Articles tagged: malware

BitLocker: Encryption for Critical Business Data

encryption

Encryption has become the most effective way for businesses of all sizes to best secure critical data. While it doesn’t prevent data from being accessible, it does render data unintelligible unless you have a secret key or password to decrypt or make the information readable.

With the introduction of Microsoft’s Windows BitLocker, business hardware (like servers, workstations, backup drives, etc.) can be protected by encryption; drastically improving the threat of data being stolen or exposed when a computer is lost or stolen. Encryption plays a significant role in data confidentiality on hardware and can be utilized in a variety of organizations including law firms, doctor office’s or businesses that supply laptops for employee’s use. Read more +

How A Universal Back Door Impacts Your Device

universal back door

A “golden key” or a universal back door method, allows the bypassing of normal authentication in a product, computer system or algorithm. If used ethically it can be used for securing remote access to a computer system or for debugging purposes. The controversy surrounding golden key methodology stems from the fact that in the wrong hands, it can also open up physical access to those with malicious intent.

Major hardware manufacturers like Apple, Microsoft and Blackberry have taken publicly dissimilar positions on releasing universal back doors to their devices. As the world increasingly depends on devices supplied by these few suppliers, it is important to know where they stand, so you have an idea where your sensitive personal data is likely to end up. Read more +

Malware: The New Weapons of Mass Destruction

cyber espionage

Canadian businesses are quick to adopt modern technologies into their workplace. It’s how we remain competitive and connected to clients, partners and industry news. But the advancement of malware and constant security attacks makes it increasingly nerve-wracking to those who interact with sensitive business data. Our dependence on the internet makes us a prime target for cyber criminals. But its not just small time hackers, looking to wreak havoc on our computer systems. Cyber-warfare and state-sponsored attacks are on the rise and for many large countries are a central element to their military strategies. Read more +

Security Tips for End Users

hacker

The Bad News:

Security attacks and cyber criminals target every business of every size. At this point, there is no 100% guaranteed protection against malware, ransomware or phishing attempts. In 2015, there were nearly 2,500 known complaints of ransomware reported to the FBI, amounting to $1.6 million in losses. Read more +

1
1