
10 Tips for Public Wi-Fi Hotspot Security
Geraldine HuntWi-Fi guests can be exposed to dangerous websites and malware. WebTitan Cloud for Wi-Fi allows you to control the content accessed, creating a safe environment for internet use.
Wi-Fi guests can be exposed to dangerous websites and malware. WebTitan Cloud for Wi-Fi allows you to control the content accessed, creating a safe environment for internet use.
The cybersecurity challenges of the recent US Goverement shutdown can provide important lessons for the private sector as well.
Sextortion scams are using spoofing techniques to trick users. What makes these sextortion emails so convincing, and so dangerous, is the level of personalization involved.
With cloud-based DNS security threats found amongst your web traffic are terminated before they ever reach your network or endpoint devices. You simply redirect your DNS traffic.
A new alert warns that MSPs have become the latest target for cyber attacks. The attacks target any managed provider across several IT sectors including MSPs and cloud service providers.
With the introduction of hundreds and thousands of new malware samples daily, the use of a cloud-based DNS filtering solution is now crucial to eliminate malicious content at source.
Spear-phishing attacks prey on the weakest employee link, but attackers have a new target in their sights – MSPs. Attackers know that MSPs have access to a plethora of system-critical data.
While new revenue for MSP services has risen by 42 percent in 2018, profit margins have shrunk by 30 percent. Choosing the right cloud service partners will help reverse this worrying trend.
Homeland Security warns that MSPs are under increasing attack from hackers. This is a serious threat and strong reminder that MSPs must protect their businesses and customers.
Wi-Fi hotspots are vulnerable to cyber attacks because anyone can join the network once the password is known, even hackers.
Transportation IT teams face the challenging task of providing Wi-Fi that meets customers’ demands while protecting guests and the operator from malicious content and malware.
DNS-based filtering offers a way to seamlessly integrate with current infrastructure. Network administrators can block IP addresses, rendering attacks based on URLs, domains and phishing emails useless.
The anatomy of how this malware attack infiltrated the school system serves as a classic example of how cybercriminals can attack the smallest of vulnerabilities inside your network.
A recent study reported in the first quarter of 2018, a 13% increase in attempts to infiltrate Office 365 hosted customers. More important than ever to secure your Office 365 environment.
The Wi-Fi Alliance introduced WPA3 earlier this year. In some ways, WPA3 is a vast improvement over its predecessor as it shores up some of the liabilities in WPA2.
Find out why DNS-layer Web Filtering helps to prevent attacks and provides bulletproof security for wireless customers.
If your organization subscribes to Office 365 for email, chances are some of your users have received this phishing email within the past couple of weeks.
Research shows that a web filtering solution pays for itself by preventing devastating cyber attacks. When it comes to MSPs, the best choice is a DNS-Layer Filtering Solution.
Hotel Wi-Fi is extremely vulnerable to all sorts of threats. However, many hotels lack the necessary provisions to offer another standard – cybersecurity.
A DNS based filter like WebTitan for WiFi is a mechanism through which organizations can protect their Wi-Fi routers and their guests´ devices from online threats.
MSPs can take advantage of Microsoft's dominance over other productivity suites by offering maintenance and security services specifically for Office 365 to attract more clients.
MSPs should always take precautions to protect their users from attacks. Microsoft Office 365 has its own set of security issues that need special attention.
MSPs must invest in offering a defense in depth approach to make their 0365 business profitable. The real opportunity for MSPs lies in offering enhanced security services around Office 365.
Really successful MSPs are making a security package for customers. They're bundling it all together and making it a "tack-on" to other business services.
Many ransomware attacks start as phishing attacks which pivot into persistent infections. Breaches are bad for business, particularly if they are made public.
The true cost of a ransomware attack is considerable. Cybercriminals are employing increasingly sophisticated tactics and self-propagating techniques.
Universities are at risk from data breaches, just like any large organization or business. Are educational institutions at any additional risk?
Cybercriminals disguise malware as pop-up notifications to update web browsers or software. The update notifications often look legitimate, such that unsuspecting users are unlikely to think twice before clicking “Install”.
The biggest threat with free unsecured Wi-Fi is the ability of hackers to position themselves between you and the connection point.
New Survey finds, 95 percent of millennials admit to sharing sensitive data over unsecured Wi-Fi connections. An open unfiltered Wi-Fi network is an invitation to attack your users, data and privacy.
Timehop breach exposes 21 million users due to a lack of multi-factorial authentication. Usernames, email addresses, and social media tokens for users breached, with 4.7 million phone numbers confiscated in the process.
Hackers will breach companies to confiscate data only to charge an extortion ransom to hide the breach rather than risk punitive GDPR fines.
With 53 percent of people working remotely for at least half of the week, I.T. professionals face the challenge of securing these remote workers and maintaining high levels of security.
A lack of essential traffic encryption for Wi-Fi networks at the forthcoming FIFA World Cup 2018 offers cybercriminals the opportunity to capitalize on security vulnerabilities.
Last week, a Taiwan-based manufacturer of broadband equipment, DrayTek, announced that some of its routers were prone to a zero-day vulnerability that was being actively exploited by hackers.
The implementation of GDPR will require significant changes to business practices for many organizations. MSPs can offer considerate support in this process.
Compliance with the GDPR right to be forgotten means complete and secure deletion of customer data when requested. Do you have a strategy in place?
Ponemon study shows CISOs anxious about potentially career-ending cyberattack. 45% worry about losing their job in the aftermath of a major cyberattack.
Every year the 'Data Breach Investigations Report' provides security practitioners a data-driven, real-world view on what commonly befalls companies with regard to cybercrime.
The recent ransomware attacks on the City of Atlanta and Dawson County demonstrate how particularly vulnerable municipalities are to such attacks.
Report by US and UK cyber security experts indicate an army of scripts and bots were deployed to find vulnerabilities in small business retail routers.
Often legacy systems no longer receive critical patches for the latest threats making them extremely vulnerable. Cybersecurity risk increases as companies continue to keep legacy systems operational and publicly available.
According to Gartner, the number of IoT devices outnumbered the world’s population last year. That is a lot of touchpoints to protect. The fact is the more connected we...
More than 90 percent of all successful cybersecurity attacks begin with email phishing. Everyone is a spear phishing target.
The biggest thing to defeat ransomware is having a regularly updated backup. Discover what the 3-2-1 backup rule is and why it's the gold standard in protecting against ransomware.
While the number of ransomware attacks may have subsided, the number of strains more than doubled in 2017. Researchers believe this may indicate a shift from quantity to quality.
Data protection and privacy are critical to a business, but what if the data you pass to a trusted source is then passed on to another untrusted one?
Microsoft Office 365 is a Big Target for Hackers. The big problem with being the big kahuna in the cloud email space – you become the #1 target for hackers and phishing masterminds.
Sign-up for email updates...
Call us on USA +1 813 304 2544 or IRL +353 91 545555
Contact Us