Executive Extortion: The Evolution of Ransomware

Ransomware has long been a real threat with real risks to businesses of all sizes, but hacking techniques are evolving and ransom payments are going up. In a new trend, cybercriminals are directly targeting the computers of top executives at small and mid-sized companies. Here are a few simple steps that every executive can take right now to protect themselves from cybercriminals.

Top 3 IT Priorities for 2021

2020 was an unprecedented year, and businesses with inflexible IT solutions had a rough time during the pandemic. And with continuing uncertainty, most organizations we talk to are trying to avoid getting surprised by sudden IT issues and costs over the upcoming year. Here are three key priorities to make sure your business isn’t caught off guard by IT in 2021.

Cybersecurity Alert: Microsoft 365 Vulnerability Leads to US Treasury Breach

Reuters reported over the weekend that foreign state-backed hackers have breached Microsoft 365 accounts at the US Treasury Department, using their access to secretly monitor email accounts at the US Treasury. Aside from implementing Microsoft’s recommendations for securing Microsoft 365 accounts, here are 3 additional tips to help protect personal and business accounts from cybercriminals.

Combining Security and Convenience in Your Business with Single Sign-On

In the modern workforce, managing passwords is tough. Most employees manage 85 different passwords, and this presents a significant cybersecurity risk for businesses while also harming productivity and user experience. One of the best solutions to this security/productivity dilemma is called Single Sign-On (SSO).

The One Cybersecurity Assessment Every SMB Needs

TechMD’s Security Maturity Level Assessment (SMLA) follows the nationally-recognized NIST Cybersecurity Framework and helps your business understand where your cybersecurity is today, where it needs to be, and how to get to there.

Tech Talk: NIST Cybersecurity Framework

Most business leaders know how important cybersecurity is for their organization. On today’s Tech Talk, we discuss how the nationally-recognized NIST Cybersecurity Framework can help any organization understand where they are in terms of cybersecurity, where they should be, and how to get there.

Tech Talk: Five Reasons To Consider Microsoft 365

Microsoft 365 is filled with a variety of features that benefit businesses and the technologies they use, both in security and collaboration. In this Tech Talk, we’ll review five top features in Microsoft 365 you need to know about to secure your business from today’s threats and boost productivity.

Top 5 Cloud Trends for SMBs in 2020 

The coronavirus pandemic has drastically accelerated the pace of cloud adoption, as organizations nationwide were forced to migrate to a fully remote workforce in a matter of days. Even as many organizations return to the office, remote work and cloud infrastructure is here to stay. Here are our top 5 cloud trends for small and medium businesses.

Are all your IT eggs in one basket?

Can you evaluate risk with your organization’s information technology (IT)? Unfortunately, many businesses that we speak with on a regular basis do not realize they are one unexpected circumstance away from a business disaster.

Does the new CCPA law apply to your business?

Many California businesses will need to address new compliance and privacy requirements this year due to the California Consumer Privacy Act (CCPA), which went into effect on January 1st, 2020. Does CCPA apply to you, and if so, what do you need to do about it?

Tech Talk: How to Develop an IT Strategy for the Coming Year

With the new year approaching, it’s time to start thinking about how your technology will move your business forward in the coming years. On this episode of Tech Talks, Sebastian Igreti discusses 5 important steps you should consider while planning your IT strategy for the coming year.

Tech Talk: 3 Practical Steps To Avoid Getting Hacked

A good cybersecurity foundation is made up of the right knowledge, daily practices, and tools. In this Tech Talk, we’ll review three best practices you can implement to protect yourself from cyberattacks, whether at work or home.

Cybersecurity Alert: SharePoint Phishing Attack Targets Office 365 Users

Recently we have been seeing a new phishing attack called PhishPoint that is targeting Office 365 customers. In this scam, cybercriminals are inserting malicious links into SharePoint files and then sharing them with potential victims, ultimately allowing them to steal Office 365 user credentials.

Tech Talk: Five Essential Steps to Protect Yourself from Cybercriminals

Threats and attack vectors from cybercriminals continue to evolve, and businesses need to stay on top of the changing cybersecurity landscape to ensure their critical business and customer data is protected. On this episode of Tech Talks, Sebastian Igreti discusses five essential steps to keep yourself safe from cybercriminals.

What You Need to Know About the WannaCry Breach

WannaCry Ransomware Causes Global Security Breach You may have seen the news this weekend: cybercriminals released a new strain of ransomware that can automatically spread itself across all computers in a network. It’s been dubbed “WannaCry” and it’s causing a global epidemic. More than 40 hospitals in the UK were shut down over the weekend. […]

Cloudflare Announces Possible Breach of User Credentials

Make sure you change duplicate passwords immediately! On Thursday of last week, website security provider Cloudflare announced a major security vulnerability affecting their service. This vulnerability has caused sensitive user data to be exposed across a number of popular websites, like Yelp, Uber, and others. To protect yourself, make sure you are not reusing any […]

Skip to content