Back to Top

Tech, Web, Cloud & Cabling Services

Category: Internet Security

BigBeagle.com / Internet Security Category

3 ways to create more secure passwords

The must-read IT business eNewsletter

Encrypted passwords

“There is no such thing as perfect security,” says Jim Waldron, Senior Architect for Platform Security at HP. If you can access a website or server, consider it vulnerable to security breaches. That’s why so many businesses account for fraud in their business models—they expect to lose a certain amount each year to security leaks, lost IP, and more.

While you can never be 100% secure from hackers while connected to the internet, there are steps you can take to help protect your personal and professional data. All you need to do is activate features that are increasingly common (or easy to manage) on modern business-class PCs: Multi-factor authentication, client-based user authentication, and password best practices.

Multi-factor authentication
Multi-factor authentication is a simple but effective security system that involves the use of at least two factors (or methods) of authentication. It groups different factors together so that even if one is compromised, the data remains protected. Under this system, factors are divided into three domains:

HP support

 

  • Something you know: Password, PIN, etc.
  • Something you have: ATM card, smartcard, etc.
  • Something you are: Fingerprint, iris, etc.

For multi-factor authentication to be successful, you want to pull from at least two different domains, with a maximum of three domains. A common example of multi-factor authentication is when you withdraw cash from an ATM. To do so, you insert your ATM card (something you have) and enter your PIN (something you know). Without both factors you can’t access your account—and neither should anyone else.

Businesses are taking notice too, and multi-factor authentication’s popularity is rising. In 2014, 37% of enterprise organizations surveyed used multi-factor authentication for the majority of their employees, and that number is expected to grow to 56% by 2016.

What you can do now
If you have a business-grade PC, chances are your PC already includes the technologies you need to start using multi-factor authentication. In fact, HP offers multi-factor authentication on all of its business PCs. Consult your manual or HP Support, and identify the factors your PC supports in addition to traditional passwords, such as fingerprint or smartcard readers. Just make sure to choose factors from separate domains.

Client-based user authentication
Every time you log into a system, your identity needs to be authenticated by that system. This process occurs one of two ways: server-side authentication or client-based authentication. With server-side authentication your unencrypted information—such as your password or fingerprint—is sent to a server where it is compared against that server’s records. With client-based authentication, the authentication process—e.g., “Does this fingerprint match the one in our records?”—is performed on the client device, such as your work PC.

While client-based authentication is not as common as its counterpart, it is far more secure. In fact, “In almost all authentication scenarios it is preferable to perform the direct authentication on the client and then communicate an ‘Identity Assurance’ to the relying party,” says Waldron.

Everyone wins when it comes to client-based authentication. The client no longer has to send unencrypted, private information over the internet or store that information on another party’s server, while the relying party no longer has to store sensitive client information on their server—reducing the amount of information that can be stolen if and when a hack occurs.

What you can do now
One of the easiest ways to use client-based authentication is with a hardened fingerprint sensor. The sensor authenticates your fingerprint directly in the hardware, rather than sending it to a server or hard drive, and returns a key that can be used to decrypt password vaults.

Password best practices
As we’ve mentioned before, passwords aren’t perfect. While implementing and using the above features might not seem practical for some of us, everyone can benefit from following basic password best practices. They are quick to implement, and can save you a lot of hassle down the line.

To make the most of your password security, your passwords should be:

  • Long—at least 16 characters. Use a password manager to store unique passwords and fill out log-in forms so that you don’t have to memorize them.
  • Complex—containing symbols, numbers, uppercase letters, lowercase letters, and spaces (if possible)
  • Unique—only use a password once, don’t recycle or repeat across accounts
  • Short-lived—the National Cyber Security Alliance suggests changing your password every 60 days
  • Difficult to guess—avoid common words found in a dictionary, all or part of your name, repeated letters, or combos that align to your keyboard layout, such as “QWERTY” or “123456”

If you are uncertain whether your password is secure enough or if it meets enough of the criteria above, there are several reliable services that will check your password strength for you. Microsoft’s Safety & Security Center offers a free password checker you can access through your browser, while Mac users can access Apple’s Password Assistant through the Keychain Access utility.

What you can do now
The first thing you can do—right this second—is revise your most important passwords to align with password best practices. That includes your work accounts, personal email, bank accounts, and any other services that contain sensitive data. If you need help remembering your new passwords, consider using a password manager such as HP Password Manager. That way you only have to authenticate once to gain access to all your systems. You can also adopt a system to make your passwords easier to remember. Using acronyms, for example, you can turn the phrase “I was born in 1986 and my parents still live on Lake Street!” into “Iwbi1986ampsloLS!”—creating a strong password that’s easy to remember.

Passwords are changing, and while they will never be perfect, they can still provide an effective first layer of defense against hackers and ne’er do wells. The above features and techniques are increasingly common on modern business PCs, making it easier than ever to protect your private data. All you have to do is use them.

Have questions?

Get help from IT Experts/Microsofts Cloud Solutions Partner
Call us at: 856-745-9990 or visit: https://southjerseytechies.net/

South Jersey Techies, LLC is a full Managed Web and Technology Services Company providing IT Services, Website Design ServicesServer SupportNetwork ConsultingInternet PhonesCloud Solutions Provider and much more. Contact for More Information.

To read this article in its entirety click here.

Is Your Organization Using SHA-1 SSL Certificates? If so here’s what you need to know and do:

ssl

 

Following a recommendation by the National Institute of Standards and Technology (NIST), Microsoft will block Windows from accepting SSL certificates encrypted with the Secure Hash Algorithm-1 (SHA-1) algorithm after 2016. Given the number of mission-critical SSL certificates that are allowed to expire from inattention, administrators have their work cut out for them. By knowing what will happen, why it’s happening, and what you need to do, you won’t be surprised by these important policy changes.

What’s Happening?

On November 12, 2013, Microsoft announced that it’s deprecating the use of the SHA-1 algorithm in SSL and code signing certificates. The Windows PKI blog post “SHA1 Deprecation Policy” states that Windows will stop accepting SHA-1 end-entity certificates by January 1, 2017, and will stop accepting SHA-1 code signing certificates without timestamps after January 1, 2016. This policy officially applies to Windows Vista and later, and Windows Server 2008 and later, but it will also affect Windows XP and Windows Server 2003.

SHA-1 is currently the most widely used digest algorithm. In total, more than 98 percent of all SSL certificates in use on the Web are still using the SHA-1 algorithm and more than 92 percent of the certificates issued in the past year were issued using SHA-1.

Website operators should be aware that Google Chrome has started warning end users when they connect to a secure website using SSL certificates encrypted with the SHA-1 algorithm. Beginning in November 2014 with Chrome 39, end users will see visual indicators in the HTTP Secure (HTTPS) address bar when the site to which they’re connecting doesn’t meet the SHA-2 requirement. Figure 1 shows those indicators.

 

Figure 1: Visual Indicators in the HTTPS Address Bar

 

Google is doing this to raise end users’ awareness and to help guide other members of the Internet community to replace their SHA-1 certificates with SHA-2 certificates.

Why Is Microsoft Deprecating SHA-1?

SHA-1 has been in use among Certificate Authorities (CAs) since the U.S. National Security Agency (NSA) and NIST first published the specification in 1995. In January 2011, NIST released Special Publication 800-131A, “Transitions: Recommendation for Transitioning the Use of Cryptographic Algorithms and Key Lengths.” This publication noted that SHA-1 shouldn’t be trusted past January 2016 because of the increasing practicality that a well-funded attacker or government could find a SHA-1 hash collision, allowing them to impersonate any SSL website.

Realizing that it’s highly unlikely that CAs and the industry at large will adopt more powerful encryption algorithms on their own, Microsoft is leading the charge by making Windows reject certificates using SHA-1 after January 1, 2017. Doing this will lead website operators to upgrade to stronger SHA-2 certificates for the betterment of all Windows users and the broader public key infrastructure (PKI) community. The Windows PKI blog post “SHA1 Deprecation Policy” noted that, “The quicker we can make such a transition, the fewer SHA-1 certificates there will be when collisions attacks occur and the sooner we can disable SHA1 certificates.”

In the end, the issue isn’t if SHA-1 encryption will be cracked but rather when it will be cracked.

What Do I Need to Do?

January 1, 2017, might seem like a long way away, but now is the time to understand the problem and how to mitigate it.

As per Microsoft’s SHA-1 deprecation policy, Windows users don’t need to do anything in response to this new technical requirement. XP Service Pack 3 (SP3) and later versions support SHA-2 SSL certificates. Server 2003 SP2 and later versions add SHA-2 functionality to SSL certificates by applying hotfixes (KB968730 and KB938397).

Web administrators must request new certificates to replace SHA-1 SSL and code-signing certificates that expire after January 1, 2017. As of this writing, that would probably affect only public SHA-1 certificates that were purchased with a long expiration date (three years or more) or long-duration certificates issued by internal SHA-1 CAs. Most third-party CAs will rekey their certificates for free, so you simply need to contact the CA to request a rekeyed certificate that uses the SHA-2 algorithm.

When ordering new SSL certificates, you should confirm with the CA that they’re being issued with the SHA-2 algorithm. New certificates with expiration dates after January 1, 2017, can only use SHA-2. Code-signing certificates with expiration dates after December 31, 2015, must also use SHA-2.

Note that the algorithm used in SHA-2 certificates is actually encoded to use SHA-256, SHA-384, or SHA-512. All of these are SHA-2 algorithms; the SHA number (e.g., 256) specifies the number of bits in the hash. The larger the hash, the more secure the certificate but possibly with less compatibility.

It’s important that the certificate chain be encrypted with SHA-2 certificates. (A certificate chain consists of all the certificates needed to certify the end certificate.) This means that any intermediate certificates must also use SHA-2 after January 1, 2017. Typically, your CA will provide the intermediate and root CA certificates when they provide the SHA-2 certificate. Sometimes they provide a link for you to download the certificate chain. It’s important that you update this chain with SHA-2 certificates. Otherwise, Windows might not trust your new SHA-2 certificate.

Root certificates are a different story. These can actually be SHA-1 certificates because Windows implicitly trusts these certificates since the OS trusts the root certificate public key directly. A root certificate is self-signed and isn’t signed by another entity that has been given authority.

For the same reason, any self-signed certificate can use the SHA-1 algorithm. For example, Microsoft Exchange Server generates self-signed SHA-1 certificates during installation. These certificates are exempt from the new SHA-2 policy since they aren’t chained to a CA. I expect, however, that future releases of Exchange will use SHA-2 in self-signed certificates.

What About My Enterprise CAs?

If your organization has its own internal CA PKI, you’ll want to ensure that it’s generating SHA-2 certificates. How this is done depends on whether the CA is running Windows Server 2008 R2 or later and if your CA has subordinate CAs.

If you have a Server 2008 R2 or later single-root CA without subordinates, you should update the CA to use SHA-2. Doing so will ensure that subsequent certificates generated will use the SHA-2 algorithm. To check which hash algorithm is being used, you can right-click the CA and go to the General tab. If SHA-1 is listed, you can run the following certutil command to configure the CA to use the SHA-256 algorithm:

certutil -setreg ca\csp\CNGHashAlgorithm SHA256

You must restart the CertSvc service to apply the change. Now when you view the CA properties, you’ll see that the hash algorithm is SHA-256. All future certificates issued by this CA will use SHA-256, but keep in mind that existing certificates will still be using SHA-1. You need to renew any SHA-1 certificates issued by this CA to upgrade them to SHA-2 certificates.

If your CA is older than Server 2008 R2, you can’t upgrade the CA to use SHA-2. You’ll need to rebuild it with a newer version.

If your organization’s internal CA is multi-tiered with one or more subordinate CAs, you’ll need to reconfigure them to use SHA-2. This is done using the same certutil command just given on each subordinate or issuing CA. Keep in mind that if you use subordinate CAs, you’re not required to update the root CA to SHA-2 since that certificate is at the top of the certificate chain, but it won’t cause any problems if you do. You still need to renew any SHA-1 certificates issued by the subordinate CAs to upgrade them to SHA-2 certificates.

Take Action Now

Administrators and website operators should identify all the SSL certificates used in their organizations and take action, as follows:

  • SHA-1 SSL certificates expiring before January 1, 2017, will need to be replaced with a SHA-2 equivalent certificate.
  • SHA-1 SSL certificates expiring after January 1, 2017, should be replaced with a SHA-2 certificate at the earliest convenience.
  • Any SHA-2 certificate chained to an SHA-1 intermediate certificate should be replaced with another one chained to an SHA-2 intermediate certificate.

The following tools and websites are useful for testing and for further information about SHA-1 remediation:

  • Microsoft Security Advisory 2880823. This website discusses the deprecation policy for the SHA-1 hashing algorithm for the Microsoft Root Certificate Program.
  • Migrating a Certification Authority Key from a Cryptographic Service Provider (CSP) to a Key Storage Provider (KSP). The section “How to migrate a CA from a CSP to a KSP and optionally, from SHA-1 to SHA-2” in this TechNet web page provides detailed instructions for upgrading a CA to use SHA-2.
  • Gradually sunsetting SHA-1.” This Google Online Security Blog post explains how the transition to SHA-2 affects Chrome and details Google’s rollout schedule.
  • SHA-256 Compatibility. This GlobalSign web page lists OS, browser, server, and signing support for SHA-256 certificates.
  • DigiCert SHA-1 Sunset Tool. This free web application tests public websites for SHA-1 certificates that expire after January 1, 2016.
  • DigiCert Certificate Inspector. This tool discovers and analyzes all certificates in an enterprise. It’s free, even if you don’t have a DigiCert account.
  • Qualys SSL Labs’ SSL Server Test. This free online service analyzes the configuration of any SSL web server on the public Internet.

49% of businesses fell victim to cyber ransom attacks in 2016

Ransom is the top motivation behind cyber attacks, according to a report from Radware, and IT professionals are most concerned about data loss. Here’s what you need to know.

Nearly half of businesses report that they were the subject of a cyber-ransom campaign in 2016, according to Radware’s, Global Application and Network Security Report 2016-2017.

Data loss topped the list of IT professionals’ cyber attack concerns, the report found, with 27% of tech leaders reporting this as their greatest worry. It was followed by service outage (19%), reputation loss (16%), and customer or partner loss (9%).

Malware or bot attacks hit half of all organizations surveyed in the last year. One reason for the pervasive attacks? The Internet of Things (IoT). Some 55% of respondents reported that IoT ecosystems had complicated their cybersecurity detection measures, as they create more vulnerabilities.

Ransomware attacks in particular continue to increase rapidly: 41% of respondents reported that ransom was the top motivator behind the cyber attacks they experienced in 2016. Meanwhile, 27% of respondents cited insider threats, 26% said political hacktivism, and 26% said competition.

While large-scale DDoS attacks dominated the headlines of 2016, this report found that only 4% of all attacks were more than 50 Gbps, while more than 83% of DDoS attacks reported were under 1 Gbps.

“One thing is clear: Money is the top motivator in the threat landscape today,” said Carl Herberger, vice president of security solutions at Radware, in a press release. “Attackers employ an ever-increasing number of tactics to steal valuable information, from ransom attacks that can lock up a company’s data, to DDoS attacks that act as a smoke screen for information theft, to direct brute force or injection attacks that grant direct access to internal data.”

Despite the growth in attacks, some 40% of organizations reported that they do not have an incident response plan in place, the survey found.

The report listed five cybersecurity predictions for 2017:

1. IoT will become an even larger risk. The Mirai IoT Botnet code is available to the public, making it more likely that cyber criminals of all experience levels are already strengthening their capabilities. “In 2017, exponentially more devices are expected to become targeted and enslaved into IoT botnets,” the press release stated. “IoT device manufacturers will have to face the issue of securing their devices before they are brought to market, as botnet attacks from these devices can generate large-scale attacks that easily exceed 1 Tbps.”

2. Ransomware attacks will continue to grow. These attacks will target phones, laptops, and company computers, and will likely take aim at healthcare devices such as defibrillators in the future, the press release stated.

3. Permanent Denial of Service (PDoS) attacks on data centers and IoT operations will rise. PDoS attacks, sometimes called “phlashing,” damage a system to the degree that it requires hardware replacement or reinstallation. These attacks are not new, but Radware predicts they are likely to become more pervasive in 2017 with the plethora of personal devices on the market.

4. Telephony DoS (TDoS) will become more sophisticated. These attacks, which cut off communications in a crisis, “could impede first responders’ situational awareness, exacerbate suffering and pain, and potentially increase loss of life,” the press release stated.

5. Public transportation system attacks will rise. As cars, trains, and planes become more automated, they also become more vulnerable to hackers, Radware stated.

You help your business avoid ransomware attacks and other cyber threats by keeping software up to date, backing up all information every day to a secure, offsite location, segmenting your network, performing penetration testing, and training staff on cyber security practices.

Have questions?

Get answers from Microsofts Cloud Solutions Partner!
Call us at: 856-745-9990 or visit: https://southjerseytechies.net/

South Jersey Techies, LL C is a full Managed Web and Technology Services Company providing IT Services, Website Design ServicesServer SupportNetwork ConsultingInternet PhonesCloud Solutions Provider and much more. Contact for More Information.

To read this article in its entirety click here.

How to take control of your privacy in Windows 10

Where do you draw the line on personal privacy? The right options are different for everyone. This guide shows the privacy settings that will help you to create the right balance of privacy and convenience in Windows 10.

windows-10-privacy-blinds

Over the past year, We’ve read countless “privacy guides” for Windows 10. Most are well-intentioned, but they invariably take a simplistic approach to privacy: Just turn off every switch in the Privacy section of the Settings app.

If you do that, you’re not understanding the privacy landscape, which encompasses far more than just those settings. You’re also missing some important additional steps.

Windows 10 is a mix of software and services. With every session, a Windows 10 device exchanges a great deal of information with Microsoft’s servers. That’s neither unusual nor alarming. Microsoft’s chief rivals, Google and Apple, are also blending services into their software, with the goal of making your life easier and making that software more reliable.

So are other tech companies that you don’t think of as software companies: Amazon, with the Echo. Tesla, with its self-updating, software-driven cars. Your thermostat and your home security system.

There’s something profoundly satisfying about a service that anticipates your every move, reminding you when to leave for an appointment to arrive on time, or to pick up flowers for your anniversary tomorrow. Your digital personal assistant, whether it’s Siri or Cortana or Alexa or Google, needs to be able to see your calendar and contacts to make that magic happen.

But when that sort of personal attention goes too far, it “crosses the creepy line,” to use a phrase that Eric Schmidt probably regrets uttering when he was Google’s CEO.

The thing about that line is that it’s drawn in a different place for everyone. There are people who are thrilled at the idea that their PC or mobile device is so familiar with their actions that it can anticipate what they’ll do next. I know others who would like to build a virtual Faraday cage around their computing hardware so that none of their personal details can escape.

Both of those viewpoints, and everything in between, are perfectly valid. That’s why the software and services we use are loaded with switches and dials designed to help you take control of their potential privacy impact.

In this post, We’ll walk you through the big privacy questions for Windows 10, with enough context to help you decide which settings are right for you.

Note that this guide assumes you are using Windows 10 on a personal PC or one in your small business. If you are in an enterprise setting, or if you are in a regulated industry, you should seek professional assistance to ensure that you’re meeting proper standards.

Let’s start with the part of your PC that has the biggest impact on your personal privacy.

THE NETWORK

No one knows more about your online identity than your Internet service provider. Every packet you send or receive from anywhere online goes through their servers. When you travel and connect to Wi-Fi networks that are under the control of others, the owners of those networks can see every connection you make and can intercept their contents.

Regardless of the platform you use, that’s why it’s important you use encrypted connections for any kind of sensitive communications. Using a virtual private network whenever possible is an excellent best practice.

Windows 10 does offer one obscure option that can help protect third parties from tracking your movements based on your connections to Wi-Fi networks. (Note that this feature requires support from your Wi-Fi adapter, so if you don’t see this option, the most likely explanation is that your hardware doesn’t support it.) Under Settings > Network & Internet > Wi-Fi, turn the Use random hardware addresses setting to On.

windowsprivacy02

That step keeps third parties from matching your Wi-Fi adapter’s hardware address with your personal information, making it more difficult to track your location.

THE BROWSER

Countless third-party ad networks and analytics companies use cookies and other tracking technology to record your movements around the web and to correlate your online activities with your offline identity.

The result is a digital fingerprint that can be extraordinarily detailed and, unfortunately, outside of your ability to change.

To limit the amount of information that those ad and analytics companies know about you from your web browsing, consider third-party anti-tracking software such as Abine’s Blur, which is available for every web browser except Microsoft Edge. (That lack of solid support for add-ons is one reason I can’t yet recommend Edge as a full-time browser for most Windows 10 users.)

Another privacy product worth considering is Ghostery, although some are suspicious of this browser extension because of its uncomfortably close ties to the online advertising industry.

Ad-blocking software can also provide some privacy protection as a side-effect of performing its basic function. Here, too, watch out for close ties between some ad-blocking add-ins and the third-party trackers they supposedly protect you from.

Note that none of these steps is unique to Windows 10. Anti-tracking software is typically a browser add-in and works with most popular browsers.

THE OPERATING SYSTEM

With those two big, platform-independent factors out of the way, we can now turn to Windows 10 itself. When you use a Windows 10 device, it is capable of sharing the following types of information with Microsoft’s servers:

Your location

Windows 10 can determine your location to help with actions like automatically setting your current time zone. It can also record a location history on a per-device basis. Go to Settings > Privacy > Location to control the following:

  • Location on/off?Use the master switch at the top of this page to disable all location features for all users of the current device.
  • Location service on/off?If location is on for Windows, you can still turn it off for your user account here.
  • General location?This allows you to set a city, zip code, or region so that apps can deliver relevant content.
  • Default location?Click Set default to open the Maps app and specify the location you want Windows to use when a more precise location is not available.
  • Location history?Click Clear to erase the saved history for a Windows 10 device.

If location is on, a list at the bottom of the Settings > Privacy > Location page allows you to disable access to that data on a per-app basis.

Your input

If you enable Cortana, Windows 10 uploads some info from your devices, such as your calendar, contacts, and location and browsing history, so that Cortana can make personalized recommendations. If you don’t want any accounts on your PC to use Cortana, follow the steps in this article to disable the feature completely: Turn off Cortana completely.

Windows 10 uses some feedback from the way you type, write, and speak to improve performance for you and as a way to improve the overall platform. This isn’t keystroke logging; rather, the operating system uses a very small amount of information. A separate feature uses your speech and writing history to make better suggestions in Windows and Cortana.

You can control this collection with two sets of controls:

Under Settings > Privacy > General, click Info about how I write and turn it off so that your typos aren’t used to improve things like the built-in spell checker.

Under Settings > Privacy > Speech, inking, & typing, under the Getting to know you heading, click Stop getting to know me to turn off personalization.

To clear previously saved information associated with your Microsoft account, click the first link under the Manage cloud info heading. That takes you to this Bing Personalization page, which includes this prominent button:

windows-privacy01

Click Clear to remove that saved information from the cloud.

Files and settings

When you sign in with a Microsoft account, you have the option to save files to the cloud using OneDrive. Windows 10 also syncs some settings to OneDrive, allowing you to have the same desktop background, saved passwords, and other personalized settings when you sign in with that account on multiple PCs.

If you use a local account, of course, none of your settings are synced. If you use a Microsoft account, you can turn off syncing completely or remove certain settings from the sync list by going to Settings > Accounts > Sync Your Settings.

OneDrive is an opt-in service. If you don’t sign in, it does nothing. You can’t save files to OneDrive accidentally, and no files are uploaded without your explicit permission, which you can revoke any time. To disable OneDrive for all users on your PC, follow these instructions: Shut down OneDrive completely.

Telemetry

Microsoft, like all modern software companies, uses feedback from its installed base to identify problems and improve performance. In Windows 10, this feedback mechanism produces diagnostics data (aka telemetry) that is uploaded to Microsoft at regular intervals. The data is anonymized and is not used to create a profile of you.

The default telemetry setting for all consumer and small business versions of Windows 10 is Full, which means that the uploaded data also includes details (also anonymized) about app usage. If you are concerned about possible inadvertent leakage of personal information, I recommend that you go to Settings > Privacy > Feedback & diagnostics and change the Diagnostic and usage data setting to Basic.

THE APPS

Although the number of subcategories under the Privacy heading in Settings seems daunting, most of them govern access to your information by Windows Store apps. That set of apps includes those that are preinstalled (Mail, Calendar, Groove Music, Photos, and so on) as well as those you acquire from the Store.

Most of the categories offer a single on-off switch at the top, which you can use to disable all access to that feature by all apps. If you leave the feature enabled, you can use a list of apps at the bottom of the page to enable or disable access on a per-app basis.

This capability works the same with the following categories: Camera, Microphone, Notifications, Account Info, Call History, and Radios. The Other Devices category lets apps automatically share and sync info with wireless devices that aren’t explicitly paired with your PC. Use the Background Apps category to specify which apps are allowed to work in the background.

If Location is enabled, you have the option to disable location access on a per-app basis and to disable Geofencing.

The Contacts, Calendar, Email, and Messaging categories allow you to control which apps can have access to these features. If you want to share content from an app using email or messaging, this option has to be on for that app. Note that Mail and Calendar, People, and Phone always have access to your contacts; Mail and Calendar are always allowed to access and send email and always have access to your calendar.

Finally, one horribly misunderstood setting is available under Settings > Privacy > General. Advertising ID controls whether Microsoft serves personalized ads to ad-supported apps. If you turn this option off, you still get ads, but they’re not personalized. In any case, your information is not shared with advertisers.

Have questions?

Get answers from Microsofts Cloud Solutions Partner!
Call us at: 856-745-9990 or visit: https://southjerseytechies.net/

South Jersey Techies, LL C is a full Managed Web and Technology Services Company providing IT Services, Website Design ServicesServer SupportNetwork ConsultingInternet PhonesCloud Solutions Provider and much more. Contact for More Information.

To read this article in its entirety click here.

10 killer PC upgrades that are shockingly cheap

Looking to put more pep in your PC’s step? These surprisingly cheap PC upgrades and accessories do the trick without breaking the bank.

PCupgrades1

No need to break the bank

Sure, swanky new Surface Pros and $1,200 graphics cards may capture all the headlines, but on a practical level, the real story is that PCs aren’t cheap. But if your computer’s starting to feel pokey, there’s fortunately no reason to rush out a spend hundreds on a new one.

Investing small amounts in key new PC hardware can keep your computer running strong for years to come. These upgrades—most costing well under $100—breathe new life into slow machines. You just have to be strategic and make sure you’re putting your money in the best place for your particular system.

PCupgrades2

Speed up your PC with an SSD

Let’s start in the most obvious place. If your PC still runs with a mechanical hard drive, swapping it out with an SSD will make it feel like a whole new computer. SSDs inject face-melting speed into a PC, drastically improving boot times, file transfers, and overall system responsiveness.

A lot of PCs don’t have SSDs, for two reasons: Solid-state drives use to be extravagantly expensive, and computer makers often charge hefty mark-ups for upgrading to an SSD. Fortunately, SSD prices have plummeted in recent years. Superb models like theSamsung 850 EVO ($89.39 for 250GB on Amazon) and the OCZ Trion 150 ($45 for 120GB on Amazon) can be found for well under $100 online. If you find the storage capacities a bit too tight, you can always install the SSD as a boot drive alongside your current hard drive.

A word of warning about SSDs, and all the hardware discussed in this article: You can often find lower prices if you sift through Amazon or Newegg for no-name or lesser-known brands. But you’re gambling on reliability and support when you move away from established PC hardware makers. Stick with name brand gear unless you absolutely, positively can’t afford it.

PCupgrades3

Mass storage is dirt cheap

Good news if your available storage space is filled to the brim: Traditional hard drives are even cheaper than SSDs these days. A 1TB Western Digital Blue hard drive spinning at a speedy 7,200rpm will only set you back $50 on Amazon, while a 3TB WD Blue drive is just $90 on Amazon (albeit at a slower 5,400rpm).

Hybrid drives blend the best of both worlds, combining a large amount of traditional storage with a small, speedy flash storage cache. The drive monitors your oft-used files and keeps them on the cache, where they benefit from SSD-esque speeds. A Seagate 1TB hybrid drive goes for $85 on Amazon with an 8GB SSD cache, or $114 on Amazonwith a 32GB cache.

PCupgrades4

Add RAM for more multitasking

If your computer’s having trouble running multiple tasks simultaneously, low memory is a likely culprit. Two gigabytes of RAM is the absolute minimum modern Windows systems need to run smoothly, and even PCs with 4GB of memory can start to feel pokey if you’re running several programs, keep a dozen Chrome tabs open, or game with some background processes still running.

Fortunately, memory is dirt cheap. Picking up an 8GB memory kit from Corsair ($36 for 2x4GB kit on Amazon) or Kingston ($36 for 2x4GB kit on Amazon)—two reliable brands I’ve had nothing but success with personally—will set you back less than $5 per gigabyte.

Just be sure to get the right type of memory for your PC! RAM comes in all sorts of different packages. The easiest way to tell what type of RAM resides in your PC is to download the free, superb CPU-Z software, then open the Memory tab and look for the “type” option.

PCupgrades5

MAYBE upgrade your CPU

A pokey PC may be the result of an outdated processor. Unfortunately, replacing your CPU often means replacing your motherboard too, making the endeavor pretty pricey. But not always—especially if you have an AMD-powered system.

AMD’s AM3+ and FM2 motherboards have been powering AMD’s CPUs and APUs, respectively, since mid-2012. Since many prebuilt AMD systems sport modest processors, upgrading to a modern CPU can give your PC a shot in the arm. If you’re on FM3+, the new Athlon X4 860K ($75 on Amazon) is a solid entry-level quad-core processor for gaming, while the 8-core FX-8320E ($130 on Amazon) is a great step-up option and price-to-performance champion. If you have an FM2-based system with an AMD APU, the A10-7860K ($110 on Amazon) could be a solid upgrade, complete withintegrated graphics that let you get into e-sports games at modest frame rates.

Intel switches out its motherboards and socket types much more often, and its chips tend to be much more expensive. Replacing Intel chips aren’t really an affordable upgrade in most cases.

It’s important to make sure your new chip is compatible with your existing motherboard! Before you buy, fire up CPU-Z and search for the “Package” entry in the main CPU tab to see what sort of socket your motherboard packs.

PCupgrades6

Gaming doesn’t have to be expensive

Want to dip your toes into PC gaming? Despite what fearmongers may tell you, gaming doesn’t have to cost an arm and a leg.

AMD’s Radeon RX 460 ($110 and up on Newegg) delivers great performance in e-sports games like League of Legends and Overwatch. It also lets you play modern games at a console-esque 30 frames per second with High graphics settings at 1080p, or up to 60fps at Medium settings. That’s damned good for a hair over $100. Even better: Many models pull their power directly from your motherboard, with no need for additional power connectors. That makes AMD’s budget card a great option for adding gaming capabilities to prebuilt “big box” PCs from the likes of HP and Dell, as they often pack modest power supplies that lack extra connectors.

Be careful though: Some of the more potent Radeon RX 460 models require extra 6-pin power connectors. You don’t want that if you don’t have one available—unless you want to buy a power supply, too. A 500 watt power supply from a reputable company doesn’t cost much, as evidenced by the EVGA 500 W1, which only costs $35 on Amazon.

PCupgrades7

Buy some canned air

No, seriously. If you haven’t cleaned out your PC in a year or more, mounds of dust and debris can be collected inside. Clogged fans and exhaust ports lead to overheating, which leads to your PC throttling back performance. Single containers of canned air can be relatively pricey; grab a four pack ($16.22 on Amazon) for a lower price and enough air to clean out your PC for years to come.

PCupgrades8

Improve your cooling, improve your performance

If your PC’s still running hot after blowing out the dust, the thermal paste coating the area where your CPU or GPU touches its cooler could be old, dry, and ineffective, especially if you’ve had the equipment for several years.

First, install SpeedFan and double check that your CPU or GPU is indeed overheating. If one (or both!) is, grab a syringe of thermal paste—Arctic Silver 5 ($7.43 on Amazon)—then use guides to installing a CPU cooler and refreshing your graphics card to help you apply new thermal paste after scraping off the old stuff.

Still running hot overall? Try adding a case fan or two. Case fans from reputable vendors are shockingly cheap ($7.91 from Cooler Master on Amazon, or $9 from NZXT on Amazon) and can be installed in mere minutes.

PCupgrades9

A better monitor

You spend most of your time interacting with your computer’s input and output devices, so it’s definitely worth investing in decent peripherals if you spend considerable time at your PC.

Start with your monitor. If you’re still using a lower-resolution display or (shudder) a fat CRT display, embracing a high-definition 1080p monitor will provide a huge step up in usability. It won’t break the bank either: You can buy a 1080p HP with a 21.5-inch IPS screen for just $100 on Amazon. IPS screens provide a much more vibrant image than the twisted-nematic panels found in most budget monitors.

Alternatively, if you’re a gamer with a Radeon graphics card, consider buying a monitor that supports AMD’s FreeSync technology. FreeSync synchronizes the refresh rate of your graphics card and display to eliminate stutter and screen tearing in games. While monitors with Nvidia’s competing G-Sync technology fetch steep price premiums, FreeSync adds minimal cost to a display. A 22-inch 1080p FreeSync display by ViewSonic costs just $110 on Amazon, for example.

PCupgrades10

Aural bliss

Treat your ears, too. The speakers that come bundled with prebuilt PCs tend to be utter garbage. While audio gear pricing can escalate to frightening levels, some of our favorite headsets will set you back less than a Benjamin.

If you’re a gamer, our favorite all-around gaming headset is the Kingston HyperX Cloud($67.93 on Amazon). The sound quality is second to none in this bracket, the build quality is superb, and it’s extremely comfortable—though its microphone is merely average.

Don’t need a mic? Music lovers will find a lot to love in the Sennheiser HD 280 Pro ($99.95 on Amazon), which I’ve personally been using for years now. The comfortably snug cans lack the extreme bass kick of, say, Beats or Monster headphones, but make up for it by delivering rich, accurate, and dynamic audio across the full sound spectrum. They’re beloved among Amazon buyers for a reason.

PCupgrades11

Enhance the parts you physically touch

If you’re used to crappy bundled PC keyboards, or laptop keyboards, upgrading to a mechanical keyboard will change your life. The well-reviewed Logitech G610 Orion withCherry MX Brown or Red switches only costs $90 on Amazon.That’s probably more than most people have spent on a keyboard before, but it’s cheap by mechanical standards. Once you’ve tried it, you won’t be able to go back to a rubber-dome board.

Likewise, investing in a decent mouse makes interacting with your PC that much more pleasant. The Razer DeathAdder ($42.69 on Amazon) is ostensibly a gaming mouse, but its ergonomic design and high DPI sensor help it feel good in your palm and generate nice, smooth cursor movements. I’ve been using one for more than five years now, and grimace whenever i’m forced to use a cheap mouse bundled with a prebuilt PC.

PCupgrades12

But first…

Speeding up your well-loved PC doesn’t actually have to cost any money. You’ll find a few tips repeated from here—seriously, buy an SSD—but for the most part, it focuses on no-cost software solutions for potentially boosting your computer’s performance. Try those before dropping dough on new gear!

Have questions?

Get answers from Microsofts Cloud Solutions Partner!
Call us at: 856-745-9990 or visit: https://southjerseytechies.net/

South Jersey Techies, LL C is a full Managed Web and Technology Services Company providing IT Services, Website Design ServicesServer SupportNetwork ConsultingInternet PhonesCloud Solutions Provider and much more. Contact for More Information.

To read this article in its entirety click here.

Mozilla Joins Google and Facebook in Phasing Out Adobe Flash

Web browsers don’t like the security and stability problems that come with Flash.

Another popular web browser has had it with Adobe Flash.

Mozilla said this week that it plans to gradually wean its Firefox web browser from Adobe’s ADBE -1.07% multimedia player. In August, Firefox will no longer support “certain Flash content” that it deems “not essential to the user experience,” although Mozilla did not specify what type of Flash content it was referring to.

Mozilla will still support “legacy Flash content” for an unspecified time, but the company urged websites that use Flash or Microsoft MSFT -0.25% Silverlight, another multimedia web player similar to Flash, for their videos or online games to adopt newer “HTML technologies as soon as possible.”

In May, Google GOOG -0.59% detailed its plans to end support of Flash for its Chrome web browser, and it hopes to completely rid itself of Flash advertisements by the beginning of 2017.

Google, like Adobe, is urging website operators to switch to the HTML5 coding language to display multimedia like video on their sites.

Flash is notoriously buggy and prone to many security vulnerabilities. Firefox believes that by ending support for Flash, its users will see “enhanced security, improved battery life, faster page load, and better browser responsiveness.”

Still, Mozilla is not totally cutting ties with Adobe. Mozilla said it would “continue to work closely with Adobe to deliver the best possible Flash experience for our users” as it phases the multimedia player out, and said that an engineering partnership between the two companies has improved some performance and stability in Firefox when it displays Flash content.

Last summer, Facebook’s FB -0.27% chief security officer Alex Stamos urged Adobe via Twitter to disable Flash because of its security vulnerabilities.

In April, Adobe issued an emergency update to Flash after security researchers found a flaw that allowed hackers to distribute so-called ransomware to owners of Microsoft Windows personal computers. Ransomware is basically a form of malware that lets hackers block people from accessing their computer or related computer networks so that a hacker can demand payment in return for access.

In 2010, legendary Apple AAPL -1.32% CEO Steve Jobs wrote a 1,700 word essay on Flash and why Apple’s problems with the multimedia player, which he claimed hurt the “reliability and security of our iPhones, iPods and iPads.”

Have questions?

Get answers from Microsofts Cloud Solutions Partner!
Call us at: 856-745-9990 or visit: https://southjerseytechies.net/

South Jersey Techies, LL C is a full Managed Web and Technology Services Company providing IT Services, Website Design ServicesServer SupportNetwork ConsultingInternet PhonesCloud Solutions Provider and much more. Contact for More Information.

To read this article in its entirety click here.

Ransomware 2.0 is around the corner and it’s a massive threat to the enterprise

The profits from ransomware are making it one of the fastest growing types of malware and new versions could negatively impact entire industries, according to a Cisco report.

ransomware2.0

Despite the efforts made to improve cybersecurity at many organizations, there are too many systems with aging infrastructure and vulnerabilities that leave companies at risk, with ransomware one of the most sinister threats, according to a new Cisco report.

Ransomware is a top concern because it’s become an area of intense focus for cybercriminals due to its effectiveness at generating revenue. Once a cybercriminal hacks into a company’s files and encrypts them, victims have little option but to pay the asking price for the code to decrypt their files. Ransomware is becoming more ominous as new versions are continually being developed.

“The landscape is simple. Attackers can move at will. They’re shifting their tactics all the time. Defenders have a number of processes they have to go through,” said Jason Brvenik, principal engineer with Cisco’s security business group, discussing the Cisco 2016 Midyear Cybersecurity Report.

Cisco used data from its customers to create the report, since there are more than 16 billion web requests that go through the Cisco system daily, with nearly 20 billion threats blocked daily, and with more than 1.5 million unique malware samples daily, which works out to 17 new pieces of malware every second, Brvenik said.

Brvenik has the following recommendations for companies wanting to improve security:

  • Improve network hygiene – Improve aging infrastructure to limit vulnerabilities.
  • Integrate defenses – Use machine learning techniques combined with novel data views.
  • Measure time to detection – Find out how long an attacker can live in your network before they are found.
  • Protect your users everywhere they are – Protect users whether they’re on a laptop, a smartphone, or another device. Don’t just protect networks but protect users. They are the target.

The next step in the evolution of malware will be ransomware 2.0, which Brvenik said “will start replicating on its own and demand higher ransoms. You’ll come in Monday morning and 30% of your machines and 50% of your servers will be encrypted. That’s really a nightmare scenario.”

Ransomware campaigns started out primarily through email and malicious advertising, but now some attackers are using network and server-side vulnerabilities as well. Self-propagating ransomware will be the next step to create ransomware 2.0, and companies need to take steps to prepare and protect their company’s network, Brvenik said.

New modular strains of ransomware will be able to quickly switch tactics to maximize efficiency. For example, future ransomware attacks will evade detection by being able to limit CPU usage and refrain from command-and-control actions. These new ransomware strains will spread faster and self-replicate within organizations before coordinating ransom activities, according to the report.

JexBoxx, an open source tool for testing and exploiting JBoss application services, had been used to allow the attackers to gain access to networks in the targeted companies. Once the attackers had access to the network, they encrypted multiple Windows systems using SamSam.

Overall, in all aspects of cybersecurity, there are too many companies with vulnerabilities that haven’t been addressed. Out of 103,121 Cisco devices connected to the internet that were studied for the report, each device on average was running 28 known vulnerabilities. The devices were actively running known vulnerabilities for an average of 5.64 years, and more than 9 percent had known vulnerabilities older than 10 years, according to the report.

“In April, Cisco estimated that 10% of all JBoss servers worldwide were compromised. And they were compromised using readily available tools and old vulnerabilities. Adobe Flash is still a favorite. It gives a viable attack surface for them. And we see Microsoft Silverlight vulnerabilities. This means to us that people are opportunizing those that work for them,” Brvenik said.

Brevik noted that the nature of the attack is also likely to change, focusing on service-oriented technologies and systems, with teams ready to attack and try to compromise systems. Advertising is a viable model for attack.

“We saw a 300% increase in the use of HTTPS with malware over the past four months. Ad injection is the biggest contributor. Adversaries are using HTTPS traffic to expand time to operate. That’s the attacker opportunity as it exists today,” he said.

It’s no longer reasonable to expect to block 100% of threats, but being able to detect the threat fast, and limit the time the attacker is in your system is key to minimizing the damage. In December 2014, the median time before an attack was detected was 50 hours. In April 2016, it dipped to a median of 13 hours for the previous six months, Brvenik said.

“It is a living number as defenses improve and attackers change. This is good. It says that for the customers that have these systems, when they are compromised, they’re now down to 13 hours as a median time to detect it. I wouldn’t leave the door to my house open for 13 hours; and that’s what you’re doing when you leave your door open to attackers for 13 hours.”

Industries that previously thought they were immune because their business was of little interest to attackers are wrong.

“No industry is safe,” Brvenik said. “Assuming that what you do is of no interest to attackers is not a good way to think of it.”

Three takeaways for the readers

  1. Of more than 100,000 Cisco connected devices studied for the report, an average of 28 vulnerabilities were running on each one.
  2. Self-propagating ransomware is around the corner and companies need to protect themselves from the threat.
  3. Ransomware is giving massive profits to attackers, encouraging them to create even more sinister ways to attack. The average time of attack lasts 13 hours, down from 50 hours in 2014.

Have questions?

Get answers from Microsofts Cloud Solutions Partner!
Call us at: 856-745-9990 or visit: https://southjerseytechies.net/

South Jersey Techies, LL C is a full Managed Web and Technology Services Company providing IT Services, Website Design ServicesServer SupportNetwork ConsultingInternet PhonesCloud Solutions Provider and much more. Contact for More Information.

To read this article in its entirety click here.

Simple steps to stay on top of your mobile data usage

Apps not required

Businessman in suit, jacket,shirt, tie, using his smart phone

Who said you needed to install something to control your mobile data use? Your iOS and Android devices come with all the tools you need to stay below your data cap. It takes a few taps to turn them on and configure them, which is exactly what we’re going to help you with.

Easy in Android

MobileDataUsage2

Tracking and limiting your data usage is easy on an Android device. There are a number of options available to stop yourself from going over the data limit.

The simplest solution is to activate two options under the Data Usage menu in your phone’s Settings app: Limit Mobile Data Usage and Alert Me About Data Usage. Toggle these two switches to on and your phone will turn off cell data once you reach a certain point, as well as warn you when you start getting close. Adjusting those thresholds is as simple as dragging a little line up or down.

Control data use per app

MobileDataUsage3

Scroll a bit further down in the Data Usage menu and you’ll find a list of apps sorted by how much mobile data they use. Click on one of those apps and you’ll see a few more options. Toggling Restrict Background Data on will stop the app from doing anything in the background, unless you’re connected to Wi-Fi.

App-specific options

MobileDataUsage4

Turning the Background Data Restriction on brings you face to face with a popup warning you that doing so might mess with the app’s performance. It also directs you to the View App Settings button, where you can change the settings right in the app.

In my experience going into the app hasn’t been necessary—just toggle the data restriction option on, but know that your weather, email, Twitter feed, and other apps that require a constant connection might not update without your telling them to (provided you’re not on Wi-Fi).

Other Android tips

MobileDataUsage-5

There are two other nifty things you can do on Android to save data: use the Chrome Data Saver and store frequently used Google Maps locations offline.

Chrome Data Saver is turned on by opening Settings in Chrome. Swipe down to the bottom of the menu and you’ll see Data Saver. Open that menu and turn it on—that’s it! Data Saver compresses incoming web traffic to save space, and it really doesn’t have that much effect on your experience.

Google Maps offline

MobileDataUsage6

Storing map data offline is a good idea whether you want to save data or not. It makes your commute smoother, and longer trips will never leave you without a map in unfamiliar territory. It’s easy to do, too.

Open the menu in Google Maps. You’ll see Offline Areas right in the first few options—that’s what you want to select. From there click the plus sign and you’ll see a map highlighted with a blue circle. Pinch to zoom in or out, tap download, and it will download anything inside the square.

Managing data on an iPhone

MobileDataUsage-7

iOS users aren’t nearly as fortunate as Android users when it comes to built-in data capping options. There are still a few ways to track and limit your data use, but if you’re hoping for an Android-like option that terminates data once you near your cap you’re out of luck.

Controlling background data

MobileDataUsage8

It’s simple to disable background app data in iOS. Open up the Settings app, and tap Cellular. Once you’re there, scroll down a bit and you’ll see a list of every single app you have installed. Tap to turn off the ones you want to stop from using cell data—that’s it!

App-specific options

MobileDataUsage-9

Disabling background use is one thing, but you can save even more data by tweaking options specifically to different apps. In the Settings app, scroll down a bit to see a list of all the apps you have installed. Tap one and you’ll see a list of app-specific options.

You can turn off cellular data for an app, background refresh, and location services, all which will eat up your data bit by bit.

Disable Wi-Fi Assist
MobileDataUsage-10

iOS devices have the option to hop to their cell networks when Wi-Fi signal is weak. Disabling this can save you a bit of data, but it’s all dependent on how often you have to deal with weak Wi-Fi.

You’ll find the toggle for Wi-Fi Assist at the bottom of the Cellular page.

Good luck saving that data

Mobile payment

Seven or eight gigs might seem like a lot, but constant travel, mobile gaming, and video streaming can eat that up before you know it. Hopefully some of these options will help save you megs and bucks!

Have questions?

Get answers from Microsofts Cloud Solutions Partner!
Call us at: 856-745-9990 or visit: https://southjerseytechies.net/

South Jersey Techies, LL C is a full Managed Web and Technology Services Company providing IT Services, Website Design ServicesServer SupportNetwork ConsultingInternet PhonesCloud Solutions Provider and much more. Contact for More Information.

To read this article in its entirety click here.

Microsoft is buying LinkedIn for a whopping $26.2 billion in big data push

Microsoft announced that it will be acquiring LinkedIn Corporation for $196 per share in an all-cash deal, gaining access to the social platform and its data.

linkedin

 

Microsoft announced that it will be purchasing LinkedIn, the social network for professionals, for $26.2 billion. The all-cash deal will bolster Microsoft’s social media presence among professionals and could potentially give LinkedIn more analytics resources.

In the official press release announcing the acquisition, it was noted that LinkedIn will remain its own entity and CEO Jeff Weiner will stay at the helm. Weiner will report to Microsoft CEO Satya Nadella.

Despite the astronomical price, one of the most basic reasons for Microsoft’s pursuit of LinkedIn is to grow its appeal among business users. LinkedIn is the world’s biggest site for networking and job searches with roughly 400 million users, and Microsoft will get direct access to that audience and the data it is creating.

Speaking of data, LinkedIn stands to benefit from this deal as well. Microsoft’s press release, pointed out that LinkedIn has updated its mobile app to help “deliver better business insights,” which it could continue to do with Microsoft’s help.

Of course, a big part of LinkedIn’s publishing platform was built around its acquisition of Pulse in 2013. And, in 2015, LinkedIn announced analytics for publishing to help brands and professionals better understand the reach of their posts.

After Microsoft bought Yammer in 2012, it is integrating a host of Yammer capabilities into Office 365 and we may see the same thing from the LinkedIn deal. In a letter written by Nadella to employees explaining the deal, he cited growth in “Office 365 commercial and Dynamics” as one of the goals of the deal, as well as growth in cloud services.

microsoft-linkedin-

“This deal brings together the world’s leading professional cloud with the world’s leading professional network,” Nadella wrote. “I have been learning about LinkedIn for some time while also reflecting on how networks can truly differentiate cloud services.”

Additionally, Nadella noted that the combination could lead to an interesting overlap between the two brands relative to specific projects or tasks.

“This combination will make it possible for new experiences such as a LinkedIn newsfeed that serves up articles based on the project you are working on and Office suggesting an expert to connect with via LinkedIn to help with a task you’re trying to complete,” Nadella wrote. “As these experiences get more intelligent and delightful, the LinkedIn and Office 365 engagement will grow. And in turn, new opportunities will be created for monetization through individual and organization subscriptions and targeted advertising.”

One other option could be for Skype integration for LinkedIn to help with video interviews for job candidates, but also to assist with learning through the Lynda.com brand. LinkedIn bought Lynda.com back in 2015, which means that Microsoft gets access to the popular training platform and its audience as well.

The deal is expected to be completed sometime in 2016. Microsoft expects that LinkedIn’s financials will be reported as part of its Productivity and Business Processes segment.

The 3 big takeaways for readers

  1. Microsoft announced that it has purchased LinkedIn, the professional social network, for $26.2 billion dollars in order to further integrate the two companies’ technologies.
  2. In a letter penned by Microsoft CEO Satya Nadella, he specifically pointed out the integration will focus on “insights” and “cloud platforms.”
  3. Microsoft also gets access to the data generated by LinkedIn users around job searches, as well as access to LinkedIn’s training platform, Lynda.com, and its audience and data.

Have questions?

Get answers from Microsofts Cloud Solutions Partner!
Call us at: 856-745-9990 or visit: https://southjerseytechies.net/

South Jersey Techies, LL C is a full Managed Web and Technology Services Company providing IT Services, Website Design ServicesServer SupportNetwork ConsultingInternet PhonesCloud Solutions Provider and much more. Contact for More Information.

To read this article in its entirety click here.

Uninstall now! Apple abandons QuickTime for Windows despite lingering critical flaws

Apple is giving up on QuickTime for Windows.

Yet another program is joining Java 6 and Windows XP as big-name software you do not want running on your PC. Security firmTrend Micro and the U.S. Department of Homeland Security are advising all Windows users to uninstall Apple’s QuickTime as soon as possible. (The advisory does not affect Mac users.)

The reason for getting rid of QuickTime for Windows is twofold. First, Apple told Trend Micro it is deprecating the software and will no longer deliver security updates for it. Second, there are two known critical vulnerabilities that could allow an attacker to take control of a system running QuickTime.

That’s a hellacious combo.

Apple was unavailable for comment at this writing, but a quick look at QuickTime’s download page shows the software is still publicly available. It hasn’t been updated since at least January, however.

Trend Micro says it does not yet know of any instances where the two potential security threats are being used in the wild but that could change. Trend Micro’s Zero Day Initiative recently published some technical details about the vulnerabilities. ZDI did this because its disclosure policy requires it to publish threat information when a “vendor indicates that the product is deprecated,” and thus won’t be patched.

If you’re a longtime user of iTunes you may be running QuickTime. To dump the program, open the Control Panel on your PC and then from the “category” view go to Programs > Uninstall a program. Once the list of installed programs populates, scroll down until you find QuickTime. Select it with your mouse, and then click Uninstall towards the top of the window. A pop-up window will then appear asking to confirm that you want to uninstall the program. Click Yes and you’ll be QuickTime-free in no time.

A survey published by Secunia Research in late 2015 found that Apple software is among the programs that are updated the least often by Windows users.

Why this matters: Whenever software is about to be abandoned it’s always a good idea to move away from it—or at least start planning to. That goes double for software with known flaws that allow the bad guys to execute code on your machine. QuickTime used to be an important piece of software for Windows users. But these days you don’t need it to watch movie trailers on Apple’s site and it’s no longer used by iTunes to play media on Windows. There’s little reason for the vast majority of Windows users to keep QuickTime on their PCs.

Have questions?

Get answers from Microsofts Cloud Solutions Partner!
Call us at: 856-745-9990 or visit: https://southjerseytechies.net/

South Jersey Techies, LL C is a full Managed Web and Technology Services Company providing IT Services, Website Design ServicesServer SupportNetwork ConsultingInternet PhonesCloud Solutions Provider and much more. Contact for More Information.

To read this article in its entirety click here.

CALL US NOW!