Introduction to Security by Brandon, deliverability engineer

Size: px
Start display at page:

Download "Introduction to Email Security by Brandon, deliverability engineer"

Transcription

1

2 Introduction to Security by Brandon, deliverability engineer We re a paranoid bunch at MailChimp. We proudly wear tinfoil hats, we have secret hideout rooms with steel walls, and we have fireman poles and slides throughout the building for quick evacuation. We also have at least 24 rottweilers with freakin lasers on their heads. We d go into more detail, but let s just say that security is a serious matter at MailChimp. We take it so seriously because our customers shouldn t have to worry about their data. We spend a lot of time talking about bad guys and acting like bad guys, to figure out how they think. Our team invests a lot of time and money into writing code to protect ourselves and our customers, and we have lots of software and hardware to protect our infrastructure. Our security methods are there to help keep you safe but when it comes to protecting yourself and your subscribers, you have some responsibilities of your own. In this guide we ll cover how you can protect yourself, what to do if your data has been compromised, some basics on why an attacker might target you, and why data is important in the first place. We hope this guide scares you into taking some precautionary measures to ensure your data is safe.

3 According to the Ponemon Institute, the value of a customer record is $204 in the US. For some people the value is much higher, and for others it s much lower. Some people use the simple dollars earned divided by list size equals dollar-per- value calculation. (So if you made $120,000 off your campaigns and had 5,000 subscribers, then each subscriber is worth $24.) Though some are worth more than others, that calculation shows you how valuable addresses are. And even if you re not earning money off your subscribers, there s great responsibility in protecting the addresses they provide. Hackers want those addresses because they know how to extract and extort money from unsuspecting people, tarnish your brand and cause some serious financial hassles for you. If you and your service providers aren t taking the proper precautions to protect your customers data, then you re doing a grave disservice to your business and subscribers. *ATTENTION: EXTREMELY IMPORTANT OBLIGATORY LEGAL DISCLAIMER This guide is intended to serve as a resource on the topic of security. It is not intended as professional advice, nor is it a complete compendium of the information available in this area. The Rocket Science Group, LLC d/b/a MailChimp expressly disclaims any and all warranties about the information contained within. Use of the information contained within this guide is entirely, completely, definitively, absolutely, positively, 100% at your own risk. If you have questions or need specific advice for your situation, please contact a knowledgeable professional.

4 How to Protect Yourself You can never be too cautious when it comes to protecting yourself, your business and your valuable data. Here are some tinfoil-hat tips. 1. Keep ALL of your systems completely up to date. Not just your operating systems, but your browser, Adobe Reader, Java, flash, etc. These ancillary applications are generally the most problematic and easiest to hack. Keep your anti-virus programs up to date, and if possible, use anti-virus software that has a firewall or at the very least malware protection. Try something like Comodo. 2. Run anti-virus and malware scans daily. As in, every single day. 3. Secure your networks and wifi. Do NOT allow employees to use their home computers, guest computers, smartphones or ipads on your network. Secure your wifi using WPA2 or stronger. If you have mobile workstations inside or outside your networks, never use insecure wifi, like your local coffee shop s connection. If you must use this type of connection, keep your usage to an absolute minimum...read up on Firesheep to learn how much information gets transmitted on an open wifi connection.

5 4. Secure your smartphone with a password or security lock. If it s stolen, call your provider immediately and disconnect your phone. Passwords are extremely important when it comes to security. Use different passwords for every site you do business with...do NOT use the same password twice (see: Twitter Spam Attack Tied to Gawker Security Breach ). Each site should have a unique password. Consider using 1Password, KeePass or a similar utility to help keep track of all your passwords. Keep in mind that if someone steals your computer or gains access, they can steal your password database. So make sure your master password is unique and difficult to guess. Use at least 10-digit passwords with numbers, letters, symbols as well as different cases. If you use the same password everywhere, it s extremely easy for an attacker to try your username and password at each and every site they re after. 5. Use a single machine for financial transactions. It shouldn t be used for anything other than banking, and should only be connected via a wired connection. Don t keep this computer powered up unless it s being used. 6. Be careful what information you share publicly. If you re interviewed for something that will be published online, make sure you don t mention software vendors or business vendors you use, unless you can be 100% sure that your software and business vendors will not be hacked. 7. Never open , IMs and social-media notifications from people you don t know, haven t heard from in a long time, or look suspicious. This type of communication is often malicious, so skip it to be safe. If you re unsure, don t reply to the communication, and call the person for confirmation. Assume everyone is compromised.

6 What to Do If You Get Hacked Hopefully you re protecting your data like a champ and nobody s after you. But if you do get hacked, here s how to handle it. 1. If it s a virus or malware on a machine, disconnect ALL machines from your network immediately. At this point it s best to involve a local IT company or consultant who s trained in removing malware. Don t turn on any systems until the threat has been completely removed. If you must get to a system, make sure it s not on the internet, and assume that anything and everything on that system is infected. 2. Change all passwords, and security questions and answers that may have been affected. Make sure you do it from a secure machine if you change passwords on an infected machine, you re giving the attacker all the info they were after on a silver platter. Use a secured network that you trust. If your systems were hacked, don t trust your network until all machines have been given the all clear. 3. Contact your service providers and software providers, and ask them to do a scan for potential data breaches on your account. Also ask them to lock your account from further access if you feel the account is what the attacker was after, or if the account is important enough to lock down. 4. Check your . Ensure that there s nothing in your deleted items that relates to communication with your service and software providers. 5. Notify your friends, clients and business vendors that you were compromised. Let them know that they shouldn t trust further communication from you until otherwise noted.

7 The Hacker s Life Discussions about hackers usually end with, Why don t they just get a job? The truth is, hacking is their job, and they often make good money (or enjoy what they do). The laws in many countries are lax enough that cybercrime isn t considered serious, or there s just so much other bad stuff going on, it doesn t bubble up. Many countries even overlook this behavior because the criminals pay off and support government officials. The book Fatal System Error by Joseph Menn goes into more detail about that. Whether someone is paying government officials, or the laws just don t apply, it really doesn t matter. These criminals exist, and they re out to get any and all information they can. So why do they want your data? 1. To target your personal and/or business finances. Stealing financial account information is easy these days. It s even easier, and far more useful, to steal credit card information. 2. To target your computers and technology infrastructure. Botnets allow an attacker to use many machines to attack other machines, steal information and commit various other acts of evil. Once the hacker controls your computer they can: Log every keystroke you type. The software that records the keystrokes is even built to show fake login pages for financial institutes to log your credentials. Steal information from your hard drive. The attacker owns your machine and can get at any piece of data they want. Stealing your accounting database and cracking the username and password shouldn t take more than a few Google searches. Use your system to send SPAM. The majority of SPAM is sent through systems controlled by botnets. If your system is under the control of a hacker, they can send hundreds of thousands of pieces of SPAM from your system without you ever knowing it. 3. To target your customers. Maybe you have some high-profile clients that the attacker is after. Maybe a client is listed on your site or sent an issue via Twitter. It s easy to figure out who your clients are, and it s an easily accessible entry point for an attack.

8 4. To target employees. A hacker can easily target your employees using social media and direct attacks. It s easy to find ways to get at your employees, like using family members, college or high-school friends found through Facebook. If an attacker targets one of your employees, he can gain insight into your business practices and target your entire company. All attacks are planned. There s an end goal, and because this is the attacker s job, he spends lots of time planning and plotting every step. Just like that new promotion you planned in November, the attacker planned the malicious attack on your Social Media Manager. Many people think hackers don t put much thought into attacks, and while the 419 scams and bad spelling in most SPAM might make you think hackers are stupid, that s far from the truth. In the book Social Engineering: The Art of Human Hacking, Christopher Hadnagy provides information on how much effort a hacker will put into planning and executing an attack. It s like a chess game but unfortunately, most of the targets have no idea they re part of the game. If you have any type of online presence, then you are, have been, or very shortly will be under attack. So you must behave like you re under attack and secure your assets at all times.

9 Is Gold addresses are extremely valuable in today s economy. Referencing back to our quick calculation in the introduction, you can see that an address can be worth a lot of money to your business. Our identities, important accounts and vital information are attached to addresses. Chances are your financial institutions use your address as your username. Your social media accounts, like Facebook and Twitter, tie to your address. Your address is a unique identifier but more importantly, it s a communication mechanism. We use to transmit all kinds of important information, and we use more and more each day. Evil hackers want the accounts for various reasons. This is just a small list of some stuff they might be after: Hackers have found that companies who use ESPs generally have clean lists. A clean list means fewer bounces and potentially an engaged list. And that means the list will deliver to the inbox and have a higher likelihood of clicks and opens. The hacker wants your addresses to send your subscribers malicious stuff. Maybe your list has important users like congress members. If they can trick your subscribers into clicking links and visiting bad sites, they can then gain access to machines they were targeting. The hacker is planning a much larger attack and is just harvesting addresses. The hacker is planning to resell your subscribers. Know that lists used by marketers often have highly engaged readers and good addresses. If the hacker wanted to target your customers, they could easily imitate your campaign content and trick your users into following a link to a malicious site. Chances are, the engaged readers will click like they normally would. The list is valuable to you, but it s just as valuable if not more so to the hacker. There s also a large market for buying and selling addresses. So not only can the hacker use the addresses for direct attacks, but they can then sell the addresses to a list broker for further gain. Think that through the next time someone approaches you about selling a list chances are most of the addresses were gathered unethically.

10 How an Attack Works Remember, the hacker has an end goal. In this section we ll build a scenario and walk through how an attack is planned and carried out. Let s say your site is a popular foodie blog. You have a cool newsletter signup on your site, and you allow people to comment on your blog. Somewhere along the way, you were interviewed on a food website about how you handle your business, and most importantly, your marketing. You told everyone that you use this really cool newsletter service called MiamiMail, that you have 280,000 subscribers, and the list grows by 2,000-3,000 subscribers a week. It s so much to maintain that you hired Debra, a social-media expert, Quinn, an -marketing guru, and Vince, a programmer who works with the MiamiMail API. You also talk about your guest bloggers and some of the famous chefs that actively participate on the blog and answer questions in the comments. You just built this great new recipe section, where the same famous chefs comment on the posts. Arthur is a hacker, and he s just come off a series of attacks against major car dealers. He wants to change things up and reads the article about your site. It piques his interest because you gave some specific details. Here s what Arthur knows about your business: 1. You use MiamiMail. 2. You have a substantial list, and it s growing quickly. 3. Arthur knows about at least four people in the company: Debra, Quinn, Vince and you. 4. Arthur also knows some famous people who use your blogging tool. 5. Those famous people participate in the recipe section. Arthur takes this data and begins to research the following: 1. MiamiMail. Find out anything and everything out about them. He trolls the support forums, signs up for a free account, learns about the API and even experiments with the system to send a few test campaigns.

11 2. Your company s About page. That really cool Team page came in handy! Arthur finds a few other employees and then begins researching your employees and building profiles for Debra, Quinn, Vince and you. He finds your Twitter, Facebook and LinkedIn profiles. He also finds out your home addresses, personal accounts and a few other pieces of information he purchases using some stolen credit cards he got from that car dealer scam he ran last week. 3. The famous chefs. If Arthur can t trick your employees, he might be able to trick one of the chefs and maybe gain some access to the blog. Over the years we ve seen SPAM grow in maturity...spam has moved from poorly spelled 419 scams, to simple phishing scams, and now we see smarter and more targeted SPAM and phishing attacks. Hackers have exposure to tools, data and blackhat ESP systems that allow them to run sophisticated campaigns against targeted victims. We see hackers use levels of sophistication beyond what most marketers use, like advanced segmentation, dynamic content using conditional merge tags, and combining other data sources to target recipients more effectively. With combined data sources, they can effectively attack your employees and users. If the attacker can t obtain enough information, there are sites where a few dollars can provide them with just about anything they want to know. Just as you read your campaigns results, the hacker is using reporting data from their malicious software. When they launch an attack, they use the stats to tweak and refine future attacks. Arthur builds his campaign to drive his victims toward a site or series of malicious sites. These campaigns allow him to learn more about the computer systems involved, gain access to the owners system, or even worse, damage your infrastructure as a whole. He won t just target employees he ll target business associates, family members and friends. Arthur may even use a series of campaigns to learn more information or gain access to specific computer systems.

12 So what is a malicious site? Years ago someone would receive a virus in an , click it, and get infected. Those tactics are still used, but these days most attacks use driveby malware. The basic idea is that you visit a site that the hacker controls. They ve embedded some javascript or code that runs and infects your system. You didn t have to click anything you simply visited the site and got infected. If Arthur plays his cards right, he ll infect the right machines. Even if he doesn t get to the systems he wanted, he ll use the other systems to learn more information or attack elsewhere. And what does an infected machine provide Arthur with? Malware infections can include keyloggers, remote access and access to all the data on your machine or network. Once infected, Arthur has unfettered access to your information. Keyloggers allow him to watch all your keystrokes. Yes, EVERY keystroke. Malware is designed to run without you ever knowing it has been installed. Arthur can sit and watch and collect and learn. With time he ll gain access to all of your systems or in this case gain access to your MiamiMail account. Once he has this access, he ll steal your subscribers and start the process all over again. At this point, he can target your subscribers to gain access to their systems, attempt to steal credit cards and more. He can continue mining data from your system, or rent or sell your system to other hackers for other needs. Read more about malware. Scary, huh? We suggest rottweilers with lasers.

Malware & Botnets. Botnets

Malware & Botnets. Botnets - 2 - Malware & Botnets The Internet is a powerful and useful tool, but in the same way that you shouldn t drive without buckling your seat belt or ride a bike without a helmet, you shouldn t venture online

More information

National Cyber Security Month 2015: Daily Security Awareness Tips

National Cyber Security Month 2015: Daily Security Awareness Tips National Cyber Security Month 2015: Daily Security Awareness Tips October 1 New Threats Are Constantly Being Developed. Protect Your Home Computer and Personal Devices by Automatically Installing OS Updates.

More information

Protect Yourself. Who is asking? What information are they asking for? Why do they need it?

Protect Yourself. Who is asking? What information are they asking for? Why do they need it? Protect Yourself Your home computer serves many purposes: email, shopping, social networking and more. As you surf the Internet, you should be aware of the various ways to protect yourself. Of primary

More information

SMALL BUSINESS IT SECURITY PRACTICAL GUIDE

SMALL BUSINESS IT SECURITY PRACTICAL GUIDE SMALL BUSINESS IT SECURITY PRACTICAL GUIDE How to make sure your business has comprehensive IT security protection #protectmybiz Small businesses come in all shapes and sizes. But in today s world, no

More information

SMALL BUSINESS IT SECURITY PRACTICAL GUIDE

SMALL BUSINESS IT SECURITY PRACTICAL GUIDE SMALL BUSINESS IT SECURITY PRACTICAL GUIDE How to make sure your business has comprehensive IT security protection #protectmybiz Small businesses come in all shapes and sizes. But in today s world, no

More information

AVOIDING ONLINE THREATS CYBER SECURITY MYTHS, FACTS, TIPS. ftrsecure.com

AVOIDING ONLINE THREATS CYBER SECURITY MYTHS, FACTS, TIPS. ftrsecure.com AVOIDING ONLINE THREATS CYBER SECURITY MYTHS, FACTS, TIPS ftrsecure.com Can You Separate Myths From Facts? Many Internet myths still persist that could leave you vulnerable to internet crimes. Check out

More information

Cyber Crime: You Are the Target

Cyber Crime: You Are the Target Cyber Crime: You Are the Target When talking about computer crime, we often hear the observation from computer users that they aren t rich and therefore what they have isn t worth much to a cyber criminal.

More information

How to Use Windows Firewall With User Account Control (UAC)

How to Use Windows Firewall With User Account Control (UAC) Keeping Windows 8.1 safe and secure 14 IN THIS CHAPTER, YOU WILL LEARN HOW TO Work with the User Account Control. Use Windows Firewall. Use Windows Defender. Enhance the security of your passwords. Security

More information

The following information was provided by SANS and discusses IT Security Awareness. It was last updated in 2015.

The following information was provided by SANS and discusses IT Security Awareness. It was last updated in 2015. The following information was provided by SANS and discusses IT Security Awareness. It was last updated in 2015. By completing this module and the quiz, you will receive credit for CW 170, which is required

More information

WHAT YOU NEED TO KNOW ABOUT CYBER SECURITY

WHAT YOU NEED TO KNOW ABOUT CYBER SECURITY SMALL BUSINESSES WHAT YOU NEED TO KNOW ABOUT CYBER SECURITY ONE CLICK CAN CHANGE EVERYTHING SMALL BUSINESSES My reputation was ruined by malicious emails ONE CLICK CAN CHANGE EVERYTHING Cybercrime comes

More information

Online Security Tips

Online Security Tips Online Security Tips Is your computer set to automatically check for software and security updates? Do you type your name in search engines to see what personal information is online? Have you customized

More information

Tips for Banking Online Safely

Tips for Banking Online Safely If proper attention is given to safety and security, banking and monetary activities can be completed online in a convenient and effective fashion. This guide helps to establish procedures for remaining

More information

WHY DOES MY SPEED MONITORING GRAPH SHOW -1 IN THE TOOLTIP? 2 HOW CAN I CHANGE MY PREFERENCES FOR UPTIME AND SPEED MONITORING 2

WHY DOES MY SPEED MONITORING GRAPH SHOW -1 IN THE TOOLTIP? 2 HOW CAN I CHANGE MY PREFERENCES FOR UPTIME AND SPEED MONITORING 2 FAQ WHY DOES MY SPEED MONITORING GRAPH SHOW -1 IN THE TOOLTIP? 2 HOW CAN I CHANGE MY PREFERENCES FOR UPTIME AND SPEED MONITORING 2 WHAT IS UPTIME AND SPEED MONITORING 2 WHEN I TRY TO SELECT A SERVICE FROM

More information

CSIS Security Research and Intelligence Research paper: Threats when using Online Social Networks Date: 16/05-2007

CSIS Security Research and Intelligence Research paper: Threats when using Online Social Networks Date: 16/05-2007 CSIS Security Research and Intelligence Research paper: Threats when using Online Social Networks Date: 16/05-2007 Written by Dennis Rand rand@csis.dk http://www.csis.dk Table of contents Table of contents...

More information

What Spammers Don t Want You To Know About Permanently Blocking Their Vicious E-mails

What Spammers Don t Want You To Know About Permanently Blocking Their Vicious E-mails 2000 Linwood Ave Suite 19J Fort Lee, NJ 07024-3012 What Spammers Don t Want You To Know About Permanently Blocking Their Vicious E-mails Following Last Year s Hack Attack At Epsilon, You May Be Overwhelmed

More information

For More Free Marketing Information, Tips & Advice, visit www.lgx.im

For More Free Marketing Information, Tips & Advice, visit www.lgx.im For More Free Marketing Information, Tips & Advice, visit www.lgx.im DISCLAIMER AND/OR LEGAL NOTICES The information presented in this E Book represents the views of the publisher as of the date of publication.

More information

white paper Malware Security and the Bottom Line

white paper Malware Security and the Bottom Line Malware Security Report: Protecting Your BusineSS, Customers, and the Bottom Line Contents 1 Malware is crawling onto web sites everywhere 1 What is Malware? 2 The anatomy of Malware attacks 3 The Malware

More information

Special Report. 5 Tips for Creating the B2B Marketing Content That Really Speaks to Your Audience

Special Report. 5 Tips for Creating the B2B Marketing Content That Really Speaks to Your Audience Special Report 5 Tips for Creating the B2B Marketing Content That Really Speaks to Your Audience JSA Interactive - Special Report 1 5 Tips for Creating the B2B Marketing Content That Really Speaks to Your

More information

The SMB Cyber Security Survival Guide

The SMB Cyber Security Survival Guide The SMB Cyber Security Survival Guide Stephen Cobb, CISSP Security Evangelist The challenge A data security breach can put a business out of business or create serious unbudgeted costs To survive in today

More information

Everyone s online, but not everyone s secure. It s up to you to make sure that your family is.

Everyone s online, but not everyone s secure. It s up to you to make sure that your family is. TrendLabs Everyone s online, but not everyone s secure. It s up to you to make sure that your family is. We live out our digital lives on the Internet. There, communication is quicker and easier, and our

More information

Protect yourself online

Protect yourself online Protect yourself online Advice from Nottinghamshire Police s Pre Crime Unit Get daily updates: www.nottinghamshire.police.uk www.twitter.com/nottspolice www.facebook.com/nottspolice www.youtube.com/nottinghampolice

More information

1. For each of the 25 questions, multiply each question response risk value (1-5) by the number of times it was chosen by the survey takers.

1. For each of the 25 questions, multiply each question response risk value (1-5) by the number of times it was chosen by the survey takers. Employee Security Awareness Survey Trenton Bond trent.bond@gmail.com Admin - Version 1.3 Security Awareness One of the most significant security risks that organizations and corporations face today is

More information

Cyber Security. Maintaining Your Identity on the Net

Cyber Security. Maintaining Your Identity on the Net Cyber Security Maintaining Your Identity on the Net Why Cyber Security? There are three points of failure in any secure network: Technology (hardware and software) Technology Support (ITS) End Users (USD

More information

Bad Ads Trend Alert: Shining a Light on Tech Support Advertising Scams. May 2014. TrustInAds.org. Keeping people safe from bad online ads

Bad Ads Trend Alert: Shining a Light on Tech Support Advertising Scams. May 2014. TrustInAds.org. Keeping people safe from bad online ads Bad Ads Trend Alert: Shining a Light on Tech Support Advertising Scams May 2014 TrustInAds.org Keeping people safe from bad online ads OVERVIEW Today, even the most tech savvy individuals can find themselves

More information

Defense Media Activity Guide To Keeping Your Social Media Accounts Secure

Defense Media Activity Guide To Keeping Your Social Media Accounts Secure Guide To Keeping Your Social Media Accounts Secure Social media is an integral part of the strategic communications and public affairs missions of the Department of Defense. Like any asset, it is something

More information

10 Quick Tips to Mobile Security

10 Quick Tips to Mobile Security 10 Quick Tips to Mobile Security 10 Quick Tips to Mobile Security contents 03 Introduction 05 Mobile Threats and Consequences 06 Important Mobile Statistics 07 Top 10 Mobile Safety Tips 19 Resources 22

More information

INFOCOMM SEC RITY. is INCOMPLETE WITHOUT. Be aware, responsible. secure!

INFOCOMM SEC RITY. is INCOMPLETE WITHOUT. Be aware, responsible. secure! INFOCOMM SEC RITY is INCOMPLETE WITHOUT Be aware, responsible secure! U HACKER Smack that What you can do with these five online security measures... ANTI-VIRUS SCAMS UPDATE FIREWALL PASSWORD FASTEN UP!

More information

Travel agents guide to SMS messaging. How to use SMS messaging for marketing, booking, and customer support

Travel agents guide to SMS messaging. How to use SMS messaging for marketing, booking, and customer support Travel agents guide to SMS messaging How to use SMS messaging for marketing, booking, and customer support Why should you use SMS messaging? When was the last time you didn t have your mobile? Chances

More information

Are You A Sitting Duck?

Are You A Sitting Duck? The 7 Most Cricitcal I.T. Security Protections Every Business Must Have in Place Now to Protect Themselves from Cybercrime, Data Breaches, and Hacker Attacks Cybercrime is at an all-time high, and hackers

More information

High Speed Internet - User Guide. Welcome to. your world.

High Speed Internet - User Guide. Welcome to. your world. High Speed Internet - User Guide Welcome to your world. 1 Welcome to your world :) Thank you for choosing Cogeco High Speed Internet. Welcome to your new High Speed Internet service. When it comes to a

More information

Build Your Mailing List

Build Your Mailing List Introduction MailChimp makes it fun and easy to send email newsletters, manage subscriber lists and track newsletter performance, but what does that have to do with you? Why should churches be concerned

More information

In an ethical and moral way, it should be taken as a community building process, not a sales channel.

In an ethical and moral way, it should be taken as a community building process, not a sales channel. Email list building is one of the most popular prospect engagement and customer acquisition strategies in the marketing world. As online marketing is evolving, the importance of email marketing is getting

More information

Remote Deposit Quick Start Guide

Remote Deposit Quick Start Guide Treasury Management Fraud Prevention How to Protect Your Business Remote Deposit Quick Start Guide What s Inside We re committed to the safety of your company s financial information. We want to make you

More information

Cybersecurity: Safeguarding Your Business in the Digital Age

Cybersecurity: Safeguarding Your Business in the Digital Age Cybersecurity: Safeguarding Your Business in the Digital Age Introduction The digitization of our society has had a powerful impact on the ways in which organizations work and relate to their customers

More information

Best Practice Email Marketing 101

Best Practice Email Marketing 101 Best Practice Email Marketing 101 So you ve decided to start marketing to your database via email. Congratulations for utilizing this great tool! There may be a few or a lot of things you have questions

More information

Email Security. 01-15-09 Fort Mac

Email Security. 01-15-09 Fort Mac Email Security 01-15-09 Fort Mac Most Common Mistakes in Email Security Email Security 1. Using just one email account. 2. Holding onto spammed-out accounts too long. 3. Not closing the browser after logging

More information

Learn to protect yourself from Identity Theft. First National Bank can help.

Learn to protect yourself from Identity Theft. First National Bank can help. Learn to protect yourself from Identity Theft. First National Bank can help. Your identity is one of the most valuable things you own. It s important to keep your identity from being stolen by someone

More information

Social Media and Cyber Safety

Social Media and Cyber Safety Social Media and Cyber Safety Presented to the National Association of REALTORS by Andrew Wooten Safety and Security Consultant andrew@justbesafe.com Social Media and Cyber Safety Our instructor today

More information

Cybersecurity Best Practices

Cybersecurity Best Practices Ten Essential Cybersecurity Best Practices Banking Business Employees Brought to you by: 1 Did you know? One in five small-to-medium-sized companies were the victims of cyber breaches in 2013.1 In 76%

More information

What you need to know to keep your computer safe on the Internet

What you need to know to keep your computer safe on the Internet What you need to know to keep your computer safe on the Internet Tip 1: Always install Operating System updates The most important steps for any computer user is to always install updates, especially security

More information

SENIORS ONLINE SECURITY

SENIORS ONLINE SECURITY SENIORS ONLINE SECURITY Seniors Online Security Five Distinct Areas Computer security Identity crime Social networking Fraudulent emails Internet banking 1 Computer security 2 There are several ways that

More information

Cyber Security, Fraud and Corporate Account Takeovers LBA Bank Counsel Conference December 2014

Cyber Security, Fraud and Corporate Account Takeovers LBA Bank Counsel Conference December 2014 Cyber Security, Fraud and Corporate Account Takeovers LBA Bank Counsel Conference December 2014 Lisa D. Traina, CPA, CITP, CGMA Lisa Traina utilizes her 30+ years of experience as a CPA, CITP and CGMA

More information

Internet threats: steps to security for your small business

Internet threats: steps to security for your small business Internet threats: 7 steps to security for your small business Proactive solutions for small businesses A restaurant offers free WiFi to its patrons. The controller of an accounting firm receives a confidential

More information

Best Practices Top 10: Keep your e-marketing safe from threats

Best Practices Top 10: Keep your e-marketing safe from threats Best Practices Top 10: Keep your e-marketing safe from threats Months of work on a marketing campaign can go down the drain in a matter of minutes thanks to an unforeseen vulnerability on your campaign

More information

Class 3: Identify Tricks and Scams Online

Class 3: Identify Tricks and Scams Online Class 3: Identify Tricks and Scams Online Identify Tricks and Scams Online Instructor s Overview DESCRIPTION: In this lesson, students will learn how to avoid online tricks and scams, and learn best practices

More information

Seven Practices for Computer Security

Seven Practices for Computer Security A WorkLife4You Guide Seven Practices for Computer Security Access to information and entertainment, credit and financial services, products from every corner of the world even to your work is greater than

More information

+GAMES. Information Security Advisor. Be a Human Firewall! The Human Firewall' s Top Concerns in the Cyber, People & Physical Domains

+GAMES. Information Security Advisor. Be a Human Firewall! The Human Firewall' s Top Concerns in the Cyber, People & Physical Domains Information Security Advisor December 2015 Be a Human Firewall! The Human Firewall' s Top Concerns in the Cyber, People & Physical Domains +GAMES Spot the insider & Human firewall Filtering EXerCISE Good

More information

C-SAVE. Scenario #1 Jake and the Bad Virus. The two major C3 concepts this scenario illustrates are:

C-SAVE. Scenario #1 Jake and the Bad Virus. The two major C3 concepts this scenario illustrates are: Scenario #1 Jake and the Bad Virus The two major C3 concepts this scenario illustrates are: Cyber Security: Jake compromised his computer s security by providing personal information to an unknown online

More information

STOP. THINK. CONNECT. Online Safety Quiz

STOP. THINK. CONNECT. Online Safety Quiz STOP. THINK. CONNECT. Online Safety Quiz Round 1: Safety and Security Kristina is on Facebook and receives a friend request from a boy she doesn t know. What should she do? A. Accept the friend request.

More information

2014 Entry Form (Complete one for each entry.) Fill out the entry name exactly as you want it listed in the program.

2014 Entry Form (Complete one for each entry.) Fill out the entry name exactly as you want it listed in the program. 2014 Entry Form (Complete one for each entry.) Fill out the entry name exactly as you want it listed in the program. Entry Name HFA Submission Contact Phone Email Qualified Entries must be received by

More information

PROTECT YOUR COMPUTER AND YOUR PRIVACY!

PROTECT YOUR COMPUTER AND YOUR PRIVACY! PROTECT YOUR COMPUTER AND YOUR PRIVACY! Fraud comes in many shapes simple: the loss of both money protecting your computer and Take action and get peace of and sizes, but the outcome is and time. That

More information

10 best practice suggestions for common smartphone threats

10 best practice suggestions for common smartphone threats 10 best practice suggestions for common smartphone threats Jeff R Fawcett Dell SecureWorks Security Practice Executive M Brandon Swain Dell SecureWorks Security Practice Executive When using your Bluetooth

More information

Don t Click That Link and other security tips. Laura Perry Jennifer Speegle Mike Trice

Don t Click That Link and other security tips. Laura Perry Jennifer Speegle Mike Trice Don t Click That Link and other security tips Laura Perry Jennifer Speegle Mike Trice About Us Laura Perry Information Security Jennifer Speegle Firewall Administrator Mike Trice Network Engineer Mail

More information

NCS 330. Information Assurance Policies, Ethics and Disaster Recovery. NYC University Polices and Standards 4/15/15.

NCS 330. Information Assurance Policies, Ethics and Disaster Recovery. NYC University Polices and Standards 4/15/15. NCS 330 Information Assurance Policies, Ethics and Disaster Recovery NYC University Polices and Standards 4/15/15 Jess Yanarella Table of Contents: Introduction: Part One: Risk Analysis Threats Vulnerabilities

More information

Top 10 Tips to Keep Your Small Business Safe

Top 10 Tips to Keep Your Small Business Safe Securing Your Web World Top 10 Tips to Keep Your Small Business Safe Protecting your business against the latest Web threats has become an incredibly complicated task. The consequences of external attacks,

More information

3 Email Marketing Security Risks. How to combat the threats to the security of your Email Marketing Database

3 Email Marketing Security Risks. How to combat the threats to the security of your Email Marketing Database 3 Email Marketing Security Risks How to combat the threats to the security of your Email Marketing Database Email Marketing Guide June 2013 Security Threats PROTECTING YOUR EMAIL DATABASE FROM HACKERS

More information

Protecting your business from fraud

Protecting your business from fraud Protecting your business from fraud KEY TAKEAWAYS > Understand the most common types of fraud and how to identify them. > What to do if you uncover fraudulent activity or suspect you are a victim of fraud.

More information

4/20/2015. Fraud Watch Campaign. AARP is Fighting for You. AARP is Fighting for You. Campaign Tactics. AARP can help you Spot & Report Fraud

4/20/2015. Fraud Watch Campaign. AARP is Fighting for You. AARP is Fighting for You. Campaign Tactics. AARP can help you Spot & Report Fraud AARP can help you Spot & Report Fraud Fraud Fighter Call Center: Talk to a volunteer trained in how to spot and report fraud. Call the Fraud Fighter Call Center at (877) 908-3360 Fraud Watch Campaign What

More information

Scott Lucas: I m Scott Lucas. I m the Director of Product Marketing for the Branch Solutions Business Unit.

Scott Lucas: I m Scott Lucas. I m the Director of Product Marketing for the Branch Solutions Business Unit. Juniper Networks Next Generation Security for a Cybercrime World Lior Cohen Principal Solutions Architect Scott Lucas Director of Product Marketing, Branch Solutions Service Layer Technologies Business

More information

Cyber crime. lingua house. 1 Internet crime. Lesson code: 9ZE5-4PDB-KC48 UPPER INTERMEDIATE + Match the following words to their correct definitions:

Cyber crime. lingua house. 1 Internet crime. Lesson code: 9ZE5-4PDB-KC48 UPPER INTERMEDIATE + Match the following words to their correct definitions: A A GENERAL ENGLISH Lesson code: 9ZE5-4PDB-KC48 UPPER INTERMEDIATE + 1 Internet crime Match the following words to their correct definitions: 1. hacker a. a computer program which can make copies of itself

More information

Hospitality Cloud+Plus. How Technology Can Benefit Your Hotel LIMOTTA IT. LIMOTTAIT.com/hospitality 888 884 6278

Hospitality Cloud+Plus. How Technology Can Benefit Your Hotel LIMOTTA IT. LIMOTTAIT.com/hospitality 888 884 6278 Hospitality Cloud+Plus How Technology Can Benefit Your Hotel LIMOTTA IT LIMOTTAIT.com/hospitality 888 884 6278 Content + + About Us PCI Compliance + Virtualization + + + Unified Technology Single Sign

More information

Infocomm Sec rity is incomplete without U Be aware,

Infocomm Sec rity is incomplete without U Be aware, Infocomm Sec rity is incomplete without U Be aware, responsible secure! HACKER Smack that What you can do with these five online security measures... ANTI-VIRUS SCAMS UPDATE FIREWALL PASSWORD [ 2 ] FASTEN

More information

Malware, Phishing, and Cybercrime Dangerous Threats Facing the SMB State of Cybercrime

Malware, Phishing, and Cybercrime Dangerous Threats Facing the SMB State of Cybercrime How to Protect Your Business from Malware, Phishing, and Cybercrime The SMB Security Series Malware, Phishing, and Cybercrime Dangerous Threats Facing the SMB State of Cybercrime sponsored by Introduction

More information

How to stay safe online

How to stay safe online How to stay safe online Everyone knows about computer viruses...or at least they think they do. Nearly 30 years ago, the first computer virus was written and since then, millions of viruses and other malware

More information

It may look like this all has to do with your password, but that s not the only factor to worry about.

It may look like this all has to do with your password, but that s not the only factor to worry about. Account Security One of the easiest ways to lose control of private information is to use poor safeguards on internet accounts like web-based email, online banking and social media (Facebook, Twitter).

More information

Cyber Security. Securing Your Mobile and Online Banking Transactions

Cyber Security. Securing Your Mobile and Online Banking Transactions Cyber Security Securing Your Mobile and Online Banking Transactions For additional copies or to download this document, please visit: http://msisac.cisecurity.org/resources/guides 2014 Center for Internet

More information

platforms Android BlackBerry OS ios Windows Phone NOTE: apps But not all apps are safe! malware essential

platforms Android BlackBerry OS ios Windows Phone NOTE: apps But not all apps are safe! malware essential Best Practices for Smartphone Apps A smartphone is basically a computer that you can carry in the palm of your hand. Like computers, smartphones have operating systems that are often called platforms.

More information

Contents. Homepage: PTC Profit Boost. Webhosting: Hostclipse webhosting

Contents. Homepage: PTC Profit Boost. Webhosting: Hostclipse webhosting 1 Contents 1. INTRODUCTION... 3 2. HOW TO GET DIRECT REFERRALS ON PTC SITES?... 4 2.1. HOW TO CHOOSE WHICH PTC SITE TO PROMOTE?... 4 2.2. HOW TO FIND NEW PTC SITES?... 6 2.3. OPENING A WEBSITE/BLOG TO

More information

WEB ATTACKS AND COUNTERMEASURES

WEB ATTACKS AND COUNTERMEASURES WEB ATTACKS AND COUNTERMEASURES February 2008 The Government of the Hong Kong Special Administrative Region The contents of this document remain the property of, and may not be reproduced in whole or in

More information

Computer Security Self-Test: Questions & Scenarios

Computer Security Self-Test: Questions & Scenarios Computer Security Self-Test: Questions & Scenarios Rev. Sept 2015 Scenario #1: Your supervisor is very busy and asks you to log into the HR Server using her user-id and password to retrieve some reports.

More information

Multi-Factor Authentication

Multi-Factor Authentication Making the Most of Multi-Factor Authentication Introduction The news stories are commonplace: Hackers steal or break passwords and gain access to a company s data, often causing huge financial losses to

More information

BE SAFE ONLINE: Lesson Plan

BE SAFE ONLINE: Lesson Plan BE SAFE ONLINE: Lesson Plan Overview Danger lurks online. Web access, social media, computers, tablets and smart phones expose users to the possibility of fraud and identity theft. Learn the steps to take

More information

successful email marketing design

successful email marketing design successful email marketing design At Bigfork we are saddened to see so many marketing emails with poor content and design. These things ruin click-through rates and bore most folk into unsubscribing. This

More information

CSIS Security Research and Intelligence Research paper: Threats when using Online Social Networks - 5 month later Date: 19 th October 2007

CSIS Security Research and Intelligence Research paper: Threats when using Online Social Networks - 5 month later Date: 19 th October 2007 CSIS Security Research and Intelligence Research paper: Threats when using Online Social Networks - 5 month later Date: 19 th October 2007 Written by Dennis Rand rand@csis.dk http://www.csis.dk Table of

More information

This session was presented by Jim Stickley of TraceSecurity on Wednesday, October 23 rd at the Cyber Security Summit.

This session was presented by Jim Stickley of TraceSecurity on Wednesday, October 23 rd at the Cyber Security Summit. The hidden risks of mobile applications This session was presented by Jim Stickley of TraceSecurity on Wednesday, October 23 rd at the Cyber Security Summit. To learn more about TraceSecurity visit www.tracesecurity.com

More information

The Five Biggest MISSED Internet Marketing Opportunities Most Lawyers Don't Know About

The Five Biggest MISSED Internet Marketing Opportunities Most Lawyers Don't Know About The Five Biggest MISSED Internet Marketing Opportunities Most Lawyers Don't Know About Many lawyers and other professionals equate internet marketing with Search Engine Optimization (SEO). And while SEO

More information

Avoiding Malware in Your Dental Practice. 10 Best Practices to Defend Your Data

Avoiding Malware in Your Dental Practice. 10 Best Practices to Defend Your Data Avoiding Malware in Your Dental Practice 10 Best Practices to Defend Your Data Avoiding Malware in Your Dental Practice Like most small business owners, you must protect your dental practice s computer

More information

IT Security DO s and DON Ts

IT Security DO s and DON Ts For more advice contact: IT Service Centre T: (01332) 59 1234 E: ITServiceCentre@derby.ac.uk Online: http://itservicecentre.derby.ac.uk Version: February 2014 www.derby.ac.uk/its IT Security DO s and DON

More information

Data Security. So many businesses leave their data exposed, That doesn t mean you have to. 2014 Computerbilities, Inc.

Data Security. So many businesses leave their data exposed, That doesn t mean you have to. 2014 Computerbilities, Inc. Data Security So many businesses leave their data exposed, That doesn t mean you have to. 2014 Computerbilities, Inc. Table of Contents: 1. Introduction 3 2. Cybersecurity: The loopholes in the system

More information

WHITE PAPER The Five Step Guide to Better Social Media Security

WHITE PAPER The Five Step Guide to Better Social Media Security WHITE PAPER The Five Step Guide to Better Social Media Security A Hootsuite White Paper The Five Step Guide to Better Social Media Security A Hootsuite White Paper In 2013, not a single month went by without

More information

7 Simple Smartphone Privacy Tips:

7 Simple Smartphone Privacy Tips: 7 Simple Smartphone Privacy Tips: An Exclusive White Paper for Deluxe Customers by John Sileo CT22JSWP Most business people think of their smartphone as a highly critical and necessary tool in running

More information

IDENTIFYING DANGEROUS EMAIL. Robert Drum, CISSP. You ve heard of spam, the electronic equivalent of junk mail.

IDENTIFYING DANGEROUS EMAIL. Robert Drum, CISSP. You ve heard of spam, the electronic equivalent of junk mail. IDENTIFYING DANGEROUS EMAIL by Robert Drum, CISSP You ve heard of spam, the electronic equivalent of junk mail. You ve heard news stories about destructive Internet worms and computer viruses. But did

More information

2012 NORTON CYBERCRIME REPORT

2012 NORTON CYBERCRIME REPORT 2012 NORTON CYBERCRIME REPORT 2012 NORTON CYBERCRIME REPORT 24 COUNTRIES AUSTRALIA, BRAZIL, CANADA, CHINA, COLOMBIA, DENMARK, FRANCE, GERMANY, INDIA, ITALY, JAPAN, MEXICO, NETHERLANDS, NEW ZEALAND, POLAND,

More information

Tahoe Tech Group serves as your technology partner with a focus on providing cost effective and long term solutions.

Tahoe Tech Group serves as your technology partner with a focus on providing cost effective and long term solutions. Tahoe Tech Group LLC Cyber Security Briefing Truckee Donner Chamber of Commerce March 6, 2015 Tahoe Tech Group serves as your technology partner with a focus on providing cost effective and long term solutions.

More information

Scams and Schemes LESSON PLAN UNIT 1. Essential Question What is identity theft, and how can you protect yourself from it?

Scams and Schemes LESSON PLAN UNIT 1. Essential Question What is identity theft, and how can you protect yourself from it? LESSON PLAN Scams and Schemes Essential Question What is identity theft, and how can you protect yourself from it? Lesson Overview Students learn strategies for guarding against identity theft and scams

More information

7 Secrets To Websites That Sell. By Alex Nelson

7 Secrets To Websites That Sell. By Alex Nelson 7 Secrets To Websites That Sell By Alex Nelson Website Secret #1 Create a Direct Response Website Did you know there are two different types of websites? It s true. There are branding websites and there

More information

5 Simple Ways To Avoid Getting An Avalanche of Spam

5 Simple Ways To Avoid Getting An Avalanche of Spam Customer Education Series 5 Simple Ways To Avoid Getting An Avalanche of Spam A Business Owners Guide To Eliminating The 10-15 Most Unproductive Minutes Of Each Employee s Day 5 Easy Ways to Avoid Getting

More information

ecommercial SAT ecommercial Security Awareness Training Version 3.0

ecommercial SAT ecommercial Security Awareness Training Version 3.0 ecommercial SAT ecommercial Security Awareness Training Version 3.0 Welcome The goal of this training course is to provide you with the information needed to assist in keeping your online banking account

More information

Avoiding Malware in Your Dental Practice. 10 Best Practices to Defend Your Data

Avoiding Malware in Your Dental Practice. 10 Best Practices to Defend Your Data Avoiding Malware in Your Dental Practice 10 Best Practices to Defend Your Data Avoiding Malware in Your Dental Practice Like most small business owners, you must protect your dental practice s computer

More information

Reduce your Risk of Credit Card & Identity Fraud

Reduce your Risk of Credit Card & Identity Fraud Reduce your Risk of Credit Card & Identity Fraud This is the ITSecurityExpert s guide for reducing personal risk of Credit Card Fraud and Identity Theft. 20 Tips for Reducing the Risk 1. Invest in a decent

More information

The Ultimate Author Checklist for Online Book Marketing

The Ultimate Author Checklist for Online Book Marketing The Ultimate Author Checklist for Online Book Marketing from http://bookmarketingtools.com Organize your book marketing efforts and make them more effective! Introduction Authors write because it is something

More information

Primer TROUBLE IN YOUR INBOX 5 FACTS EVERY SMALL BUSINESS SHOULD KNOW ABOUT EMAIL-BASED THREATS

Primer TROUBLE IN YOUR INBOX 5 FACTS EVERY SMALL BUSINESS SHOULD KNOW ABOUT EMAIL-BASED THREATS A Primer TROUBLE IN YOUR INBOX 5 FACTS EVERY SMALL BUSINESS SHOULD KNOW ABOUT EMAIL-BASED THREATS Even with today s breakthroughs in online communication, email is still one of the main ways that most

More information

PCI Compliance for Healthcare

PCI Compliance for Healthcare PCI Compliance for Healthcare Best practices for securing payment card data In just five years, criminal attacks on healthcare organizations are up by a stunning 125%. 1 Why are these data breaches happening?

More information

5 Tips to Secure Small Business Backdoors in the Enterprise Supply Chain

5 Tips to Secure Small Business Backdoors in the Enterprise Supply Chain 5 Tips to Secure Small Business Backdoors in the Enterprise Supply Chain Introduction Cybersecurity for the enterprise. There is no silver bullet. But as business becomes more connected and as data moves

More information

Security Awareness for Social Media in Business. Scott Wright

Security Awareness for Social Media in Business. Scott Wright Security Awareness for Social Media in Business Scott Wright Security Perspectives Inc COUNTERMEASURE 2012 10/29/2012 Copyright 2012. Security Perspectives Inc. 1 10/29/2012 Copyright 2012. Security Perspectives

More information

Digital Safety and Privacy

Digital Safety and Privacy Digital Safety and Privacy Class Description: As computers and the Internet become more and more the way we communicate, we need to be aware of potential threats to our security online. This class discusses

More information

What Do You Mean My Cloud Data Isn t Secure?

What Do You Mean My Cloud Data Isn t Secure? Kaseya White Paper What Do You Mean My Cloud Data Isn t Secure? Understanding Your Level of Data Protection www.kaseya.com As today s businesses transition more critical applications to the cloud, there

More information

OUTLOOK WEB ACCESS. User Guide

OUTLOOK WEB ACCESS. User Guide OUTLOOK WEB ACCESS User Guide V3 2 August 2013 Not protectively marked GETTING STARTED Outlook Web Access (OWA) provides a useful means to remotely access Council email from outside of the council access.

More information

This document has been produced following a request from the Hft National Speak Out Group for help with staying safe when using the internet.

This document has been produced following a request from the Hft National Speak Out Group for help with staying safe when using the internet. This document has been produced following a request from the Hft National Speak Out Group for help with staying safe when using the internet. Hft Safeguarding Group commissioned a member of Hft National

More information