Back to Top

Tech, Web, Cloud & Cabling Services

Category: Microsoft

Dictate By Microsoft Lets You Type With Your Voice

Dictate with your voice in Office

This feature is available to Office 365 Subscribers only.

 

Dictate in Word or PowerPoint

1) Turn on your microphone and make sure it works. Troubleshoot microphone settings

2) In Word 2016 or PowerPoint 2016, select Home > Dictate.

3) Wait for the icon to turn red.

4) Start talking. As you talk, text appears in your document or slide.

5) Speak clearly and conversationally. Insert punctuation by saying the name of the punctuation mark you want to add.

6) If you make a mistake while dictating, move your cursor to the mistake and fix it with your keyboard. No need to turn off the microphone.

7) When finished, select Dictate again to stop typing.

 

Dictate in Outlook

1) Turn on your microphone and make sure it works. Troubleshoot microphone settings

2) Open a new email message and select Message > Dictate.

3) Wait for the icon to turn red.

4) Start talking. As you talk, text appears in your email message.

5) Speak clearly and conversationally. Insert punctuation, by saying the name of the punctuation mark you want to add.

6) If you make a mistake while dictating, move your cursor to the mistake and fix it with your keyboard. No need to turn off the microphone.

7) When finished, select Dictate again to stop typing.

 

Troubleshooting

I don’t see Dictate, or it’s not working

If Dictate isn’t working, make sure you’re connected to the Internet.

You can enable or disable Dictate by going to File > Options and look for Office intelligent services on the General tab.

 

Important information about Dictate

Dictate is one of the Office Intelligent Services, bringing the power of the cloud to Office apps to help save you time and produce better results.

Your speech utterances will be sent to Microsoft to provide you with this service, and may also be used to improve speech recognition services. For more information see, What are Intelligent Services?

Office Dictate is not HIPAA (Health Insurance Portability and Accountability Act) compliant.

Delete WINDOWS.OLD on Windows Server

 

After performing an in-place upgrade on a Windows machine, you will find a WINDOWS.OLD folder in the root of C:. This folder will have a backup of your old program files, appdata and Windows folder… just in case you need to revert back or recover something that might have been lost during the upgrade. When you try to delete it though you are told you don’t have permissions. Just a small point here, it is generally not recommended to do in-place upgrades on servers. In fact there are some products (e.g. Exchange, ConfigMgr) that explicitly state they do not support upgrading the Operating System. There is of course a difference between “what works” and “what is supported”, but we do suggest where possible you do a clean Server install and migrate your application to the new server. Anyway, let’s assume you’ve understand all the risks and have done a successful in-place upgrade, you now find the old WINDOWS.OLD folder of several GB in size sitting there. If all is well, then you might as well just delete it.

SOLUTION

On Desktop OS version, you can just use the disk cleanup tool to remove it, but that is not available (by default) on Servers, so there are a couple of approaches.

Command line tools to take ownership and delete the folder. Make sure to “run as administrator”

How can I delete the windows.old from an upgraded Windows Server?

For a client OS that’s upgraded, the Disk Cleanup utility can be used to delete the very large windows.old folder containing the old OS. This isn’t available on a server OS without installing the Desktop Experience feature.

To delete, it is necessary to take ownership of the folder, give administrators full control, then delete. This can be done with the commands below:

  •  takeown /F c:\Windows.old\* /R /A /D Y
  •  cacls c:\Windows.old\*.* /T /grant administrators:F
  •  rmdir /S /Q c:\Windows.old

 

Or you can add the “Desktop” features to provide the Disk Cleanup tool:

Step By Step Guide to Enabling “Disk Cleanup Utility”

1. Open The Roles and Features Wizard

To open the roes and feauture wizard. Lauch the “server manager” by pressing the Windows key

and clicking on the server manage please see Screenshot as shown.

Personally, the command line option is less messy and saves having to add features to your server that don’t really need to be there.

2. Click on Add role and Feature

Click on add role and feture to launch the add role and feature wizard.

3.  Choose installation Type

Choose rolebase or feature based installation to install to local machine.

4. Click Next all the way to features

Click “next” all the way to features. Locate “User Interface and Infrastructure”. Click on “Desktop Experience”

and install additional required feature.

5.  Proceed with the installation and Reboot

Make it sure that you reboot the system

6.  Verify that the Utility is indeed installed

Ready to run diskcleanup. See screen shot below.

Disk Cleanup in Action

Below is a sample snapshot of disk cleanup in action.

Windows 10 Pro is a dead end for the enterprise, Gartner says

Recent changes by Microsoft to the Windows 10 support schedule underline why Windows 10 Pro is an ill fit for most companies.

Windows 10 Pro is a dead end for enterprises, a prominent Gartner analyst has argued.

“[We] predict that Microsoft will continue positioning Windows [10] Pro as a release that is not appropriate for enterprises by reducing … support and limiting access to enterprise management features,” Stephen Kleynhans, a research vice president at Gartner and one of the research firm’s resident Windows experts, said in a report he co-authored.

Microsoft’s Windows 10 Pro occupies the middle ground between the consumer-grade Home and the corporate-level Enterprise in features, functionality and price. Because Enterprise versions of Windows have never been available to computer makers, Pro – sometimes, as in Windows 7, tagged Professional instead – has been the most popular pre-installed OS on new business PCs. (Corporations typically re-image new personal computers with Enterprise upon receipt of the devices.)

But although Pro or Professional has a long history in business settings, Microsoft has made numerous decisions in its Windows 10 migration campaign to separate Pro and Enterprise even more, pushing them apart. In Kleynhans’ view, the gap has become unbridgeable.

The last straw was Microsoft’s on-the-fly changes to Windows 10 support.

Last year, the Redmond, Wash. developer announced a six-month support extension for Windows 10 1511, the November 2015 feature upgrade, “to help some early enterprise adopters that are still finishing their transition to Windows as a service.” In February, Microsoft added versions 1609, 1703 and 1709 – released in mid-2016, and in April and October of 2017, respectively – to the extended support list, giving each 24 months of support, not the usual 18.

“Some customers have requested an extension to the standard 18 months of support for Windows 10 releases,” a Microsoft executive said at the time.

There was a catch: Only Windows 10 Enterprise (and Windows 10 Education, a similar version for public and private school districts and universities) qualified for the extra six months of support. Users running Windows 10 Pro were still required to upgrade to a successor SKU (stock-keeping unit) within 18 months to continue receiving security patches and other bug fixes.

Windows 10 Enterprise 1709, for example, and its free “supplemental servicing,” will exhaust support in October 2019. But Windows 10 Pro 1709 runs out of support on April 9, 2019.

“The one thing that really surprised me about the added support,” said Kleynhans in an interview, “was the fact that it didn’t apply to Pro. I think that this telegraphed the fact that, for businesses, Pro is being dead-ended.”

Even though the six-month support extension ended with the 1803 feature upgrade, the one that began reaching some users late last month, in the report Kleynhans co-wrote with Gartner colleague Michael Silver, the duo made clear that they believe Pro is viewed by Microsoft as a second-class citizen.

“Customers currently using Windows 10 Pro should continue to monitor Microsoft’s life cycle announcements because they will eventually need to budget for Windows [10] Enterprise as Windows [10] Pro becomes more ‘pro-sumer’ and small-business oriented,” they wrote in a six-item list of recommendations.

Another component of Microsoft’s current Windows 10 support strategy, something the company has labeled “paid supplemental servicing,” was also out of bounds for those running Windows 10 Pro. The extra support, which Microsoft will sell at an undisclosed price, is available only to Enterprise and Education customers.

Paid supplemental servicing adds 12 months to the 18 months provided free of charge.

“The extensions and paid support option only apply to the Enterprise and Education SKUs,” Kleynhans and Silver said in their report, “Plan and Budget for Short Windows and Office Support Cycles Based on Microsoft’s February 2018 Announcements,” which was published by Gartner last month. “Customers using Windows 10 Pro will still see support end after 18 months. In this way, Microsoft is further reinforcing that it expects enterprise customers to move to the Enterprise edition of Windows 10.”

 

Microsoft announces the new Teams & Skype for Business Admin Center

To enable IT admins to better manage the various aspects of Microsoft Teams and Skype for Business services, Microsoft is announcing the new Microsoft Teams & Skype for Business Admin Center.

Now, there’s an admin center just for calling and messaging.

This new portal will offer a unified experience to manage both Teams and Skype for Business and will also include Call Analytics and the Call Quality Dashboard. Admins can also get end-to-end insights and the ability to manage Teams settings on a user level in this new portal.

Following features are available in this release:

Microsoft Teams messaging policy: Create custom policies for messaging scenarios for your users.

User management: Assign policies and configure your users.

Microsoft Teams guest messaging settings: Control the messaging capabilities for guest accounts in Microsoft Teams.

Federation settings: Manage federation between tenants for Microsoft Teams and Skype for Business. (Please note that federation for Microsoft Teams and Skype for Business will roll out in stages and this setting might not be visible for you during the initial rollout.)

Audio conferencing: Configure dial-in numbers and settings for Microsoft Teams and Skype for Business.

Office 365 to get enhanced Anti-spoofing capabilities

Enhanced anti-spoofing safeguards are rolling out for Office 365.

Microsoft services like OneDrive for Business, SharePoint Online, and Microsoft Teams are closely guarded by ATP (Advanced Threat Protection). Besides, there are numerous feature updates available in Office 365 threat protection service to address the evolution and advances in the threat landscape. The addition of enhanced Anti-Spoofing capability in Office ATP for protecting against spoofed emails from external domains further strengthens this security framework.

Anti-spoofing in Office 365 Advanced Threat Protection

The newest anti-spoof features help protect organizations from external domain spoof.  Office 365 recognizes emails from external domains having proper SPF, DMARC, and DKIM authentication settings as legitimate/authentic and therefore allow them to pass authentication, uninterrupted.

This normal process is however challenged when external domains do not have these settings properly configured. Without enforcement of these settings, domains show a high likelihood of being manipulated and maliciously spoofed, leaving customers vulnerable to phishing or spam attacks. The new external domain anti-spoofing capabilities help detect and block emails from external domains that do not have the following features,

  1. Correct authentication configuration
  2. An email infrastructure source with an unknown history

How does it work?

A newly enhanced filter in ATP first checks if the email from external domains, passes SPF, DKIM, and DMARC test.  If not, the filter thoroughly checks for historical sending patterns of that domain and associated infrastructure. If any suspicious behavior is noted, ATP assumes the sender does not bear a good reputation and as such, proceeds to junk the message.

Also, a feature worth noticing about Anti-spoofing – The filter constantly evolves and enhances itself based on mail flow patterns it observes.  ATP subscribers can access the spoof intelligence report in their Antispam Policy and take necessary actions if required.

How to access Compliance Manager by Office 365

Compliance Manager is now available

Compliance Manager is a cross-Microsoft-cloud services feature designed to help organizations meet complex compliance obligations, including GDPR, ISO 27001, ISO 27018, NIST 800-53, and HIPAA. Compliance Manger is rolling out and has been moved from Public Preview to General Availability.

How to access Compliance Manager?

Users can access Compliance Manager by signing into their Office 365, Dynamics 365, or Azure user account via the Service Trust Portal. This new compliance solution is designed to help organizations meet their data protection and regulatory requirements while using Microsoft cloud services. Compliance Manager enables users to perform on-going risk assessments, gain actionable insights to improve data protection capabilities, and simplifies compliance processes through its built-in control management and audit-ready reporting tools.

Compliance Manager is now generally available for Azure, Dynamics 365, and Office 365 Business and Enterprise subscribers in public clouds. Note that Office 365 GCC customers can access Compliance Manager, however, you should evaluate whether to use the document upload feature of compliance manager, as the storage for document upload is currently compliant with Office 365 Tier C only.

What do I need to do to prepare for this change?

By default, everyone in your organization with an Office 365, Dynamics 365 or Azure user account has access to Compliance Manager and can perform any action in Compliance Manager. To change the default permissions, at least one user must be added to each Compliance Manager role (see the instructions on our support page linked from Additional Information below). After a user is added to a role, the default permissions are removed and only users that have been added to a role will be able to access Compliance Manager and perform the actions allowed by that role.

Once you log into Compliance Manager you will see a number of assessments and what Microsoft has completed for the various assessments.  You will also see what controls your organization are responsible for.  You can export the assessment to excel if you need to provide it for an auditor or wish to save it for retention purposes.

Once in an assessment, you can update what your organization is doing to meet the requirements for the various supported standards.  This gives you the ability to track your compliance activities.  Some organization may already have GRC tracking software but they will find this tool useful if for no other reason to see the results of Microsoft Managed controls.

If Microsoft allowed you to have an assessment for your on-premises systems.  Like a blank questionnaire, clients could use it might be able to replace a GRC app for some companies.

When updating the Customer Managed Controls you have the ability to upload documents, lookup the related controls, assign an assessor, a test date and document the test results.

Microsoft provides you with detailed guidance for customer actions and allows you to document your control implementation details along with a test plan and any response to the assessment.

There is a Compliance Score that, “is a new intelligent scoring feature that is calculated based on an analysis of industry standard control components. Compliance Manager analyzes controls for their the impact to the confidentiality, availability, and integrity of protected data, as well as external drivers in order to weigh controls based on their impact.”

We think this is a great tool especially for small to medium businesses and local governments.  Most often these smaller organizations don’t have formal governance practices or necessary skills in-house.  This tool could help them develop those processes. We also see this as a great tool or internal auditors to use. It gives businesses a place to document the testing methods and results.

 

Office 365: New capabilities for iPad and iPhone

New features make Office and OneDrive the best place to work on iPad and iPhone

More and more, people around the world are working on the go, changing locations and devices as they create and collaborate with others throughout their day. As they work across their PCs, Macs and mobile devices, they expect an uncompromising experience that is familiar yet optimized for the device they are using.

Microsoft is committed to providing best in class experiences on all devices, and today, we are proud to share with you a set of new Office capabilities across Word, Excel, PowerPoint, and OneDrive on iOS that will delight and make iPad and iPhone users more productive than ever before.

Real-time co-authoring in Word, Excel, and PowerPoint on iOS – We live in a world where we’re often collaborating with multiple people in different locations and Office 365 provides the broadest and deepest toolkit for collaboration between individuals, teams, and entire organizations. Using real-time co-authoring, colleagues, friends, and family can contribute to and edit documents simultaneously in the Word, Excel and PowerPoint iOS apps. This allows you to know who else is working with you in a document, see where they’re working, and view changes automatically within seconds. The co-authoring experiences are also available in Office Online and the latest versions of Word, Excel and PowerPoint on the PC and Mac, all made possible by storing your documents in OneDrive or SharePoint.

Drag and drop files anywhere with OneDrive – Sometimes your files can get scattered between different folders or even services and applications. Now it’s easier than ever to organize and rearrange your files. You can drag files in between folders in OneDrive and, if your teammates use SharePoint to work together, you can even drag OneDrive files to a SharePoint site giving them immediate access. On iPad, you can also drag files from other apps, such as iMessage, into your OneDrive and drag files out of your OneDrive to other apps.

Drag and drop content between Word, Excel, PowerPoint, and OneDrive on iPad – One of the most common and powerful tasks when creating content is pulling in text, photos, graphs, and other objects from different sources. Now you can pull in content with ease on your iPad with drag and drop support in Office and OneDrive. Easily drag and drop objects from OneDrive or from one Office app to another.

OneDrive Files app support – Today we’re also announcing native support for the Files app in iOS 11. OneDrive integration with the Files app allows you to access, upload, edit, and save your content to OneDrive or SharePoint from apps that support Files app integration. You can also tag and favorite your OneDrive and SharePoint files from within the Files app.

OneDrive redesigned to find the files that matter – The OneDrive iOS app has been redesigned from the ground up with a new layout that uses your screen space more efficiently allowing you to find your files faster. It’s easier to scan across file names, see the information that matters to you, and sort files how you want. New metadata is visible in the list view, so you can easily identify new files and files that have been shared.

Universal link support for shared files – Being able to seamlessly share and securely access files is essential for teamwork. Previously when you received a link to a shared file, you would be directed to a browser and prompted to re-authenticate. Today, we are announcing universal link support, which will open the document directly in the Word, Excel, or PowerPoint iOS apps. Further, if you don’t have a supporting application for the file, you’ll be directed to the OneDrive app to preview the file.

Preview 130+ file types in your OneDrive app – You and the people you work with use a variety of different file formats, but when you’re on your mobile device you might not have access to the native applications for those files. Now, the OneDrive iOS app creates crisp thumbnails and supports large previews of over 130 file types, including Adobe Photoshop and Illustrator, RAW, 3D objects, and high-precision DICOM images. OneDrive lets you open, view, and share all of your files without leaving the app.

New accessibility features for Word, Excel and PowerPoint on iOS 11
The VoiceOver rotor in iOS improves navigation and the accessibility of content. For example, you can use the built-in rotor on iOS to navigate line-by-line or word-by-word and change the speed at which VoiceOver speaks. The new Office-specific rotors also let people with vision impairments navigate more efficiently in Word across tables and links, slides in PowerPoint, and sheets in Excel.

Users can also leverage larger text options in accessibility settings to modify the text size in the core Office apps. Visit the support pages for Excel, Word, and PowerPoint to learn more.

You can use take advantage of these new capabilities in the coming days by updating the Word, Excel, PowerPoint, and OneDrive apps in the Apple App Store.

Microsoft announced Attack Simulator for Office 365 Threat Intelligence

 

Admins can send simulated phishing and attack emails to find security and training weaknesses.

A few weeks ago, Microsoft released a public preview for Attack Simulator for Office 365 Threat Intelligence. On April 17th Microsoft announced that Attack Simulator is now generally available. Attack Simulator for Office 365 Threat Intelligence is available to all Office 365 E5 or Office 365 Threat Intelligence customers.

With Attack Simulator, customers can launch simulated attacks on their end users, determine how end users behave in the event of an attack, and update policies and ensure that appropriate security tools are in place to protect the organization from threats.  The GA of Attack Simulator adds a new HTML editor so realistic looking HTML emails can be sent in simulations of spear-phishing.  Also, two spear-phishing templates are available for immediate use in the spear phishing simulation.

Attack Simulator includes the three attack scenarios from our public preview.

Display Name Spear Phishing Attack: Phishing is the generic term for socially engineered attacks designed to harvest credentials or personally identifiable information (PII). Spear phishing is a subset of this phishing and is more targeted, often aimed at a specific group, individual, or organization.  These attacks are customized and tend to leverage a sender name that generates trust with the recipient.

Password Spray Attack: To prevent bad actors from constantly guessing the passwords of user accounts, often there are account lockout policies.  For example, an account will lockout after a certain number of bad passwords are guessed for a user.  However, if you were to take a single password and try it against every single account in an organization, it would not trigger any lockouts.  The password spray attack leverages commonly used passwords and targets many accounts in an organization with the hope that one of the account holder uses a common password that allows a hacker to enter the account and take control of it.  From this compromised account, a hacker can launch more attacks by assuming the identity of account holder.

Brute Force Password Attack: This type of attack consists of a hacker trying many passwords or passphrases with the hope of eventually guessing correctly. The attacker systematically checks all possible passwords and passphrases until the correct one is found.

 

 

This video demonstrates how Attack Simulator can help organizations educate users to become more secure from cyber threats.  With Attack Simulator, admins can train all their end users, and especially those who are attacked most often.  This proactive training is a powerful way to ensure that your organization can prevent the impact from advanced threats.  Over the coming months, more threat simulations will be added to Attack Simulator so organizations can simulate the most prevalent threat types from the modern threat landscape.

Experience the benefits of Attack Simulator for Office 365 Threat Intelligence by beginning an Office 365 E5 trial or Office 365 Threat Intelligence Trial today.   Also, learn more about how Microsoft leverages threat intelligence and the value of threat intelligence.

Microsoft finally retired Windows 10 1511

 

The company also ended support for 1607 to users of Windows 10 Home and Pro.

Microsoft finally retired a 2015 version of Windows 10, marking 29 months of support for the untitled feature upgrade, nearly as long a stretch as the time between the releases of Windows 8 and Windows 10.

Windows 10 1511 – Microsoft labels its feature upgrades in a yymm format – received a final set of security patches on April 10.

The retirement date had originally been slated for Oct. 10, 2017, but last November Microsoft extended it an additional six months, albeit only for commercial customers. “To help some early enterprise adopters that are still finishing their transition to Windows as a service, we will be providing a supplemental servicing package for Windows 10, version 1511, for an additional six months, until April 2018,” Michael Niehaus, at the time a director of product marketing for Windows, said in a 2017 post to a company blog.

Customers running Windows 10 Enterprise or Windows 10 Education were given the support reprieve; those operating lesser SKUs (stock-keeping units), including Windows 10 Home and Windows 10 Pro, had their support curtailed last October.

Earlier this year, Microsoft added six months of support to all versions of Enterprise and Education, raising the support roof from 18 months to 24 for not only 1511, but also for 1607, 1703 and 1709. The less expensive, less expansive, Home and Pro, however, retained the 18-month support timeline.

Also destined for an April 10 retirement party was Windows 10 1607, the mid-2016 feature upgrade that received its last security patches that day on Windows 10 Home and Windows 10 Pro. Meanwhile, version 1607 on Enterprise and Education will continue receiving fixes until Oct. 9.

Windows 10’s bifurcated support timelines – 18 months for some SKUs, 24 months for others – complicate what had been an easy-to-understand practice of patching versions for a year and a half. Period.

Microsoft has tried to inform customers of the support due them by reminding them in January’s and February’s cumulative updates that patches end for Enterprise and Education, version 1511. “The additional servicing offer for Windows 10, version 1511 ends on April 10, 2018, and doesn’t extend beyond this date. To continue receiving security and quality updates, Microsoft recommends updating to the latest version of Windows 10,” the March documentation said.

The company has extended the lifespan of other software previously, including the original version of Windows 10, tagged as 1507. In February 2017, it added six weeks to the timetable. Generally, however, Microsoft has been hard-nosed about support deadlines, and for good reason.

“The danger is that customers won’t believe Microsoft will end support when they say [they will],” said Gartner analyst Michael Silver in a 2017 interview. “It would set a bad precedent if organizations think that they can rely on Microsoft to constantly extend [support].”

By hewing to the once-revised deadline for 1511, Microsoft had drawn a line in the sand, showing commercial customers that while it may bend to their demands, it will not break with critical policies, like these, which are foundation to its Windows-as-a-service concept.

What you need to know about the WannaCry Ransomware

What has happened?

On May 12, 2017 a new variant of the Ransom.CryptXXX ransomware family (detected as Ransom.Wannacry) began spreading widely, impacting a large number of organizations, particularly in Europe.

What is the WannaCry ransomware?

WannaCry encrypts data files and asks users to pay a US$300 ransom in bitcoins. The ransom note indicates that the payment amount will be doubled after three days. If payment is not made after seven days, the encrypted files will be deleted.

Figure 1. Ransom demand screen displayed by the WannaCry Trojan

It also drops a file named !Please Read Me!.txt which contains the ransom note.

Figure 2. Ransom demand note from WannaCry Trojan

It propagates to other computers by exploiting a known SMB remote code execution vulnerability (MS17-010) in Microsoft Windows computers.

Are you protected against this threat?

South Jersey Techies, LLC recommends and offers Symantec Endpoint Protection to its clients. Symantec Endpoint Protection customers are protected against WannaCry using a combination of technologies: Antivirus, SONAR protection, Network-based protection.

All South Jersey Techies Managed IT Services client computers have the latest Windows security updates installed, in particular MS17-010, to prevent spreading. If your business / organization is not on our Managed IT Services plan please check or contact us to ensure that you have the latest updates installed.

Who is impacted?

A number of organizations globally have been affected, the majority of which are in Europe.

Is this a targeted attack?

No, this is not believed to be a targeted attack at this time. Ransomware campaigns are typically indiscriminate.

Can I recover the encrypted files?

Decryption is not available at this time but companies are investigating. South Jersey Techies, LLC does not recommend paying the ransom. Encrypted files should be restored from back-ups where possible. South Jersey Techies offers a number of backup solutions including Carbonite Online Backup and cloud storage solutions. If you are unsure about your computer / server backups, please check or contact us to discuss the best solution for your business.

What are best practices for protecting against ransomware?

  • New ransomware variants appear on a regular basis. Always keep your security software up to date to protect yourself against them.
  • Keep your operating system and other software updated. Software updates will frequently include patches for newly discovered security vulnerabilities that could be exploited by ransomware attackers.
  • Email is one of the main infection methods. Be wary of unexpected emails especially if they contain links and/or attachments.
  • Be extremely wary of any Microsoft Office email attachment that advises you to enable macros to view its content. Unless you are absolutely sure that this is a genuine email from a trusted source, do not enable macros and instead immediately delete the email.
  • Backing up important data is the single most effective way of combating ransomware infection. Attackers have leverage over their victims by encrypting valuable files and leaving them inaccessible. If the victim has backup copies, they can restore their files once the infection has been cleaned up. However organizations should ensure that back-ups are appropriately protected or stored off-line so that attackers can’t delete them.
  • Using cloud services could help mitigate ransomware infection, since many retain previous versions of files, allowing you to “roll back” to the unencrypted form.

Have additional questions?

Feel free to call us at contact us or (856) 745-9990 with any questions you may have.

CALL US NOW!