Monday, October 31, 2022

Have you been fine tuning your #cybersecurity "A" game? The stakes have never been higher. Reply to learn why.

Have you been fine tuning your #cybersecurity "A" game? The stakes have never been higher. Reply to learn why.

Fannie Mae Builds Productivity and Data Safety with Microsoft Security and Data Protection Solutions

Fannie Mae, the U.S. organization that facilitates mortgage financing, collects and analyzes massive amounts of data to make decisions. Much of that data is highly sensitive information about its customers. To protect that data, as well as make it accessible for analysis, Fannie Mae relies on Microsoft's Azure platform, Microsoft Purview Data Loss Prevention and Microsoft Defender for Cloud Apps. This customer explains why and how Fannie Mae relies on the cloud-native Azure platform and Microsoft security solutions to safeguard critical data. Read it here.

Read More...

Microsoft Defender for Office 365 Receives Highest Award in SE Labs Enterprise Email Security Services Test

Cyber-criminals have sophisticated tools and tactics for breaking into enterprise systems. Yet email is still a top attack vector. Why? Because humans can be easily tricked into giving out confidential information. While malware attachments are still common threats, attackers also use tactics such as impersonating top executives, launching multi-step attacks using trusted utilities, and phishing campaigns to con employees into providing login credentials or other sensitive data. This blog article discusses email attacks and explains the security capabilities of Microsoft's Defender for Office 365, which received an AAA Protection Award.

Read More...

Microsoft Rolls Out Passwordless Sign-on for Azure Virtual Desktop

"I've lost my password" is probably the most common complaint heard by tech support. Fortunately, Azure Virtual Desktop has a new single sign-on capability that helps prevent this problem. Read about this new security feature in Azure Virtual Desktop.

Read More...

Beazley warns of cyber risk complacency

There is growing concern about complacency around active cyber risk management and maintaining resilience to cyber threats. Read the blog to gain insight on the factors fueling these concerns.

Read More...

Tuesday, October 25, 2022

Selling to Prospects image 10

With our free assessment, you receive a comprehensive security report – with no interruption. Let’s evaluate the strength of your network at no cost. Contact us to schedule your assessment. https://rb.gy/hzebur

Tech Providers in UK Financial Services Face Direct Regulation

IT providers in the U.K.'s financial services sector will soon face increased regulations. The goal of the Financial Services and Markets Bill is to ensure the resilience of the banking industry by better regulating the IT providers that serve them. The regulations, which come from the Bank of England's Financial Policy Committee, are designed to align with the EU's Digital Operational Resilience Act (DORA). Learn more about these coming regulations by reading this article.

Read More...

Free Phishing Security Training Consultation

Prevent data theft. Book your free Phishing Security Training Consultation today. #cybersecurity #Phishing @Microsoft

View: Free Phishing Security Training Consultation

Monday, October 24, 2022

Detect Malicious Content on Upload with Trellix Detection as a Service

With the ubiquity of file sharing, companies are facing an increased risk of ransomware and malware. Read the white paper to learn about the importance of having a cloud-based detection service that scrutinizes content coming into your cloud and why it's important to do so quickly before harm is caused.

View: Detect Malicious Content on Upload with Trellix Detection as a Service

The Trellix Approach to Effective Cloud Security

Assets on the public cloud continue to be compromised in similar ways to those stored in traditional data centers. Download the whitepaper to gain insight on the Trellix approach to effective cloud security.

View: The Trellix Approach to Effective Cloud Security

Vulnerability Assessment Survey

The security operations maturity self- assessment helps you evaluate how prepared your security operations team is to detect, respond and recover from cyber-attacks. Use this tool to determine the stage in security maturity model you've reached and get recommendations for processes and tooling that can increase preparedness.

Read More...

The Case for Cloud Adoption in Financial Services Grows Stronger

Cloud infrastructure and applications have become significantly more secure and the advantages of cloud computing have grown. As financial services expert Yvonne Dunn notes, "The reasons for financial institutions to move systems and data to the cloud have never been more compelling - and the barriers to doing so are diminishing." In this article, Dunn explains the key benefits driving financial services companies to adopt the cloud. Read the blog here.

Read More...

Are You Ready to Be a Security Superhero?

No business is too small for a cyberattack so it's important to know when and if you're a target. Check out the infographic to learn how Trellix Helix Detect can turn your team into superheroes with the foundation to protect your workloads and data from malicious activity.

View: Are You Ready to Be a Security Superhero?

Wednesday, October 19, 2022

Warning: Hackers Are Targeting The Ukraine Refugee Crisis

Emails laced with malware hit an unnamed European government entity and targeted individuals helping the more than 600,000 refugees who have fled Ukraine.

Read More...

Social Message with Infographic

Give your security staff the right tools and intelligence with @Microsoft's Sentinel and 365 Defender. Reply to discuss how we can help.

Tuesday, October 18, 2022

Complimentary Cyberthreat Assessment

Security leaders often wrestle with the question of whether their organization is secure enough. With a cyberthreat assessment, NetWerks Strategic Services, LLC can work with you to evaluate cyber risks and measure and ensure the effectiveness of your security controls. Receive a free cyberthreat assessment when you schedule direct.

View: Complimentary Cyberthreat Assessment

Selling to Prospects image 9

Take the first step towards protecting your business with a free security assessment. We have comprehensive, layered solutions to protect you from every angle. Click here to schedule your free assessment today. https://rb.gy/hzebur

A Ransomware Crew Pledged Allegiance To Russia. Now Its Data Has Been Leaked By Pro-Ukraine Hacker

The Conti ransomware crew's chats spill online, with more promised by an anonymous leaker, who called for "Glory to Ukraine!"

Read More...

Trends in IAM: Key Findings from the 2022 Thales Access Management Index

The impact of remote work throughout the pandemic has made security professionals and the average technology more aware of security concerns and ways to address them. Based on data from a survey of nearly 2,800 respondents in more than 15 countries, the 2022 Thales Access Management Index looks to identify the extent of these trends as well as the state of access management and access security plans across a range of industries. This webinar shares insights from the report gleaned from survey data and explores the impact on identity and access management (IAM) security strategy and planning. Register for this free event to examine these findings and other topics including the pace of zero trust adoption across industries.

Read More...

The Cybersecurity Challenges Of Working From Anywhere

With workers increasingly operating from anywhere, does this present a cybersecurity challenge? How can this be overcome?

Read More...

From enabling hybrid work to creating collaborative experiences—here's what's new in Microsoft 365

With organizations settling into hybrid work, the new challenge for organizations is to balance employee demands for flexibility with business needs. Read the blog to gain insight on how the new capabilities in Microsoft 365 are tackling these challenges.

Read More...

Monday, October 17, 2022

Cybersecurity Awareness Month: Resilient Multi-factor Authentication (MFA) and Strong Passwords

Human cybersecurity awareness: It's easy to write about but complicated to achieve. Cybersecurity is complex and our cognitive domain even more. The blog, "Cybersecurity Awareness Month: Resilient Multi-factor Authentication (MFA) and Strong Passwords," provides an overview of the complexity of cybersecurity in the context of human behavior. Read the blog to discover more.

Read More...

Google Chrome—Emergency Security Update For 3.2 Billion As Attacks Underway

Google confirms an emergency Chrome update as attackers strike.

Read More...

Keep application and user data secure

This infographic highlights the ease with which Azure Virtual Desktop keeps application and user data secure and removes the complexities of access management. View the infographic for an at-a-glance of how you can simplify access control across users and devices.

2022 Consumer Digital Trust Index

New research from Thales reveals there's a lack of consumer trust across industries to protect personal data. The 2022 Thales Consumer Digital Trust Index: Exploring Consumer Trust In a Digital World, finds that Social Media companies (18%), Government (14%) and Media & Entertainment organizations (12%) all have the lowest level of consumer trust when it comes to keeping personal data secure. Watch the video to learn more about consumer trust in the digital world.

Test your team's security readiness with the Gone Phishing Tournament

Eighty-two percent of breaches include employee mistakes, such as falling victim to a phishing scam. Phishing is the cheapest and most reliable way for an attacker to get a foot in the door of an organization. Explore Microsoft's and Terranova Security's Gone Phishing Tournament to test your company's behaviors using real-world simulations.

Read More...

Friday, October 14, 2022

What is your stripper name?


Anyone active on social media has seen those seemingly harmless quizzes that someone in your newsfeed takes and then shares…the ones that ask you to enter your first name, your middle name and the street you grew up on to create your “new name.” Joe + Schmoe + Blow Avenue = your stripper name.

Turns out they aren’t so harmless.

A hacker could use any of this info to get past firewalls into your accounts (financial or otherwise) by filling in answers to gain passwords.

They can also use this information to hack into your profile. Then, by controlling your account, they are able to reach out to friends and colleagues, sending messages as you, which can quickly damage your reputation.

According to the FTC, customers in 2021 reported losing about $770 million to fraud that started on social media. That’s an 18-fold increase since 2017 and affected more than twice the 2020 number of customers. In 2021, it affected more than 95,000 people.

Socialcatfish.com ranked Facebook as the most popular platform for online scams.

Other common social media scams include:

  • Giveaways, where you’re told you have won but you need to submit payment info to receive your prize
  • Profile hacking, where someone poses as an online “friend” and asks for money to get out of a bad situation
  •  Job offers, where what you think is a legitimate work-from-home opportunity might require you to pay a fee to “start” or guarantee a high paycheck for a menial task

The best way to avoid these scams is to just be wary. Be careful of oversharing online. Does something seem too good to be true? Is your “friend” speaking in an unusual way? Reach out offline. Know that only scammers ask for money via a wire transfer or gift card. And if you really can’t resist a fun online quiz (because everyone else is taking it), just make up the answers. 

If you do notice a scam, you can report it to the BBB Spam Tracker and ReportFraud.ftc.gov to help others.

To check if your private data has been exposed to any hackers online, schedule a 10-minute discovery call with our team now. Call us at 413-786-9675 or book a time here: https://tinyurl.com/nyx9sb4j

How To Protect Your Company From Smishing

Let's face it, people text more than they talk on the phone these days. Cybercriminals always follow the trends and rethink their attack strategies accordingly.

Read More...

Tuesday, October 11, 2022

Selling to Prospects image 8

According to the FBI, the average loss from a BEC scam is nearly $75k per complaint. No business—small or large—can afford to be compromised. Check this out to learn more. https://rb.gy/hzebur

Monday, October 10, 2022

IT Management Process & Infrastructure Review

Management inefficiencies contribute in a big way to unforeseen costs. NetWerks Strategic Services, LLC can help you minimize costs and maximize efficiency. Receive a free IT Management Process & Infrastructure Review when you schedule direct.

View: IT Management Process & Infrastructure Review

Announcing General Availability of Scheduled Agent Updates on Azure Virtual Desktop

Read the Microsoft blog to learn about a feature that gives IT admins control over when the Azure Virtual Desktop agent, side-by-side stack and Geneva Monitoring agent get updated.

Read More...

Simplify IT Management

This infographic illustrates how with Azure Virtual Desktop, IT teams can focus more on users, apps and OS images instead of hardware inventory and maintenance.

Tuesday, October 4, 2022

Selling to Prospects image 7

Every day, private company information is sold on the dark web. Protect your corporate secrets with proactive security solutions designed for small to medium-sized businesses. Learn more now. https://rb.gy/hzebur

Monday, October 3, 2022

Security Threat Detection & Prevention Consultation

Protecting your infrastructure from adversaries is a constant battle. A Microsoft partner, NetWerks Strategic Services, LLC can help your organization tackle all your security challenges. Schedule a free Security Threat Detection and Prevention Consultation with one of our Microsoft Security experts.

View: Security Threat Detection & Prevention Consultation