IT assessment, planning, execution, monitoring and preventative maintenance LEARN MORE

Top 5 Email Scams of 2017

Email Scams  Email Scams

By now, you have probably heard about the different email phishing scams going around, especially if you listen to the news.  We decided to review some of the most popular ones, so that you could be better prepared.

Phishing is defined as “the attempt to obtain  Email Phishingsensitive information such as usernames, passwords, and credit card details (and, indirectly, money), often for malicious reasons, by disguising as a trustworthy entity in an electronic communication.”1 

Basically, criminals pretend to be someone you trust in order to steal important financial and personal information.  They can use this information to log into peoples’ accounts, like bank accounts, to transfer funds.  Also, they can sell it to other criminals.  Phishing can be done through phone calls, emails, texts and other communication forms.

Below, we cover the top 5 phishing email scams, which we saw last year and expect to continue this year.   Many of these emails include a link you are expected to click on and enter your credentials.  For instance, you may get an email from Facebook, indicating that your password will expire, if not updated.  Usually, the link is to a fake website the criminal created.  The cyber criminal uses this info to access your account.  Because many people use the same login, the criminals can access other online accounts, like financial ones.

 

Top 5 Email Scams

Account Disabling or Suspension

You may receive an email (see example below) from a bank, e-commerce or social media site about an account suspension or closing.  For instance, a criminal pretending to be from Amazon may send you an email saying that your account will be suspended, unless you click on the included link and update your security info.  This creates a sense of urgency, because it makes people feel they have to respond quickly.

Account Suspension

Suspicious or Unusual Account Activity

Like the first scam, you may also receive an email that your online account was compromised or they detected unusual activity.  You will need to click on a link to login and secure the account.

Google Email Scam:

Suspicious Account Activity

Tax Related Scams

During the tax season, these scams increase significantly.  A criminal, who poses as an IRS representative, may send you an email about owing money or receiving a refund.  Please note: the IRS will never contact you by email or phone.  They do things the old fashion way.  They only send notices through regular snail mail.

IRS Email Scam:

IRS Scam Emails

Employer Related Scams

Usually, criminals find these scams are very lucrative.   By taking advantage of human error or insecurities, they can get valuable information about a company’s employees or clients.   One example of this type of scam would be an HR representative receiving an email from what appears to be the company’s CEO or COO asking them to put together a report with employees’ information.  Naturally, the recipient wants to respond quickly to the executive’s request and doesn’t suspect it’s a scam.

In 2016, this happened locally at Main Line Health, when an employee replied to a scam email with personal information on 11,000 of the health system’s employees. 2

Malware and Ransomware Scams

Like all of the email scams above, malware scams have the same objective: to make money.  How do the cyber criminals do it?  They trick the email recipient into clicking on a link or opening an attachment.  When they do, malware starts to load on their computer.  If they are really unlucky, they may get ransomware which will install, lock up important files and demand a payment to unlock them.  Other forms of malware will track computer users’ keystrokes and activity to collect valuable personal information and passwords.

An example of an email which may have a malware attachment:

Malware Scam Emails

How Can I Avoid These Email Scams?

If they educate themselves, people can avoid these scams.  If you know what to look for, you will be prepared.  A good rule of thumb is to never open an email or link from someone you do not know or recognize.  Also, you can ask yourself a few basic questions like have I ever been contacted by the IRS or Microsoft before?  Do they contact people this way (email, call, text, etc.)?

If you look at an email carefully, you can often see signs that it’s not legit.  The senders may misspell words or include poor quality images.  Also, you should carefully check the sender email address.  If you get an Fedex email from maryfedex@gmail.com, you know it’s not legit.  Also, criminals often shorten the website links they include in the body of their emails.  Without clicking on them, you can hover your mouse over them and see the complete link.  If an email is supposed to come from Amazon, but asks that you click on some weird looking link, you should avoid it.

Finally, to check whether or not an email is legit, you can go directly to the source.  If you receive a notification from Google, look up the company’s support number and call them about the notification.  If you get email from a company executive which looks suspicious, then contact them.  They may not be happy you called, but at least you avoided a large disaster.

 

 

 

 

 

References

  1. Wikipedia “Phishing.”  Link to Article
  2. ABC 6 “Main Line Health employees’ information compromised in email scam.” March 3, 2016. Link to Article
  3. FTC.gov “Scam Alerts.” Link to Website
  4. Fortune “Email Security: Beware These Top 10 Phishing Lures.” Link to Article
  5. NBC News “Massive Phishing Attack Targets Gmail Users.” Link to Article

 

 

 

Ten Ways to Protect Your Important Business Data

 

 

cyber-crime

Cyber Crime’s Rapid Growth

Did you know that cyber crime costs are projected to grow to $2 Trillion in 2019?1  That is almost four times the estimated costs of breaches in 2015. According to a new report by Hewlett Packard and the U.S-based Ponemon, hackers cost the average U.S. business $15.4 million per year2.

While large corporations have sizable IT departments, budgets and resources available, recent attacks on Target and other corporations show that they are still very vulnerable.  Because they have limited resources, including less IT support, small to mid-size businesses are especially exposed to attacks and cyber criminals know this.  These businesses often do not put formal security procedures and policies in place and do not properly train their employees on security issues. They are ripe for attack.

For more information about the business of cyber crime, please view the following video:

 

Cyber Crime Types

 

Cyber crime can include viruses, malware, hacking of websites or networks, phishing & social engineering, Botnets, Denial of services attacks (DoS), stolen devices and malicious insiders.  As the most common type of attack, viruses, spyware and malware may be unknowingly downloaded when an employee opens an attachment from a malicious email or visits websites with embedded viruses or malware while at work. They can cause computers to slow down and become unstable, track user keystrokes or can sometimes spread through the company’s network scrambling any data they run into.

Phishing is becoming an increasingly common way to gain access to important business and personal information.  Typically, it happens in a business when an employee receives an email which appears to be from a higher up and asks for employee or customer information.  Thinking it is a legitimate email, the employee replies with the requested information.

Phishing Example:

 

paypal_phish_example

Cyber Attacks Could Never Hit My Business

 

Some business owners don’t think that they could ever become victims of a cyber attack.  They say the chances are very slim.  Are they really?

Of the 252 businesses surveyed by the HP and Ponemon report, 99% reported being hit by virus and malware attacks, 62% were affected by phishing schemes, 45% had stolen devices and 35% experienced attacks by malicious insiders3.

You don’t have to look far in the Philadelphia area to find recent attacks.  In March 2016, an HR representative sent the personal information of about 11,000 Main Line Health System employees to a cyber criminal4.  This representative replied to a phishing email which appeared to be from a manager.

The point is that any individual and small to mid-sized business is vulnerable to intrusion by cyber criminals.  Therefore, it is extremely important to take steps to reduce this exposure and limit the damage, which could result from an attack.  Below, we will outline some of the basic steps business and personal users can take to protect themselves and their critical data.

Ten Ways to Protect Your Critical Business Data

 

Conduct a Security Audit

 

network_security1

Before your company can put certain security policies and procedures in place, it needs to assess the current state of its IT infrastructure.  An IT services company or professional will conduct a security audit where they will look at your network setup and configuration.  They will also closely examine all of the devices and software your company uses.  Finally, they will examine your website.

The main focus will be on the vulnerabilities which exist and eliminating those.  Could someone easily hack the wireless network?  Is there any firewall to prevent malicious traffic from entering or leaving the business’s network?  What email service is the business using?  Is it secure?

One of the most important parts of the audit is identify the company’s critical data and where it resides.  Knowing this information, you can design policies and procedures meant to protect and backup up this vital information.

Set and Communicate Company Security Procedures and Policies

 

While this may seem obvious to do, a lot of small to mid-sized companies do not have formal IT policies and procedures in place.  Even if they do, they may not have communicated these clearly to their employees.

These should be clearly defined and as detailed as possible.  Should every company computer lock up and require a password to log in after 30, 60 or 90 seconds?  Who should have access to which data?  What happens if an employee leaves or is fired?

Mobile devices, like smart phones and tablets, have added to the complexity of designing a plan.  There need to be specific rules related to what information employees can access using theses devices.  There also need to be plans as to what will be done if an employee’s laptop, phone or tablet is stolen or hacked away from the office.  Some companies require that their employees’ smart phones are set up so that they can be remotely wiped, in case they are stolen.

Install a Hardware Firewall

 

firewall-networkA hardware firewall is the first line of defense for a company’s network.  It will protect a company from suspicious traffic entering and leaving the company’s internal network.  It can also limit content and websites employees can access, which will prevent malware and viruses loading onto computers.  A firewall should have an active anti-virus subscription to screen any files or traffic entering.  For specific brands, Nucleus recommends Sonicwall or Cisco firewalls.

Separate Guest and Company Wireless Networks

 

Some businesses let visitors connect to their wireless network by giving them the network key.  This is an invitation for disaster.  Once someone gets this information, they can easily access important company information.

Businesses should set up a guest wireless network which is completely separate from their own wireless network.  Also, they should avoid using a Comcast or Verizon provided router.  These routers lack the security and configuration features of enterprise grade routers.  Also, they tend to transmit a weaker wireless signal which travels less distance.

Use Strong Passwords on Every Device

 

This may seem very obvious, but unfortunately when given complete freedom to set up their own passwords, employees often choose ones which are very easy to hack.  All you have to do is look at the 2015 top login passwords to see this.  “123456,” “password,” and “12345678” were the top three5.  It doesn’t take much imagination to guess these.

In general, passwords should be at least eight characters in length and require a capital letter, number and symbol to be secure.  Employees should not use the same password across all accounts.  If a hacker figures out an employee’s email password, then he or she will be able to get into all of the employee’s banking, file sharing and social media accounts.  Think of the damage that can be done!

Regularly Update Your Operating Systems and Software

 

Windows7Update_UpToDate

This seems like a simple practice, but many businesses fail to pay attention to updates.  Recently, we saw a server which had not installed any Windows or software updates for over a year and a half.  When you are in the middle of work, it is annoying to see a pop up asking you to do an update and restart the computer.  They always seem to come up at the worst time.   It is understandable that you might ignore or close out these popups to continue working.

It is very important to do Windows and software updates, because they will help your system to be protected from malware and virus exploits.  Operating Systems and software, that have not been updated leave a door open for these exploits.  At the very minimum, you should install Windows, Adobe and Java updates on a regular basis.

Install a Reputable Anti-virus on Every Device

 

While a hardware firewall provides an outer barrier for your company’s network, an anti-virus on a PC will provide a second layer of protection in case something was able to penetrate.  An anti-virus can prevent employees from downloading or running malicious files.  While many people think that their Macs and smart phones will not get viruses, the truth is that they can be infected.

Recently, Nucleus has seen more Macs getting infected.  As the number of smart phones in the world increases rapidly, cyber criminals are looking to infect and hack them.  Therefore, it would be smart for businesses to have antivirus installed on all smart phones and Apple devices.

Limit Remote Access to a Virtual Private Network (VPN)

 

Employees are increasingly working from home or remote locations and need access to important company information.  Smart businesses limit the amount of company data employees’ have on their devices, including smart phones and they centralize their data. If employees need to access company information, they should do it through a Virtual Private Network (VPN).  This is the most secure way to create a remote connection.

Encrypt Data and Emails

 

security-and-computer

Encryption adds another layer of protection to a company’s data.  It makes it nearly impossible for cyber criminals to access information.  If an encrypted laptop were to be stolen, it would be worthless to a criminal, except as a large paper weight.  Encrypted emails are transmitted in a way that the cyber criminal has no way to decipher the message.  There are many solid encryption software products, like VeraCrypt, DiskCryptor, Folderlock and Kryptos 2.

Backup and Disaster Recovery

 

While it is important to take steps to prevent any cyber attack from happening, it is impossible to protect your business 100%.  New and more complex malware and viruses are created each day.  For this reason, it is important to have a disaster recovery plan and data backup in place in case a cyber attack happens.

Your disaster recovery plan is the overarching plan which outlines how your business will respond when hit by a number of disastrous events.  These include fires, floods, hurricanes, power outages, terror attacks, virus and malware infections, hackings and harmful employee acts.   In the case your business location(s) is(are) completely destroyed or unusable, you want to have an alternative offsite location to conduct business.  You want to designate who will communicate with everyone in the business about the next steps and which employees will be expected to show up at the alternative location.

Your data backup is a critical part of the disaster recovery plan.  We have been able to save several clients by restoring backups when their systems have been encrypted by the Cryptolocker virus and other “ransomware.”   Typically, we recommend both onsite and offsite backups.  Your backup should be frequent and automatic, so it is not dependent on anyone remembering to do it.

Final Thoughts

 

Today, cyber crime attacks are happening more frequently and causing more damage to individuals and businesses every day.  Because of a lack of resources, small to mid-sized companies are especially susceptible.  Owners and employees have only a limited amount of time to dedicate to IT security issues before their daily focus is pulled away from operations.

Cyber crime’s growing threat makes it increasingly important that businesses better protect themselves.  In order to give businesses a starting point, this blog post has covered some of the basic protective steps every owner, manager and employee should take.  After these steps, there is much more that can be done.  Our future posts will touch on these next steps.

Stay tuned!

References:

 

1 Juniper Research “Cybercrime will Cost Businesses over $2 Trillion by 2019:  Link to Article
2 Ponemon Institute “2015 Cost of Cyber Crime Study”: Link to Download the Study
3 Ponemon Institute “2015 Cost of Cyber Crime Study”: Link to Download the Study
4 ABC 6 News “Main Line Health Employees’ Information Compromised in Email Scam”: Link to Article
5 Gizmodo.com “The 25 Most Popular Passwords of 2015”: Link to Article