Blog

Archive for 2018

Network Security – Stay Smart Online Week 2018

Network Security – Reverse the Threat of Cybercrime

Reverse the Threat of Cybercrime

Last year over 6 million Australians were victims of online crime1, and that number will continue to rise unless something changes.  iT and Beyond is a Stay Smart Online Partner and in an effort to further raise awareness of cybercrime, we are supporting Stay Smart Online Week 2018 – Reverse the Threat of Cybercrime.   From October 8th to 14th, 2018 businesses all over Australia will be reversing their websites, social media pages and communications from colour to black and white, to draw attention to the dark side of the internet and thrust cybersecurity into the national spotlight.  In a massive collaboration with businesses and individuals across the nation, the importance of the four key areas of Passwords, Software Updates, Public Wi-Fi and Phishing will be highlighted, and will hopefully impact Australians’ cybersecurity in a big way.

Stay Smart Online Week began in 2008, at a time when Stay Smart Online had 50 partners. Today, with over 1400 partners, they are a driving force of cybersecurity and awareness in Australia.  

Network Security – Passwords, Software Updates, Public Wi-Fi and Phishing scams

Passwords

A study last year found that 59% of people use the same password across all accounts2.  This is great news if you’re a cybercriminal.  Our passwords are our first line of defense and can be the only thing keeping your information from the wrong hands.  For these reasons it’s essential to create strong passwords and use different ones for all your accounts.  Implementing two-factor authentication where possible is also strongly recommended.

Software Updates

It’s important to install critical software updates for all devices and apps as soon as they become available.  These updates can add new features, install bug fixes and fix security holes that could let cybercriminals in. Despite these advantages, 80% of Android users and 23% of Apple iOS users haven’t installed the latest software updates3.  By keeping up with the latest versions of firmware and software, we can give ourselves the best chance at fighting off malicious activity online.  At iT and Beyond, as part of the Proactive Managed IT Support we provide, we update all critical software updates for Microsoft Windows operating systems on workstations and servers, Microsfot Office software, Adobe software, Java software and Browser software (Microsoft Edge and Internet Explorer, Google Chrome, Mozilla Firefox).

Public Wi-Fi

Public hotspots aren’t always safe, and when connecting to the internet this way you can never be sure cybercriminals can’t access your information.  Some simple ways you can stay safe while using public Wi-Fi are turning off any auto-connects, avoiding online shopping and banking and critically evaluating any rogue hotspots before you connect.

Phishing scams – email, SMS, social media

As one on the most common online scams, phishing scams cost Australians $50 million in 20174. This included emails, SMS, social media messages and more attempting to trick individuals into giving out personal identifying information, online banking logins and credit card details.

Being diligent when assessing online communications and thinking before you click can be the difference between your continued cybersafety and a successful phishing campaign. Remember to avoid clicking links or opening attachments in suspicious emails, and never assume the person you are talking to is who they say they are.

The Stay Smart Online Week 2018 initiative provides a great platform for businesses to share knowledge, experiences and best practices, which will promote education and allow others to share the benefits.  Feel free to participate in any way you can, because the more people who get involved, the bigger the impact on national cybersecurity awareness will be.

For simple ways to act smarter online, visit www.staysmartonline.gov.au/reversethethreat

iT and Beyond are a Stay Smart Online partner. Contact us if you need any assistance with your Network Security.

Together we can reverse the threat of cybercrime.

 

1Norton, Norton Cyber Security Insights Report Global Results (2017)

2Last Pass, The Psychology of Passwords: Neglect is helping hackers win (2017)

3Symantec, Internet Security Threat Report Volume 23 (April 2018)

4Australian Competition and Consumer Commission, Targeting scams: report of the ACCC on scam activity (2017)

Network Security – Reverse the Threat of Cybercrime

Posted in: Tech Tips for Business Owners

Leave a Comment (0) →

Beware of Fake Medicare email hoax

Fake Medicare email phishing scam

A new email phishing scam is hitting inboxes , targeting myGov login and bank account details.  The email purports to be from the Australian Government Department of Human Services, and includes logos from the Australian Government, Medicare and myGov, which all serve to make the body visually convincing. The email demands an update to Electronic Funds Transfer (EFT) payments with Medicare, ultimately claiming that this will allow for “prompt Medicare payments for benefits and claims”.

Example Medicare Scam Email

Following the email’s link opens a replica myGov website, which features relevant logos and a familiar design. One indication of the illegitimacy of the website is its URL: mygovau.net. The real myGov website’s URL is my.gov.au. It’s a good idea to search for sign-in pages online, or type in the URL manually, rather than follow a link in an email. This ensures that you won’t be taken to an imitation site with a modified URL designed to steal your credentials.

Fake myGov Sign-in Page

If login details are input, security question and answer are requested, before the user is taken to a fake Medicare site. This site aims to retrieve a range of information, including bank name, BSB number, account number, customer number and online banking password. Of course, this information would never be requested via email, and should not be entered after following links in emails.

Fake myGov Portal

Computer Security Tips for staying safe

  • Never click links in emails claiming to be from myGov or Medicare. You will never be sent an email with hyperlinks or web addresses from either of these sources
  • Be wary of any email that asks you to login to an account or input personal information such as bank account details
  • Don’t open a message if you don’t know the sender, or if you weren’t expecting the message
  • Be suspicious if you receive an email not addressed directly to you, or that doesn’t use your correct name
  • Login to myGov by manually entering the web address in your browser, and check your inbox there for any legitimate emails from Medicare
  • Always check the sender email address, and confirm that it matches the email body and the domain name of the company the sender claims to represent
  • Hover over links in emails to verify the URL
  • Contact the organisation independently to confirm whether they sent the message

If you think your personal information has been compromised, contact Australia’s National Identity and Cyber Support Service, IDCare.

If you have been a victim of a cybercrime, report it to the Australian Cybercrime Online Reporting Network (ACORN).

More Information

At iT and Beyond, as part of the Proactive Managed IT Support we provide to keep our clients systems safe and secure, we regularly monitor security alerts from are security partners includng Stay Smart Online.  See Stay Smart Online’s article Beware of fake Medicare email for more.

Image result for stay smart online

Contact Us if you need any assistance with your Network Security.

Posted in: Tech Tips for Business Owners

Leave a Comment (0) →