to improve your data while it is in transit; and, today, we take a look at four. 

Continue reading

Browser Hijacking Attacks are a Serious Threat

With technology being an integral part of our lives and society at large, cyberthreats continue to evolve and pose significant risks. One such threat that is on the rise is browser hijacking attacks. Let’s explore the dangers of these attacks, including the techniques employed by hackers, and how small and medium-sized businesses can protect themselves.

Continue reading

The Problems that Cybercrime Can Pose for Business

Unfortunately for small businesses, cyberthreats aren't limited to large corporations and enterprises. Even small businesses and local shops face the constant risk of cyberattacks. Let's take a look into some concerning statistics regarding one of the fastest-growing cyberthreats.

Continue reading

The Insecurity of IoT Devices is a Serious Concern… So Why Aren’t Businesses Worried?

The IoT, or Internet of Things, is everywhere. There’s a relatively good chance that a device that would be part of the IoT is within your reach right now, perhaps even on your person. Businesses of all kinds use the IoT for various purposes as well, but behind this usage lies significant risk from cyberthreats, and a shocking number of businesses seem to accept this risk without much concern… as in, the vast majority of surveyed businesses utilizing the IoT demonstrated a lack of protection, but seemed not to be bothered by it.

Continue reading

Physical Security is Spearheaded by Good Surveillance

Digital security cameras have revolutionized surveillance, supplanting their analog counterparts due to their myriad advantages. Let’s outline three key benefits of deploying digital security cameras.

Continue reading

Protecting Your Users From Self-Inflicted Cybersecurity Threats

You know the old idiom, “you are your own worst enemy?” 

That can be the case when it comes to cybersecurity, especially in a business environment. In fact, most cybersecurity threats these days happen because of user error, mistakes, or missteps.

Continue reading

It’s Time to Upgrade Your Firewall

As the threat landscape gets more concentrated with serious cyberthreats, new next-generation firewalls (NGFWs) have been developed to help stem the tide of negative outcomes that result from cyberattacks. An NGFW is an advanced network security device or software solution that combines traditional firewall capabilities with additional features and functionalities designed to provide enhanced protection and visibility into network traffic. NGFWs are designed to address the evolving and sophisticated nature of cyberthreats, including malware, intrusion attempts, and other malicious activities.

Continue reading

Three Benefits of Digital Security Cameras

Digital security cameras offer numerous advantages over their analog counterparts, making them a popular choice for enhancing security in various settings. Here are three key benefits of using digital security cameras.

Continue reading

Hackers are Using AI Too and It is Scary

Maintaining network security has proven to be more difficult for organizations as time has gone on. Like the people trying to keep them out of networks they don’t have access to, hackers are increasingly using artificial intelligence (AI) to enhance their cyberattacks and achieve various malicious objectives. Here are some ways in which hackers are using AI.

Continue reading

National Student Clearinghouse Data Breach Exposes Personal Information of Over 50,000 Individuals

One major nonprofit has become the victim of a disclosed major data breach, affecting 890 schools all across the US: the National Student Clearinghouse, or NSC. The organization has announced that they have experienced a considerable data breach that has put their clients’ data at risk. What does this mean for affected organizations and their clientele?

Continue reading

Just Wish Ransomware Would Go Away? We Have Bad News…

Ransomware has rapidly climbed to be one of the most dangerous and feared malware attacks that is used nowadays. It’s gotten to the point that, if you wish they would just stop, we can hardly blame you.

Unfortunately, there is no reason to believe that ransomware is going anywhere.

Continue reading

Important Statistics to Keep in Mind Concerning Your Cybersecurity

It is so important to keep your business secure nowadays. Statistics show this to be the case. Don’t believe us? We can share a few of these stats and explore what they mean, just to prove it.

Continue reading

Critical Security Measures for Data Privacy

These days, data privacy is absolutely critical in both a business and individual context. In some locations, governments have introduced legislation to protect consumers, and in others, there is significant pushback in favor of fewer regulations on business. How does data privacy factor into your business’ operations?

Continue reading

Ransomware is One Problem that Leads to Many More

There are a lot of threats to businesses nowadays, but ransomware seems to be the worst… or at least, the most feared. It seems as though we can’t mention cyberthreats anymore without mentioning ransomware. Unfortunately, we’re right to do so, and the reason for this is a simple one.

Continue reading

Encryption is a Tool All Businesses Should Use

You might see encryption as a major benefit to your cybersecurity strategy, but it’s often used in a way that might have you guessing whether you really understand it. Let’s take a closer look into what encryption does to your data, as well as why it is essential for any business to ensure maximum privacy and security.

Continue reading

Cybersecurity Needs to Be a Priority for Everyone… Especially Your Business

How often does your company take it upon itself to ensure that those working for its success—your employees—are kept up to speed on cybersecurity? If your approach is to have your team sit in a room and watch a presentation once a year, it’s time to reconsider your training strategy. Let’s talk about the impact that proper cybersecurity training can have, and who tends to have access to it.

Continue reading

Want to Learn How to Steal a Password? It’s Easier Than You Think

Passwords are one of the most important parts of keeping any account secure, and if you were to gain access to these accounts, you’d have access to personal data, subscriptions, money, and even the victim’s identity. Today, we want to show you just how easy it is to steal a password and gain access to an account.

Continue reading

The Cloud is Only Helpful if It’s Secure

We have not been shy about expounding upon the benefits of the cloud for businesses, as these benefits are both considerable and accessible. That being said, not even the cloud is completely perfect, and there are security errors that can easily be made.

Let’s go through these security errors to see if any sound familiar to your situation.

Continue reading

Could Zero-Trust Make the VPN Obsolete? Experts Suggest So

When it comes to security, it can be challenging to keep up with shifting best practices. For instance, the use of a virtual private network has long been a staple to secure remote operations, and any decent IT service provider would recommend its use. However, this advice is changing with the growth of zero-trust access protocols.

Continue reading

That False Sense of Security is Going to Bite You

Cybersecurity is important. Scroll through a few pages of our blog and you’ll see article after article talking about threats and ways to make yourself and your business less vulnerable to cyberthreats. As an IT professional, however, I’d be so much happier if the state of the world didn’t require such a massive effort just to protect oneself and we could just talk about cool stuff you can do with modern technology all the time!

But alas, strong cybersecurity is crucial to virtually any organization, and it’s becoming even more important by the month.

Continue reading

Won’t More IT Security Just Slow Me Down?

When I was a kid, there was a Tex Avery cartoon where Droopy Dog was chasing down a crook who escaped from jail. There was a particular scene where the crook (I think it was a wolf in a black-and-white striped jumpsuit) takes a bus, a plane, a ship, and a taxi to a secluded cabin, and then closes a series of increasingly complex doors with a large number of locks, in order to hide away from the pursuing cartoon basset hound. 

Of course, when he turns around, exhausted by all the effort he puts in, he realizes that Droopy is standing right behind him, and greets him with a monotone “hello.”

I haven’t seen this cartoon since I was 7 years old, but I almost always think about it when I am using multi-factor authentication. 

Continue reading

Smishing: A Variety of Phishing Attacks Utilizing SMS

We discuss phishing often on this blog, and one method that often flies under the radar is smishing, or phishing that is conducted through SMS messages. Although email phishing is perhaps the most common method of conducting these scams, you should also be prepared to take on smishing, as it comes with its own share of unique challenges and dangers.

Continue reading

How Good is Consumer Reports’ Scam Prevention Advice?

Scams are everywhere in our highly digitized world, which makes it especially important that everyone is prepared to deal with them—both personally and professionally. The publication Consumer Reports’ cover feature for its August 2023 edition is dedicated to exactly this goal: helping its readers avoid the various scams and threats out there. Let’s look at some of the advice shared in the article, and compare it to the best practices we recommend.

Continue reading

What We Can All Learn from the VirusTotal Data Leak

In 2004, a service called VirusTotal was launched and swiftly became a popular antivirus and malware scanner to help detect threats in various files and URLs. It became popular enough that it was officially acquired by Google in 2012 and ultimately assimilated into Chronicle, a cloud-based security operations suite for enterprise businesses. Despite this impressive pedigree, however, we find ourselves able to look to VirusTotal as a sobering reminder of how fickle cybersecurity can be, with the service being the source of some limited data exposure.

Continue reading

Dissecting the Lessons from a Recent Amazon Scam Warning Email

Amazon Prime subscribers recently received an email from the online marketplace, warning them of the prevalence of scams that took advantage of their offerings and brand recognition. Let’s go through the advice that this email shared, and compare it to the best practices we recommend for avoiding scams.

Continue reading

The Reasons Why Hackers Can’t Keep Their Hands Off Healthcare Data

When it comes to valuable data, hackers will go out of their way to try and steal it, placing businesses in dangerous situations. In particular, healthcare data is attractive to hackers, and considering how lucrative the prospect of healthcare data is, companies need to take extra precautions to protect it. But what is it about healthcare data that makes it so attractive, anyway? Let’s dig into the consequences of potential attacks on healthcare data.

Continue reading

Do You Know How Much You Should Be Spending on Cybersecurity?

Nowadays, you can’t afford not to have some portion of your business’ budget set aside for cybersecurity. The question is, how much do you need, and what should you be spending it on first? Let’s take a few moments to dig a little deeper into this question and examine a few cybersecurity protections you should establish as your business’ baseline defenses.

Continue reading

Steps You Need to Take If You Are the Victim of a Network Breach

The threats for businesses to get hacked or deal with data breaches of some type are more pressing now than at any other time in the digital age. It’s as if there are thousands of cat burglars on the prowl looking for a way into your business. If one of them is successful, it can bring some severe consequences for your business including financial loss, reputational damage, and even legal issues. In this week’s blog we will go through some of the actions you need to take in the case of a network breach. 

Continue reading

Blank Emails are a Sign of Dangerous Spam

We talk a lot about phishing. What it is, what it does, and perhaps most critically, what it looks like. However, have you ever expected a phishing email to look like… nothing? As in, a completely blank message?

If you answered, “no,” that’s exactly what today’s cybercriminals are counting on.

Continue reading

3 Scary Things About Ransomware That You Should be Wary Of

Ransomware is one of the more dangerous threats out there for businesses of all industries and sizes. To help emphasize just how dangerous it is, however, you have to look past the initial threat of having to pay a ransom and look at the other risks associated with it. We’re here to try to get the point across that ransomware is something your business should absolutely be taking seriously.

Continue reading

Ask a Tech: All Your Questions About Ransomware, Decrypted

Ransomware is such a common occurrence these days that it has entered the public discourse, but we also want to note that it’s such an important topic to discuss with your team that you can never talk about it enough. We want to address some of the most common questions we get asked about ransomware and what can be done about it.

Continue reading

What is It About the IoT that Makes It an Appealing Target for Cybercrime?

The IoT—the Internet of Things—is a fascinating technology, as it exemplifies just how much can be accomplished when Internet connectivity is used to augment the capabilities of otherwise “dumb” devices. Unfortunately, as fascinating as it is, the IoT is also infamous for its security issues…a reputation that attackers have been perpetuating as these devices grow more common.

Continue reading

What are (Probably) Your Biggest Cybersecurity Threats?

Of all the cybersecurity threats out there for your business to contend with, there are going to be a few of them that are just more likely to impact you than others. That’s just a statistical reality. Fortunately, these threats can be addressed, so let’s discuss how you can do so.

Continue reading

Data Security Key to Staying HIPAA Compliant

The Health Insurance Portability and Accountability Act is a regulation passed by the US congress in 1996 to help streamline the healthcare system while maintaining individual ePI privacy over individuals’ health records. This regulation was put in place to allow people to transfer their health coverage, but also to minimize the risk individuals take on as far as fraud and abuse of their health records is concerned. This week we’d thought we’d discuss four ways your technology can help your organization keep its HIPAA compliance. 

Continue reading

How Scammers Almost Got $15k from My Parents

This is a true story, and a perfect lesson on how cybercrime and scammers use your emotions against you to get you to fall for their tricks. I think it’s also a lesson on just how helpless a victim of a scammer can become, as well as how immune the bad guys are while performing these horrible acts on people.

Continue reading

Is Your Team Becoming Desensitized to Your Business’ Cybersecurity Precautions?

Password changes, multi-factor authentication, and countless changes in policy and procedure can make daily workflows more and more complicated. Cybersecurity can truly be a pain—a necessary pain, granted—but a pain nevertheless, and one that can gradually lead to burnout if you aren’t careful. Let’s go over how to mitigate the likelihood of it.

Continue reading

What Your Organization Needs to Know About the FTC Safeguard Rule

The Federal Trade Commission, or FTC, has put together a Safeguard Rule to help establish guidelines for how businesses store and interact with customer information. Enacted in 2003, this rule was recently revamped in 2021 to stay relevant with the latest technology used by businesses. Let’s look at some of the policies and procedures that your business needs to know about the FTC Safeguard Rule.

Continue reading

Which Security Issues Should You Watch Out for In Your Business?

While it is important that your business implement comprehensive network protections, there are plenty of simple ways that your business’ cybersecurity could potentially fail. This could easily cost you heavily in your available capital, financial and social alike.

Continue reading

Don’t Be So Quick to Scan Every QR Code You See

There is no denying that Quick Response codes—better known as QR codes—are a handy little invention. Just a few years ago, many businesses heavily adopted these contactless communication tools, allowing customers with a smartphone to access menus, documents, and more with ease. Having said that, we unfortunately can’t deny that cybercriminals are taking advantage of how handy QR codes are, too.

Continue reading

Are You Being Phished? 4 Things to Look Out For

Your business’ computing infrastructure is a pretty resilient system. It has all types of tools added on to keep malicious code, bad actors, and even sabotage from ruining the good thing you have. This reliability has led to hackers changing the way that they go about their business. Nowadays, most of the attacks that affect businesses are phishing attacks. In today’s blog we will go through the elements of a phishing attack and how you can protect your business from them.

Continue reading

Can AI Be Trusted to Stop Phishing?

AI—artificial intelligence—has been a hot topic as of late, with it seemingly being used for any purpose you can imagine nowadays. Unfortunately, this has also included cybercrime.

However, just as AI can be a weapon for cybercriminals to use, it can also be a shield to help protect your business from threats. For instance, in phishing prevention.

Continue reading

How Schofield’s Laws of Computing Can Benefit Your Business’ Security

There are quite a few platitudes that we support, in terms of business IT. Some that we haven’t really touched on, however, are Schofield's Laws of Computing. Let’s fix that today by reviewing where they came from, and what these laws entail.

Continue reading

If You Think a Consumer-Grade VPN is Worth It, Think Again

When it comes to security, one often overlooked tool is the virtual private network, or VPN. We recommend that all businesses use a VPN to keep remote and hybrid workers from inadvertently putting your business’ data at risk while out of the office. Let’s go over why a VPN is so effective, as well as what you should look for in a business-grade VPN tool.

Continue reading

Tomorrow is World Password Day (But Passwords Are Just Half the Battle)

Did you know that tomorrow is World Password Day, 2023? As the result of a campaign to spread awareness of the importance of sufficiently secure passwords, it has become an annual reminder of how critical sufficient passwords are to proper cybersecurity…despite passwords not being sufficient protection on their own. In light of tomorrow’s observance, let’s take some time to review why passwords are important to get right, and what else you need to have in place.

Continue reading

SFCU Scams: What Can We Learn By Looking at a Continuing Trend of Localized Phishing?

Back in November of last year, we shared the news that Sidney Federal Credit Union members were being targeted by a phishing attack, and we have evidence that such phishing attacks have continued. As such, let’s review how phishing like this works and (more importantly) how to prevent it from working.

Continue reading

How to Secure Your IoT Devices at Home

The Internet of Things is everywhere and that means that it’s important to understand how much of a potential security risk these devices can be. From smart speakers to smartphones, it's important that you understand how these devices can create problematic situations. In this week’s blog we will discuss how you can protect yourself against IoT vulnerabilities at home.

Continue reading

Incorporating Insights From Enterprise Companies Can Benefit Your Business’ Security

Businesses cannot afford to grow complacent with their network security, as it could make a significant difference between falling prey to an attack and remaining secure. The process of securing a network must be looked at holistically, from top to bottom. This idea of enterprise security is not new, but even a small business needs to keep it in mind, and these solutions are more accessible than you might think.

Continue reading

A Look at Ransomware and What to Do About It

There is a lot made about ransomware, for good reason. It is quite simply one of the nastiest cyberattacks out there and it demands your attention. A lot of people understand what exactly ransomware sets out to do, but they don’t understand how it got that far and how to address the situation if they have the misfortune of being put in that position. 

Continue reading

What Does Effective Security Training Involve Nowadays?

One major aspect of your business’ security is how well your team is trained to preserve it. Let’s go over some of the aspects that you need to be sure you address as you educate your team.

Continue reading

How to Choose the Right Security Cameras for Your Business

So, you’re thinking about adding to your business’ security with a camera system. This is an excellent course of action for any business to take—provided that it is approached thoughtfully and with discretion. There are many, many options out there, after all, which only makes it more challenging to make the right choice. 

Continue reading

Just Because Google Chrome Offers Password Management Doesn’t Mean You Should Use It

One of the reasons that information technology keeps changing is for the sake of the user and their convenience using it. However, if this convenience comes at the sacrifice of your business’ cybersecurity, it just isn’t worth it. This is the crux of why we always recommend that any organization seeking to use password management should invest in a reputable password management software, rather than the built-in capabilities of modern browsers.

Continue reading

How Secure are Mobile Apps from the App Store?

Smartphone applications are in high demand from both a consumer and a business perspective, so it stands to reason that these ecosystems are large in scope, encompassing millions of apps on both the Google Play and Apple App stores. Have you ever wondered how these companies ensure that the apps found on their stores are secure and legitimate?

Continue reading

How to Get Back Into Your Multi-Factor Authentication Account

Multi-factor authentication is great when it works, but when it doesn’t, it can leave you in a pretty difficult situation. After all, what happens when all of a sudden, you cannot access your secondary authentication methods? We’re here to help you bypass this particularly challenging and frustrating scenario.

Continue reading

Three Quick Ways to Boost Your Business’ Cybersecurity

Cyberattacks are a serious problem that all businesses face in some form or another, but there are small, everyday tasks you can do to ensure that they impact your organization as minimally as possible. It takes intention and effort to protect your business and its infrastructure, but that doesn’t mean that it has to be hard. Here are three simple ways you can keep your infrastructure secure.

Continue reading

How to Configure a Reliable Backup and Disaster Recovery Setup for Your Business

Did you know that World Backup Day is in just a few short weeks? While it is an important occasion for businesses to recognize, data backup should really be something you think about all the time. This is because your backup is an integral part of the backup and disaster recovery portion of your overall business continuity.

Continue reading

Think Before You Click - Don’t Simply Trust Emails

Phishing is a common issue that businesses of all kinds can experience, whether they are a small startup or a large corporation. Hackers are always trying to extol information from your employees, including account credentials, remote access to your systems, and in some cases, funds directly from a bank account. It’s up to you to teach them how to identify and respond to phishing attacks.

Continue reading

Not Even Voicemails are Safe from Phishing

Phishing attacks have consistently been prominent in cybercrime throughout the past few years, not only due to their efficacy but also because there are so many avenues wherein phishing can be attempted. The first that comes to mind is email, of course, but you and your team need to keep these others in mind.

Take, for instance, a phishing voicemail…dubbed, naturally, a “phoicemail.”

Continue reading

What You Need to Know to Avoid Phishing Attacks

Phishing is a remarkably dangerous tactic used by hackers to take advantage of those who might not be quite as in-the-know about security practices. Phishing attacks can be carried out against both businesses and individuals alike, and due to the many different forms these attacks can take—including email, text message, and even fraudulent websites—they can be quite problematic.

Let’s go over how you can train your team to avoid phishing attacks and how to appropriately respond to them when they are inevitably encountered.

Continue reading

How You Can Keep Prying Eyes Off the Emails You Send

Email remains a cornerstone in business communications, often containing sensitive information and other data that really needs to be protected. Fortunately, modern email platforms often enable you to add a little bit of protection, so long as you know what the process looks like. 

Let’s go over how you can make your emails just that much more secure.

Continue reading

Why You Need to Concern Yourself with Your Business’ Cybersecurity Compliance

Regardless of your industry, there are going to be certain regulatory standards that you will be responsible for upholding. Many of these standards will be related in some way to your cybersecurity. Let’s talk about some of these cybersecurity standards, and why compliance is so critical for your business.

Continue reading

The FBI is Looking to Talk to Businesses Affected by Ransomware

This past January, the Federal Bureau of Investigation issued an announcement that they had targeted and taken down the servers for a Dark Web organization responsible for the Hive ransomware group. While there is certainly cause for celebration here, one major statistic is enough reason to continue being concerned.

Continue reading

The Reality Is That You Could Know More About Cybersecurity, Part 2

Last week, we went over why your business’ cybersecurity processes need to involve training. This time around, we wanted to focus on the other side of things, and delve into the essential network protections that no modern business should be operating without.

Continue reading

Could the Blockchain Someday Make Business Data More Secure?

The blockchain has been a hot topic in the past few years, if only tangentially. With all the buzz around cryptocurrencies, it can be easy to forget about the underlying technology that powers it and its other applications. Let’s pivot to these other applications for a moment and discuss how the blockchain could potentially be involved with security needs at some point in the future.

Continue reading

The Reality Is That You Could Know More About Cybersecurity, Part 1

The modern threat landscape is vast and unpredictable, and even if you think you know enough about cybersecurity to protect your business, we bet that you don’t. It’s not even just in the business world, either; individuals also struggle against cyberthreats, and so too do IT administrators. The next couple of weeks will be dedicated to cybersecurity to get across everything you need to know about it.

Continue reading

Remote Work Needs to Be Secure Work…Here’s What You Can Do

Remote work has seen unprecedented adoption in the past few years. While we’re all for the benefits that this trend brings, it is critical that any business that embraces remote or hybrid work does so securely.

Let’s discuss a few measures that your business can and should implement to achieve this security.

Continue reading

A Cool New Security Technology May Make the Password a Thing of the Past

Whether you love them or hate them, passwords serve an important purpose in the realm of cybersecurity. They are the first line of defense against potential threats, yet they are also notoriously easy to crack. Some of the biggest names in technology have been working on ways to get around the challenges presented by password security, including one that we are excited to highlight in today’s blog.

Continue reading

Password Managers Have Built-In Value

Most organizations are trying to figure out how to secure their IT against the constant flood of threats out there. Unfortunately, the biggest threat out there isn’t something that you can actively protect against. Can you guess what it is?

Unfortunately, it’s your employees, and their potentially lax password practices—and while you can’t really protect yourself against insecure passwords, you can minimize the likelihood that they’ll be used.

Continue reading

What Can We Learn from T-Mobile’s Latest Data Breach?

It hasn’t been very long since T-Mobile experienced its latest major hack, but unfortunately, here we are again. Hackers have again accessed customer data, with 37 million customers being affected amongst both their prepaid and subscription-based accounts.

Let’s dive into the situation, and what can be learned from it.

Continue reading

You Need to Take Your Cybersecurity Seriously

Small businesses have a lot to worry about in terms of technology, but one of the things that often gets overlooked is network security. Some small businesses feel that they are too small to be considered a viable target for hackers, but they are wrong; all businesses have data valuable for hackers in some form.

Continue reading

What’s the Line Between a Security Breach, and a Data Breach?

When security breaches and data breaches are mentioned in the same breath so often, it’s easy to look at them as one and the same. However, we want to take a moment to explain the differentiating factors between the two, as it could be all the most important for protecting your business in the future.

Continue reading

4 Simple Rules for Good Passwords

Simple passwords are just not an effective security practice, so if you’re still using credentials like Password, 123456, Guest, or Qwerty, listen up. You need better password hygiene practices before you suffer from a data breach. Here are some ways you can make a better password to protect your business from threats.

Continue reading

The Bare Necessities of Business Security

For a long time, businesses that didn’t have any cybersecurity problems would never consider investing in additional cybersecurity tools. The decision-makers of these companies simply didn’t find it necessary; and many of them had a point (until they didn’t). Today’s threat landscape is much, much more complex than it was only a few short years ago and therefore businesses need to make a point to set up the security tools that will help them secure their network and infrastructure from threats. Let’s take a look at some strategies that work to help modern businesses secure their digital resources:

Continue reading

Multi-Layer Security That Works to Keep Your Accounts Secure

Unfortunately, the number of cyberattacks is consistently growing and many of those attacks target business end users. This means that any account that requires a password for access could conceivably be compromised should attackers gain access to its credentials. At Directive, we promote the use of multi-factor authentication (also known as two-factor authentication or 2FA) to mitigate some of the risk inherent with the use of password-based accounts in business. 

Continue reading

It’s Time to Stop Using Weak Passwords, Period

Simple passwords are often the bane of a business’ existence. If you routinely use strings like Password, 123456, Guest,  or Qwerty to secure an account, then you need to reexamine your password practices before they lead to a data breach. A good password can go a long way toward helping you in this effort.

Continue reading

A Significant Vulnerability is Present in Apple Devices Through MacKeeper

One of the big advantages that Mac computers have had over the traditional PC is that they “don’t get viruses,” but how true is this claim, really? Research conducted by Elastic Security Labs proves that this is certainly not the case, discrediting the prior claims of ads arguing the former.

Continue reading