Tips for Banking Online Safely

Size: px
Start display at page:

Download "Tips for Banking Online Safely"

Transcription

1 If proper attention is given to safety and security, banking and monetary activities can be completed online in a convenient and effective fashion. This guide helps to establish procedures for remaining safe and secure. Risks to be Aware Of The following risks are ever present on the Internet, regardless of whether it applies to banking or any other type of online activity, and the more aware you are of these dangers, the more effective you will be at not becoming subject to them. Phishing. According to the Internet Crime Complaint Center, this is the use of forged or faked electronic documents ed in an attempt to cause an unsuspecting recipient to divulge personal, sensitive information such as passwords, credit card numbers, and bank account information. In most cases, these documents claim to come from organizations you already know and trust, which is the main key to why they are so dangerous. In many cases, the recipient is directed to a copycat website that appears to be legitimate, but is built to steal the recipient's information by prompting for sensitive and private information such as social security numbers, credit card numbers, and personal facts such as Birth Date, Mother's Maiden Name, and others. Consequences There are two possible outcomes of phishing activity once the recipient has submitted sensitive information: Identity Theft. In many cases, the perpetrator gains enough information about the individual that bank accounts can be accessed, new credit cards can be acquired, and a vast list of other fraudulent activities can be carried out under the person's identity. Electronic Vandalism. In other cases, the leaked information is used to break into the individual's PC or network, causing damage to the operation of the system, or removing files. Page 1 of 8

2 Decreasing the Risk The best safety measure to take is to remember that you should never open an attachment or link that you were not already expecting to receive. Whenever possible, make notes of scheduled automated notifications, and communicate personally with people from whom or to whom you will be receiving and sending linked or attached files. Once you verify that the information is valid, you can feel confident in opening it. Secondly, the Bank will never send you a link asking you to login to your account. Although we will often send notifications, the text within the notification will ask you to go to the bank site and login, which will be done using your own methods you have personally established for reaching our site. To further decrease your chances of becoming victimized by Phishing, follow these additional guidelines. Check Sender's . Make sure the sender's address is valid. Although the phishing is often sent with a valid sender's address on the From: field, it is usually from a different domain. Check Your Address. In many cases, although the message has reached your Inbox, it will have been sent to a completely different variation of your own address. For example if your is George@MyDomain.com, you may find that the shows it was sent to GeorgN@OtherDomain.net. Check Subject and Behavior. Make sure the message is typical of what you would normally receive from that sender. o Are you being requested to take an action the sender wouldn't request of you? o Is the message being sent to multiple people? o Does the message contain pictures and other information that are completely out of context for that sender? o Does the message have a message threatening to take action if you don't comply? Check Grammar and Spelling. Make sure every part of the message contains proper naming of the sender's company, and proper use of language. Check Links. Malicious links are just as dangerous as a attachments, and the attacker can easily mask a link so it appears to have a familiar web address, but will lead you to a counterfeit site. To check the validity of a link, hover your Page 2 of 8

3 mouse over the link to make sure the pop-up info box shows the same link information typed visually on the message. Consider Attachments. Make sure that any attachments are legitimate, or don't open them. The following considerations will help you decide which to do. o Did you request the information earlier, or are you otherwise expecting the information? If not, don't open it. o Is the attachment common for the type of activity in the ? Perhaps a company sends you a monthly billing statement. In this case, however, make sure the file type is PDF, or follow the tips in the next pointer regarding dangerous types. o What is the file extension (period and last three letters)? Is it.zip,.exe,.vbs,.cmd, etc? The preceding extensions are all automatically dangerous, and will not be sent by a legitimate sender. In the case of legitimate.zip (compressed) files, ask the sender to add the additional.txt extension so you can trust it. In other words, if the sender will pass MyFile.zip to you, make sure it is first named MyFile.zip.txt. This way, you will physically have to rename it before using it, but will allow you to maintain your own policy for dangerous file types. Eavesdropping. Eavesdropping is achieved when one or more other parties have access to the same network as you do, and capture your data packets for inspection. As you surf the Internet and perform various actions on the target pages, these activities are stored on the eavesdropper's PC, then later reconstructed to extract any available passwords, etc. Always remember that all public networks are un-trusted - even if you have to use a network password to get in. This is because you don't have any way of knowing or validating any of the other individuals using that network, or how that network might be protected, if at all, by its owners. In most cases, the public network exists as a convenience only, and has no protection installed. Additionally, if you have a WiFi connection at home, you may be at risk for eavesdropping if you don't use a WPA2 secure network password on the router. If summary, if you gain access to your banking accounts from a public network such as an Internet Cafe, Public WiFi, or non-secured Home WiFi, a risk for eavesdropping exists. Page 3 of 8

4 Consequences The consequences of the hacker receiving information about your activities are the same as described in the Phishing section above. Under the right conditions, the hacker can gain an individual's full set of sensitive personal information, and use it for extreme purposes. Decreasing the Risk If you plan to use your PC for sensitive activities on a WiFi network, make sure you always take the proper precautions. Activate your Firewall. In most cases today, your PC comes with the Firewall software pre-loaded and active. However, it is not a bad idea to make sure it is active. Use Secure WiFi Connections. Once again, most WiFi routers these days require a password for access. Using a secured connection will limit the number of possible other network users to those who have received credentials. Don't Share Network Password. Make sure you don't share your network access password with anyone else, or leave the password written down in the open. Use Secure Site. When accessing a web site with sensitive information, make sure the SSL connection for that page is active. The easiest way to tell if your page is secure is through the presence of https in the URL. Non-secure pages, by contrast, are opened with http. Use Secure . When sending s containing sensitive information, make sure to use encrypted . Several services exist that provide use of encryption in messages. Copycat Website. This risk is either induced through the Phishing technique described above, or is also rarely a result of the actual domain name being hijacked by a specialized hacker. In this scenario, the hacker builds what only superficially appears to be an exact copy of the Bank's website, and publishes it online. Page 4 of 8

5 Consequences The consequences of the hacker receiving information about your activities are the same as described in the Phishing section above. Under the right conditions, the hacker can gain an individual's full set of sensitive personal information, and use it for extreme purposes. Decreasing the Risk My paying attention to certain artifacts, you can make sure you are on the bank's actual website. Check the Security Question. Did the website ask you for a security question you have previously defined for yourself? If not, you should be suspicious, because you are the only one allowed to set your Security Questions. Check the Authentication Image. Did the website display the pre-configured Authentication Image, next to the name you had previously given to that image? If not, you should be suspicious, because only you and the Bank know what that image is, and only you know the name you had given to it. Check the URL. When you look at the URL of the website, is it a web address you remember seeing before? If uncertain, please call the Bank to verify. Keylogging. If you use a public PC to gain access to your banking accounts from a public computer in an Internet Cafe or other public place, you should take additional precautions. Since you have not configured this PC, it could also have false links to common site names, which could include Copycat Websites, as described in the previous section. In addition, viruses contain keylogging functions to spy on user's activities when using their own infected PCs in their own homes. If your PC is behaving strangely, you should have it inspected immediately, and get any viruses removed. Consequences Page 5 of 8

6 The possible consequences are generally greater for keylogging than other risks, due to the fact that in a virtual sense, the hacker is already inside the PC, and can record every detail of the activity, including mouse clicks and other motions or gestures. Decreasing the Risk If you plan to use a public PC for banking, do so with care. Check for Consistent Behavior. Is the PC behaving properly? Are windows popping up for no reason, or actions happening without your initiation? Also, if you attempt to load one website, does another website load instead? If so, you should be suspicious. If this is your own PC, you should have it inspected and cleaned for viruses. Otherwise, you should notify the manager of location you are using. Check the Security Question. Once you began logging into the Bank website, did it ask you for a security question you have previously defined for yourself? If not, you should be suspicious, because you are the only one allowed to set your Security Questions. Check the Public Computer Registration Option. When entering your Security Question, you will see an option describing whether you are using a personal or public computer. Always check the option for Public Computer. Check the Authentication Image. Did the website display the pre-configured Authentication Image, next to the name you had previously given to that image? If not, you should be suspicious, because only you and the Bank know what that image is, and only you know the name you had given to it. Check the URL. When you look at the URL of the website, is it a web address you remember seeing before? If uncertain, please call the Bank to verify. Use Secure WiFi Connections. Once again, most WiFi routers these days require a password for access. Using a secured connection will limit the number of possible other network users to those who have received credentials. Don't Share Network Password. Make sure you don't share your network access password with anyone else, or leave the password written down in the open. Use Secure Site. When accessing a web site with sensitive information, make sure the SSL connection for that page is active. The easiest way to tell if your page is secure is through Page 6 of 8

7 the presence of https in the URL. Non-secure pages, by contrast, are opened with http. Use Secure . When sending s containing sensitive information, make sure to use encrypted . Several services exist that provide use of encryption in messages. In Case of Infiltration If anything occurs that makes you suspicious that a compromise of your information has taken place, please contact the Bank immediately, since time is of the essence. We will help you to take quick and corrective action. Other Methods for Reducing Risk Following are some other methods you can use to protect yourself. User Access ID. The Access ID is your username, and is case-sensitive. Password Complexity. Use 8 or more characters in your password, Capital Letter, Lower Letter, more than one number, and a special sign like!,@,#,$, etc. Multifactor Authentication. o Username and password. o Three Security Questions, each selected by you from a list, and given o a private answer by you. Authentication Image, displayed to you and named by you when setting up your profile, then displayed to you each time you login - forever. AntiVirus. Make sure your AntiVirus software is always running and up to date. If you use someone else's PC, make sure to check for an AntiVirus program before handling important information. Mobile Banking Mobile Banking involves the use of a Cell Phone or other mobile device such as an ipad or Android Tablet. Following are some tips for secure Mobile Banking. Get the App. When enrolling in the Bank's online Mobile Banking program, a link is sent to you, during the enrollment process, which leads to the authentic TouchBanking app download page in the Google Play or Apple itunes stores, depending upon which type of device you have. Once you have the app installed on your phone or tablet, use that program exclusively to assure that you will Page 7 of 8

8 always be logging into the exact Bank website. Protect Your Password. Don't write your banking password anywhere someone can get access to it. Also, do not save your banking password in the phone or tablet upon which your Banking App is installed. Connect only Secure WiFi. When it comes to keeping your phone or tablet secure, make sure you connect only to WPA2 enabled secure WiFi networks. Configure Auto-Lock or Screen-Lock. Traditional Cell Phones, as well as Apple and Android devices all come with the ability to automatically lock your device when idle, and require a type of PIN to unlock. Using this feature decreases the chances anyone will be able to use the device if lost or stolen. Use Multiple Layered Security. As much as is practical, always employ multiple additional layers of protection, such as Anti-Theft, AntiVirus, AntiSpyware, Anti-Phishing, and App Protection. Page 8 of 8

Learn to protect yourself from Identity Theft. First National Bank can help.

Learn to protect yourself from Identity Theft. First National Bank can help. Learn to protect yourself from Identity Theft. First National Bank can help. Your identity is one of the most valuable things you own. It s important to keep your identity from being stolen by someone

More information

Retail/Consumer Client. Internet Banking Awareness and Education Program

Retail/Consumer Client. Internet Banking Awareness and Education Program Retail/Consumer Client Internet Banking Awareness and Education Program Table of Contents Securing Your Environment... 3 Unsolicited Client Contact... 3 Protecting Your Identity... 3 E-mail Risk... 3 Internet

More information

Advice about online security

Advice about online security Advice about online security May 2013 Contents Report a suspicious email or website... 3 Security advice... 5 Genuine DWP contacts... 8 Recognising and reporting phishing and bogus emails... 9 How DWP

More information

Multi-Factor Authentication (FMA) A new security feature for Home Banking. Frequently Asked Questions 8/17/2006

Multi-Factor Authentication (FMA) A new security feature for Home Banking. Frequently Asked Questions 8/17/2006 Multi-Factor Authentication (FMA) A new security feature for Home Banking Frequently Asked Questions 8/17/2006 1. Why is MFA being added? We take our obligation to protect our members seriously. To make

More information

Remote Deposit Quick Start Guide

Remote Deposit Quick Start Guide Treasury Management Fraud Prevention How to Protect Your Business Remote Deposit Quick Start Guide What s Inside We re committed to the safety of your company s financial information. We want to make you

More information

1. Any email requesting personal information, or asking you to verify an account, is usually a scam... even if it looks authentic.

1. Any email requesting personal information, or asking you to verify an account, is usually a scam... even if it looks authentic. Your identity is one of the most valuable things you own. It s important to keep your identity from being stolen by someone who can potentially harm your good name and financial well-being. Identity theft

More information

Infocomm Sec rity is incomplete without U Be aware,

Infocomm Sec rity is incomplete without U Be aware, Infocomm Sec rity is incomplete without U Be aware, responsible secure! HACKER Smack that What you can do with these five online security measures... ANTI-VIRUS SCAMS UPDATE FIREWALL PASSWORD [ 2 ] FASTEN

More information

Sound Business Practices for Businesses to Mitigate Corporate Account Takeover

Sound Business Practices for Businesses to Mitigate Corporate Account Takeover Sound Business Practices for Businesses to Mitigate Corporate Account Takeover This white paper provides sound business practices for companies to implement to safeguard against Corporate Account Takeover.

More information

Safe Practices for Online Banking

Safe Practices for Online Banking November 2012 Follow these guidelines to help protect your information while banking online. At First Entertainment Credit Union, our goal is to provide you with the best all around banking experience.

More information

Malware & Botnets. Botnets

Malware & Botnets. Botnets - 2 - Malware & Botnets The Internet is a powerful and useful tool, but in the same way that you shouldn t drive without buckling your seat belt or ride a bike without a helmet, you shouldn t venture online

More information

National Cyber Security Month 2015: Daily Security Awareness Tips

National Cyber Security Month 2015: Daily Security Awareness Tips National Cyber Security Month 2015: Daily Security Awareness Tips October 1 New Threats Are Constantly Being Developed. Protect Your Home Computer and Personal Devices by Automatically Installing OS Updates.

More information

AVOIDING ONLINE THREATS CYBER SECURITY MYTHS, FACTS, TIPS. ftrsecure.com

AVOIDING ONLINE THREATS CYBER SECURITY MYTHS, FACTS, TIPS. ftrsecure.com AVOIDING ONLINE THREATS CYBER SECURITY MYTHS, FACTS, TIPS ftrsecure.com Can You Separate Myths From Facts? Many Internet myths still persist that could leave you vulnerable to internet crimes. Check out

More information

Best Practices Guide to Electronic Banking

Best Practices Guide to Electronic Banking Best Practices Guide to Electronic Banking City Bank & Trust Company offers a variety of services to our customers. As these services have evolved over time, a much higher percentage of customers have

More information

Identity Theft. Protecting Yourself and Your Identity. Course objectives learn about:

Identity Theft. Protecting Yourself and Your Identity. Course objectives learn about: financialgenius.usbank.com Course objectives learn about: Avoiding Identity Theft Recognize Phishing Attempts Getting Help for ID Theft Victims Identity Theft Protecting Yourself and Your Identity Index

More information

Cybersecurity Best Practices

Cybersecurity Best Practices Ten Essential Cybersecurity Best Practices Banking Business Employees Brought to you by: 1 Did you know? One in five small-to-medium-sized companies were the victims of cyber breaches in 2013.1 In 76%

More information

Identity Theft Protection

Identity Theft Protection Identity Theft Protection Email Home EDUCATION on DANGER ZONES Internet Payments Telephone ID theft occurs when someone uses your personal information with out your knowledge to commit fraud. Some terms

More information

Online Security Awareness - UAE Exchange - Foreign Exchange Send Money UAE Exchange

Online Security Awareness - UAE Exchange - Foreign Exchange Send Money UAE Exchange The responsibility of safeguarding your personal information starts with you. Your information is critical and it must be protected from unauthorised disclosure, modification or destruction. Here we are

More information

Why is a strong password important?

Why is a strong password important? Internet Security Why is a strong password important? Identity theft motives: To gain access to resources For the challenge/fun Personal reasons Theft methods Brute forcing and other script hacking methods

More information

Payment Fraud and Risk Management

Payment Fraud and Risk Management Payment Fraud and Risk Management Act Today! 1. Help protect your computer against viruses and spyware by using anti-virus and anti-spyware software and automatic updates. Scan your computer regularly

More information

Deter, Detect, Defend

Deter, Detect, Defend Deter, Detect, Defend Deter Never provide personal information, including social security number, account numbers or passwords over the phone or Internet if you did not initiate the contact Never click

More information

Protecting Yourself from Identity Theft

Protecting Yourself from Identity Theft Protecting Yourself from Identity Theft Identity theft is everywhere. In fact, according to a 2013 report by Javelin Research, there is one incident of identity fraud every two seconds. While we cannot

More information

Business ebanking Fraud Prevention Best Practices

Business ebanking Fraud Prevention Best Practices Business ebanking Fraud Prevention Best Practices User ID and Password Guidelines Create a strong password with at least 8 characters that includes a combination of mixed case letters, numbers, and special

More information

Spring Hill State Bank Mobile Banking FAQs

Spring Hill State Bank Mobile Banking FAQs Spring Hill State Bank Mobile Banking FAQs What is Mobile Banking? Mobile Banking enables you to access your account information using the Bank online banking website. You must first be enrolled as an

More information

E-MAIL & INTERNET FRAUD

E-MAIL & INTERNET FRAUD FRAUD ALERT! FRAUD ALERT! Guarding Against E-MAIL & INTERNET FRAUD What credit union members should know to counter Phishing Pharming Spyware Online fraud On-Line Fraud Is Growing E-Mail and Internet Fraud

More information

ONLINE BANKING SECURITY TIPS FOR OUR BUSINESS CLIENTS

ONLINE BANKING SECURITY TIPS FOR OUR BUSINESS CLIENTS $ ONLINE BANKING SECURITY TIPS FOR OUR BUSINESS CLIENTS Boston Private Bank & Trust Company takes great care to safeguard the security of your Online Banking transactions. In addition to our robust security

More information

Online Banking Customer Awareness and Education Program

Online Banking Customer Awareness and Education Program Online Banking Customer Awareness and Education Program Electronic Fund Transfers: Your Rights and Responsibilities (Regulation E Disclosure) Indicated below are types of Electronic Fund Transfers we are

More information

When you are prompted to enroll, you will be asked to enter a Security Phrase and select/answer three different Challenge Questions.

When you are prompted to enroll, you will be asked to enter a Security Phrase and select/answer three different Challenge Questions. IMPORTANT SECURITY INFORMATION We take your online security seriously. Your online banking site contains a security feature called Enhanced Authentication. Everyone will be required to enroll in Enhanced

More information

Member FAQ. General Information: Security:

Member FAQ. General Information: Security: General Information: Security: Why did you change Robins Federal Online Banking? Great question! We listened to an overwhelming response from you, our members that we needed to make these changes. We are

More information

Protect Yourself. Who is asking? What information are they asking for? Why do they need it?

Protect Yourself. Who is asking? What information are they asking for? Why do they need it? Protect Yourself Your home computer serves many purposes: email, shopping, social networking and more. As you surf the Internet, you should be aware of the various ways to protect yourself. Of primary

More information

How To Protect Yourself Online

How To Protect Yourself Online NetBank security guide Commonwealth Bank Personal 1 Contents Page 4 5 5 5 7 7 9 9 9 11 12 12 13 13 13 14 14 14 16 16 16 17 18 18 19 19 20 21 Section Peace of mind with NetBank What are the common online

More information

High Speed Internet - User Guide. Welcome to. your world.

High Speed Internet - User Guide. Welcome to. your world. High Speed Internet - User Guide Welcome to your world. 1 Welcome to your world :) Thank you for choosing Cogeco High Speed Internet. Welcome to your new High Speed Internet service. When it comes to a

More information

Corporate Account Take Over (CATO) Guide

Corporate Account Take Over (CATO) Guide Corporate Account Take Over (CATO) Guide This guide was created to increase our customers awareness of the potential risks and threats that are associated with Internet and electronic- based services,

More information

Basic Security Considerations for Email and Web Browsing

Basic Security Considerations for Email and Web Browsing Basic Security Considerations for Email and Web Browsing There has been a significant increase in spear phishing and other such social engineering attacks via email in the last quarter of 2015, with notable

More information

OIG Fraud Alert Phishing

OIG Fraud Alert Phishing U.S. EQUAL EMPLOYMENT OPPORTUNITY COMMISSION Washington, D.C. 20507 Office of Inspector General Aletha L. Brown Inspector General July 22, 2005 OIG Fraud Alert Phishing What is Phishing? Phishing is a

More information

Computer Security Self-Test: Questions & Scenarios

Computer Security Self-Test: Questions & Scenarios Computer Security Self-Test: Questions & Scenarios Rev. Sept 2015 Scenario #1: Your supervisor is very busy and asks you to log into the HR Server using her user-id and password to retrieve some reports.

More information

Welcome to the Protecting Your Identity. Training Module

Welcome to the Protecting Your Identity. Training Module Welcome to the Training Module 1 Introduction Does loss of control over your online identities bother you? 2 Objective By the end of this module, you will be able to: Identify the challenges in protecting

More information

Online Banking Fraud Prevention Recommendations and Best Practices

Online Banking Fraud Prevention Recommendations and Best Practices Online Banking Fraud Prevention Recommendations and Best Practices This document provides you with fraud prevention best practices that every employee at Continental National Bank of Miami needs to know

More information

DEPARTMENT OF DEFENSE 6000 DEFENSE PENTAGON WASHINGTON, D.C. 20301-6000

DEPARTMENT OF DEFENSE 6000 DEFENSE PENTAGON WASHINGTON, D.C. 20301-6000 DEPARTMENT OF DEFENSE 6000 DEFENSE PENTAGON WASHINGTON, D.C. 20301-6000 CHIEF INFORMATION OFFICER October 1, 2015 MEMORANDUM FOR SECRETARIES OF THE MILITARY DEPARTMENTS CHAIRMAN OF THE JOINT CHIEFS OF

More information

Fraud Prevention Tips

Fraud Prevention Tips Fraud Prevention Tips The best defense against fraud or identity theft is a proactive approach. Here are a few steps you can take to help protect yourself. Protect your identity Copy the front and back

More information

ONLINE IDENTITY THEFT KEEP YOURSELF SAFE FROM BESTPRACTICES WHAT DO YOU NEED TO DO IF YOU SUSPECT YOUR WHAT DO YOU NEED TO DO IF YOU SUSPECT YOUR

ONLINE IDENTITY THEFT KEEP YOURSELF SAFE FROM BESTPRACTICES WHAT DO YOU NEED TO DO IF YOU SUSPECT YOUR WHAT DO YOU NEED TO DO IF YOU SUSPECT YOUR ONLINE IDENTITY THEFT KEEP YOURSELF SAFE FROM BESTPRACTICES 01 One must remember that everyone and anyone is a potential target. These cybercriminals and attackers often use different tactics to lure different

More information

/ 1. Online Banking User Guide SouthStateBank.com / (800) 277-2175

/ 1. Online Banking User Guide SouthStateBank.com / (800) 277-2175 / 1 Online Banking User Guide SouthStateBank.com / (800) 277-2175 Welcome Thank you for using South State s Online Banking. Whether you are a first time user or an existing user, this guide will walk you

More information

/ 1. Online Banking User Guide SouthStateBank.com / (800) 277-2175

/ 1. Online Banking User Guide SouthStateBank.com / (800) 277-2175 / 1 Online Banking User Guide SouthStateBank.com / (800) 277-2175 Welcome Thank you for using South State s Online Banking. Whether you are a first time user or an existing user, this guide will walk you

More information

General tips for increasing the security of using First Investment Bank's internet banking

General tips for increasing the security of using First Investment Bank's internet banking General tips for increasing the security of using First Investment Bank's internet banking Dear Clients, First Investment Bank (Fibank, the Bank) provides you with high level of protection and security

More information

General Security Best Practices

General Security Best Practices General Security Best Practices 1. One of the strongest physical security measures for a computer or server is a locked door. 2. Whenever you step away from your workstation, get into the habit of locking

More information

Protection from Fraud and Identity Theft

Protection from Fraud and Identity Theft Table of Contents Protection from Fraud & Identity Theft... 1 Simple Steps to Secure Your Devices... 1 Setting Up Your Computer and/or Mobile Device... 2 Adding Security Software... 2 Internet Safety Tips...

More information

Protect yourself online

Protect yourself online Protect yourself online Advice from Nottinghamshire Police s Pre Crime Unit Get daily updates: www.nottinghamshire.police.uk www.twitter.com/nottspolice www.facebook.com/nottspolice www.youtube.com/nottinghampolice

More information

Business Internet Banking / Cash Management Fraud Prevention Best Practices

Business Internet Banking / Cash Management Fraud Prevention Best Practices Business Internet Banking / Cash Management Fraud Prevention Best Practices This document provides fraud prevention best practices that can be used as a training tool to educate new Users within your organization

More information

Recognizing Spam. IT Computer Technical Support Newsletter

Recognizing Spam. IT Computer Technical Support Newsletter IT Computer Technical Support Newsletter March 23, 2015 Vol.1, No.22 Recognizing Spam Spam messages are messages that are unwanted. If you have received an e-mail from the Internal Revenue Service or the

More information

BE SAFE ONLINE: Lesson Plan

BE SAFE ONLINE: Lesson Plan BE SAFE ONLINE: Lesson Plan Overview Danger lurks online. Web access, social media, computers, tablets and smart phones expose users to the possibility of fraud and identity theft. Learn the steps to take

More information

Mobile Iron User Guide

Mobile Iron User Guide 2015 Mobile Iron User Guide Information technology Sparrow Health System 9/1/2015 Contents...0 Introduction...2 Changes to your Mobile Device...2 Self Service Portal...3 Registering your new device...4

More information

Phishing Past, Present and Future

Phishing Past, Present and Future White Paper Phishing Past, Present and Future By Theodore Green, President, SpamStopsHere.com Abstract A particularly dangerous and now common type of spam known as "Phishing attempts to trick recipients

More information

The following information was provided by SANS and discusses IT Security Awareness. It was last updated in 2015.

The following information was provided by SANS and discusses IT Security Awareness. It was last updated in 2015. The following information was provided by SANS and discusses IT Security Awareness. It was last updated in 2015. By completing this module and the quiz, you will receive credit for CW 170, which is required

More information

What are the common online dangers?

What are the common online dangers? ONLINE SECURITY GUIDELINES Internet Banking is convenient and times saving. You can do remittances, place online deposit and other transactions through online banking with the convenience and privacy of

More information

Reliance Bank Fraud Prevention Best Practices

Reliance Bank Fraud Prevention Best Practices Reliance Bank Fraud Prevention Best Practices May 2013 User ID and Password Guidelines Create a strong password with at least 8 characters that includes a combination of mixed case letters and numbers.

More information

Enhanced Security for Online Banking

Enhanced Security for Online Banking Enhanced Security for Online Banking MidSouth Bank is focused on protecting your personal and account information at all times. As instances of internet fraud increase, it is no longer sufficient to use

More information

Online Security Information. Tips for staying safe online

Online Security Information. Tips for staying safe online Online Security Information ProCredit Bank is committed to protecting the integrity of your transactions and bank account details. ProCredit Bank therefore uses the latest security software and procedures

More information

MOBILE BANKING. Why should I use Mobile Banking?

MOBILE BANKING. Why should I use Mobile Banking? MOBILE BANKING What is Mobile Banking? With Mobile Banking, you can access your account, conduct transfers, and pay and manage bills from any mobile device that has web browsing capabilities and a data

More information

Guide to credit card security

Guide to credit card security Contents Click on a title below to jump straight to that section. What is credit card fraud? Types of credit card fraud Current scams Keeping your card and card details safe Banking and shopping securely

More information

Fraud Information and Security

Fraud Information and Security Fraud Information and Security Updated: January 13, 2015 How We Protect You At WySTAR Global Retirement Solutions security is a top priority. We understand that your trust in us depends on how well we

More information

When visiting online banking's sign-on page, your browser establishes a secure session with our server.

When visiting online banking's sign-on page, your browser establishes a secure session with our server. The privacy of communications between you (your browser) and our servers is ensured via encryption. Encryption scrambles messages exchanged between your browser and our online banking server. How Encryption

More information

With the Target breach on everyone s mind, you may find these Customer Service Q & A s helpful.

With the Target breach on everyone s mind, you may find these Customer Service Q & A s helpful. With the Target breach on everyone s mind, you may find these Customer Service Q & A s helpful. Breach Overview Q: Media reports are stating that Target experienced a data breach. Can you provide more

More information

Identity Theft Assistance Kit A self-help guide to protecting yourself and your identity

Identity Theft Assistance Kit A self-help guide to protecting yourself and your identity Identity Theft Assistance Kit A self-help guide to protecting yourself and your identity Stillman Bank works hard to serve and protect our customers identities and ensure their safety. That s why we have

More information

PROTECT YOUR COMPUTER AND YOUR PRIVACY!

PROTECT YOUR COMPUTER AND YOUR PRIVACY! PROTECT YOUR COMPUTER AND YOUR PRIVACY! Fraud comes in many shapes simple: the loss of both money protecting your computer and Take action and get peace of and sizes, but the outcome is and time. That

More information

Business Identity Fraud Prevention Checklist

Business Identity Fraud Prevention Checklist Business Identity Fraud Prevention Checklist 9 Critical Things Every Business Owner Should Do Business identity thieves and fraudsters are clever and determined, and can quickly take advantage of business

More information

Country Club Bank- Mobile Banking FAQs

Country Club Bank- Mobile Banking FAQs Country Club Bank- Mobile Banking FAQs GENERAL... 2 MOBILE BANKING- WHAT IS IT?... 2 TEXT BANKING... 3 PHONE ENROLLMENT... 4 MOBILE BILLPAY... 5 TROUBLESHOOTING... 6 General How much does this service

More information

Kaspersky Fraud Prevention: a Comprehensive Protection Solution for Online and Mobile Banking

Kaspersky Fraud Prevention: a Comprehensive Protection Solution for Online and Mobile Banking Kaspersky Fraud Prevention: a Comprehensive Protection Solution for Online and Mobile Banking Today s bank customers can perform most of their financial activities online. According to a global survey

More information

From Data Breaches and Information Hacks, to Unsecure Computing - Know Your Defense

From Data Breaches and Information Hacks, to Unsecure Computing - Know Your Defense 1 of 5 11/17/2014 4:14 PM 800.268.2440 From Data Breaches and Information Hacks, to Unsecure Computing - Know Your Defense Share This Every other week it seems like there is another secure data breach

More information

WHITEPAPER. V12 Group www.v12groupinc.com 141 West Front Street, Suite 410 Red Bank, NJ 07701 info@v12groupinc.com 1.866.842.1001

WHITEPAPER. V12 Group www.v12groupinc.com 141 West Front Street, Suite 410 Red Bank, NJ 07701 info@v12groupinc.com 1.866.842.1001 WHITEPAPER Phishing Facts for Email Marketers: Understanding the phishing factor impact on your email programs. Email phishing attacks are destructive for everyone, it s not just the brands (and their

More information

3 day Workshop on Cyber Security & Ethical Hacking

3 day Workshop on Cyber Security & Ethical Hacking 3 day Workshop on Cyber Security & Ethical Hacking 1 st day-highlights-hands On Phishing Attack Hammad Mashkoor Lari Freelancer What is Cyber Security? What is Ethical hacking? What is Computer Science?

More information

Cyber Security: Beginners Guide to Firewalls

Cyber Security: Beginners Guide to Firewalls Cyber Security: Beginners Guide to Firewalls A Non-Technical Guide Essential for Business Managers Office Managers Operations Managers This appendix is a supplement to the Cyber Security: Getting Started

More information

DON T BE FOOLED BY EMAIL SPAM FREE GUIDE. Provided by: Don t Be Fooled by Spam E-Mail FREE GUIDE. December 2014 Oliver James Enterprise

DON T BE FOOLED BY EMAIL SPAM FREE GUIDE. Provided by: Don t Be Fooled by Spam E-Mail FREE GUIDE. December 2014 Oliver James Enterprise Provided by: December 2014 Oliver James Enterprise DON T BE FOOLED BY EMAIL SPAM FREE GUIDE 1 This guide will teach you: How to spot fraudulent and spam e-mails How spammers obtain your email address How

More information

Cybercrime Prevention and Awareness

Cybercrime Prevention and Awareness April, 2014 Cybercrime Prevention and Awareness Basic Security Principles to Help You Better Navigate Through Cyberspace To join conference call dial (305) 433-6663 option 4 PIN # 42014 Presented by: Miguel

More information

Step 1. Step 2. Open your browser and go to https://accounts.bestcare.org and you will be presented a logon screen show below.

Step 1. Step 2. Open your browser and go to https://accounts.bestcare.org and you will be presented a logon screen show below. Manage your two-factor options through the accounts.bestcare.org website. This website is available internally and externally of the organization. Like other services, if you connect while external of

More information

Business Online Information Security

Business Online Information Security Business Online Information Security pic Reducing your risk and ensuring your information is secure Due to the nature of the transactions you perform using the Business Online service, it is important

More information

The Hidden Dangers of Public WiFi

The Hidden Dangers of Public WiFi WHITEPAPER: OCTOBER 2014 The Hidden Dangers of Public WiFi 2 EXECUTIVE SUMMARY 4 MARKET DYNAMICS 4 The Promise of Public WiFi 5 The Problem with Public WiFi 6 MARKET BEHAVIOR 6 Most People Do Not Protect

More information

Security Guide. BlackBerry Enterprise Service 12. for ios, Android, and Windows Phone. Version 12.0

Security Guide. BlackBerry Enterprise Service 12. for ios, Android, and Windows Phone. Version 12.0 Security Guide BlackBerry Enterprise Service 12 for ios, Android, and Windows Phone Version 12.0 Published: 2015-02-06 SWD-20150206130210406 Contents About this guide... 6 What is BES12?... 7 Key features

More information

Marlon R Clarke, Ph. D., CISSP, CISM Director Network Operations and Services, NSU 10-17-2013

Marlon R Clarke, Ph. D., CISSP, CISM Director Network Operations and Services, NSU 10-17-2013 Marlon R Clarke, Ph. D., CISSP, CISM Director Network Operations and Services, NSU 10-17-2013 Todays Discussion Overview of Computer and Internet Security What is Computer and Internet Security Who Should

More information

Information Security. Be Aware, Secure, and Vigilant. https://www.gosafeonline.sg/ Be vigilant about information security and enjoy using the internet

Information Security. Be Aware, Secure, and Vigilant. https://www.gosafeonline.sg/ Be vigilant about information security and enjoy using the internet Be Aware, Secure, and Vigilant Information Security Use the Internet with Confidence Be vigilant about information security and enjoy using the internet https://www.gosafeonline.sg/ The Smartphone Security

More information

Preventing Corporate Account Takeover Fraud

Preventing Corporate Account Takeover Fraud Preventing Corporate Account Takeover Fraud Joe Potuzak Senior Vice President Payment Solutions Risk Manager Member FDIC 1 About Our Speaker Joe Potuzak is the Risk Manager for BB&T s Payment Solutions

More information

Cyber Security. Securing Your Mobile and Online Banking Transactions

Cyber Security. Securing Your Mobile and Online Banking Transactions Cyber Security Securing Your Mobile and Online Banking Transactions For additional copies or to download this document, please visit: http://msisac.cisecurity.org/resources/guides 2014 Center for Internet

More information

SECURITY RECOMMENDATIONS INTERNET BANKING TRANSACTIONAL

SECURITY RECOMMENDATIONS INTERNET BANKING TRANSACTIONAL SECURITY RECOMMENDATIONS INTERNET BANKING TRANSACTIONAL This page should provide customers with all the information they need concerning the security of a transactional Internet banking site and, in particular,

More information

Wireless Network Best Practices for General User

Wireless Network Best Practices for General User Wireless Network Best Practices for General User I n Hong Kong, the number of Wi-Fi access points (hotspots) has reached 31,000 in 2015 1. Unfortunately, not all of them are well-protected. In fact, wireless

More information

Cyber Security Awareness. Internet Safety Intro. www.staysafeonline.org

Cyber Security Awareness. Internet Safety Intro. www.staysafeonline.org Cyber Security Awareness Internet Safety Intro www.staysafeonline.org 1 What is Cyber Security? Cyber Security is the body of technologies, processes and practices designed to protect from attack, damage

More information

Online Fraud and Identity Theft Guide. A Guide to Protecting Your Identity and Accounts

Online Fraud and Identity Theft Guide. A Guide to Protecting Your Identity and Accounts A Guide to Protecting Your Identity and Accounts As part of SunTrust s commitment to protecting your accounts and identity, we ve created the Online Fraud & Identity Theft Guide, which provides information

More information

Don t Fall Victim to Cybercrime:

Don t Fall Victim to Cybercrime: Don t Fall Victim to Cybercrime: Best Practices to Safeguard Your Business Agenda Cybercrime Overview Corporate Account Takeover Computer Hacking, Phishing, Malware Breach Statistics Internet Security

More information

SENIORS ONLINE SECURITY

SENIORS ONLINE SECURITY SENIORS ONLINE SECURITY Seniors Online Security Five Distinct Areas Computer security Identity crime Social networking Fraudulent emails Internet banking 1 Computer security 2 There are several ways that

More information

Secure Your Information and Communication Technology Devices

Secure Your Information and Communication Technology Devices You should pay attention to the following items bef the Internet: Secure Your Information and Communication Technology Devices Install proper anti-virus software P.3 Log on as a user and not as an administrator

More information

How to Prevent It What to Do If You Are a Victim

How to Prevent It What to Do If You Are a Victim How to Prevent It What to Do If You Are a Victim www.tn.gov/consumer www.tn.gov/safety Tennessee Division of Consumer Affairs Identity theft happens when someone steals your personal information and uses

More information

Our website Internet Banking

Our website Internet Banking Our website Internet Banking A safe and efficient way of accessing your People s Choice Credit Union accounts, paying bills and transferring money. 1 Contents 1. Security, system requirements and cookies...3

More information

10 Quick Tips to Mobile Security

10 Quick Tips to Mobile Security 10 Quick Tips to Mobile Security 10 Quick Tips to Mobile Security contents 03 Introduction 05 Mobile Threats and Consequences 06 Important Mobile Statistics 07 Top 10 Mobile Safety Tips 19 Resources 22

More information

The Increasing Threat of Malware for Android Devices. 6 Ways Hackers Are Stealing Your Private Data and How to Stop Them

The Increasing Threat of Malware for Android Devices. 6 Ways Hackers Are Stealing Your Private Data and How to Stop Them The Increasing Threat of Malware for Android Devices 6 Ways Hackers Are Stealing Your Private Data and How to Stop Them INTRODUCTION If you own a smartphone running the Android operating system, like the

More information

QUICK INSTALLATION GUIDE ACTIVATE

QUICK INSTALLATION GUIDE ACTIVATE ACTIVATE ACTIVATE ACTIVATE 1. Activate the business cloud A. Service Activation: You will receive a confirmation e-mail within 2 hours maximum BASE business Cloud: Notification/Notificatie B. Go to https://cdashboard.

More information

E-MAIL FILTERING FAQ

E-MAIL FILTERING FAQ V8.3 E-MAIL FILTERING FAQ COLTON.COM Why? Why are we switching from Postini? The Postini product and service was acquired by Google in 2007. In 2011 Google announced it would discontinue Postini. Replacement:

More information

Personal Online Banking & Bill Pay. Guide to Getting Started

Personal Online Banking & Bill Pay. Guide to Getting Started Personal Online Banking & Bill Pay Guide to Getting Started What s Inside Contents Security at Vectra Bank... 4 Getting Started Online... 5 Welcome to Vectra Bank Online Banking. Whether you re at home,

More information

References NYS Office of Cyber Security and Critical Infrastructure Coordination Best Practices and Assessment Tools for the Household

References NYS Office of Cyber Security and Critical Infrastructure Coordination Best Practices and Assessment Tools for the Household This appendix is a supplement to the Cyber Security: Getting Started Guide, a non-technical reference essential for business managers, office managers, and operations managers. This appendix is one of

More information

Mobile Banking Frequently Asked Questions

Mobile Banking Frequently Asked Questions Mobile Banking Frequently Asked Questions What types of Mobile Banking does Midwest BankCentre offer? We offer three types of Mobile Banking: Mobile Apps allows you to easily connect to Midwest BankCentre

More information

Cyber Crime: You Are the Target

Cyber Crime: You Are the Target Cyber Crime: You Are the Target When talking about computer crime, we often hear the observation from computer users that they aren t rich and therefore what they have isn t worth much to a cyber criminal.

More information

INTERNET SAFETY: VIRUS: a computer program that can copy itself and infect your computer. CAPTCHAS: type the letters to set up an online account

INTERNET SAFETY: VIRUS: a computer program that can copy itself and infect your computer. CAPTCHAS: type the letters to set up an online account INTERNET SAFETY: VIRUS: a computer program that can copy itself and infect your computer Malware: Harmful software programs designed to damage your computer without you knowing. Spyware: Undetected programs

More information

GO!Enterprise MDM Device Application User Guide Installation and Configuration for ios Devices

GO!Enterprise MDM Device Application User Guide Installation and Configuration for ios Devices GO!Enterprise MDM Device Application User Guide Installation and Configuration for ios Devices GO!Enterprise MDM for ios Devices, Version 3.x GO!Enterprise MDM for ios Devices 1 Table of Contents GO!Enterprise

More information

Your security is our priority

Your security is our priority Your security is our priority Welcome to our Cash Management newsletter for businesses. You will find valuable information about how to limit your company s risk for fraud. We offer a wide variety of products

More information