Back to Top

Tech, Web, Cloud & Cabling Services

Category: News

Microsoft Releases Emergency Fixes for Windows Server, VPN bugs

Microsoft has released emergency out-of-band (OOB) updates to address multiple issues caused by Windows Updates issued during the January 2022 Patch Tuesday.

January 2022 Patch Tuesday

This update addresses issues related to VPN connectivity, Windows Server Domain Controllers restarting, Virtual Machines start failures, and ReFS-formatted removable media failing to mount.

All OOB updates released are available for download on the Microsoft Update Catalog, and some of them can also be installed directly through Windows Update as optional updates. You will have to manually check for updates if you want to install the emergency fixes through Windows Update because they are optional updates and will not install automatically.

Windows 10 – KB5010793
Details Here

Option 1: Run Windows Update, KB5010793 will appear under optional download.

Option 2: Download the patch from there: Microsoft Update Catalog
Please download the matching Windows 10 Version.

Windows 11 – KB5010795 or KB5008353 (may vary based on Windows Edition)
Details Here

Option 1: Run Windows Update, KB5010795 will appear under optional download. Select and install.

Option 2: Download the patch from there: Microsoft Update Catalog

If you have any questions, please email us at support@sjtechies.com or call us at (856) 745-9990.

 

L2TP VPN Connections Break as part of January 2022 Patch Tuesday

Update 1/28/2022: South Jersey Techies has released OOB updates to fix the Windows L2TP VPN connection issues.

Microsoft released Windows updates to fix security vulnerabilities and bugs as part of the January 2022 Patch Tuesday that came with fixes for six zero-day vulnerabilities and a total of 97 flaws.

These updates also included KB5009566 for Windows 11 and KB5009543 for Windows 10 2004, 20H1, and 21H1.

Problems are being reported rapidly from Windows 10 users and administrators who are trying to make L2TP VPN connections after installing the recent Windows 10 KB5009543 and Windows 11 KB5009566 cumulative updates and receiving the error below. L2TP VPN connections are being reported as broken when attempting to connect using the Windows VPN client by Windows users.

You will also receive an error code in the Event Log entries, code 789, stating that the connection to the VPN failed.

The bug is not affecting all VPN devices and seems only to be affecting users using the built-in Windows VPN client to make the connection. Some users have reported the bug affecting their Ubiquiti Site-to-Site VPN connections for those using the Windows VPN client. The bug also affects connections to SonicWall, Cisco Meraki, and WatchGuard Firewalls, with the latter’s client also affected by the bug.

How to fix the break?

Admins have been forced to remove the KB5009566 and KB5009543 updates, which immediately fixes the L2TP VPN connections on reboot.

However, you face the risk of removing all fixes for vulnerabilities patches released during the January 2022 Patch Tuesday when removing the update due to Microsoft’s bundling of all security updates in a single Windows cumulative update.

Weighing the risks of unpatched vulnerabilities versus the disruption caused by the inability to connect to VPN connections is something all Windows admins need to consider, carefully.

Microsoft’s January 2022 Patch Tuesday fixed numerous vulnerabilities in the Windows Internet Key Exchange (IKE) protocol (CVE-2022-21843, CVE-2022-21890, CVE-2022-21883, CVE-2022-21889, CVE-2022-21848, and CVE-2022-21849) and in the Windows Remote Access Connection Manager (CVE-2022-21914 and CVE-2022-21885) that could be causing the problems.

Unfortunately, there is no known fix or workaround for the L2TP VPN connection issues at this time.

If you have any questions, please email us at support@sjtechies.com or call us at (856) 745-9990.

Here’s what’s coming next from Sling TV

Sling TV CEO Roger Lynch talks pricing, DVR, and certified hardware.

A lot’s changed in the two years since Sling TV made its grand debut at CES 2015. Instead of being the only streaming option for cable channels like ESPN and CNN, Sling is now one of three options alongside PlayStation Vue and DirecTV Now, and it will soon have a fourth competitor in Hulu.

Accordingly, Sling has changed with the times. The company, a subsidiary of Dish Network, has added new channels, created a second base package with a different mix of channels, and is working on a cloud DVR feature.

What else is in store for Sling this year? Here’s what we learned from Roger Lynch, Sling’s CEO, during CES 2017:

On DVR, which is “months” away

Sling began testing DVR service in an invite-only beta on Roku devices last month, and while it’s clearly a work in progress, Lynch says feedback has been positive. “The only feedback that isn’t positive is, ‘I wish I had this feature or that feature,’ all of which are being built already anyway,” Lynch says.

For now, Sling is prioritizing simple improvements like grouping recordings from a series into a folder, rather than listing them all separately. The eventual goal is to list all episodes from a series—whether it’s on-demand, recorded, or live—in a single window.

Still, Lynch gave only a rough time frame for when DVR might launch publicly, “It’s not in weeks. It’s not in years. It’s in months,” he says. “We want to get it out as quickly as possible.”

On AirTV and “Optimized for Sling TV”

Just before CES began, Dish announced a new brand called AirTV. Its first product, the AirTV player, puts Sling TV front-and-center, while integrating over-the-air channels and Netflix recommendations into the Sling guide.

Lynch sees AirTV as an example for other device makers to follow. “I’m hopeful that other device partners will make devices similar to this, and do similar types of integrations for Sling, and that it’ll spur innovation in the ecosystem,” he says.

To that end, Sling’s sole CES announcement was an “Optimized for Sling TV” certification program, which will help consumers know whether a device works well with the service. With streaming devices, for instance, criteria could include a Sling button on the remote control, integration with over-the-air broadcasts in the Sling guide, and a way to auto-launch Sling when users turn on the device.

Lynch says Sling is still finalizing how it’ll enforce those criteria. Roku, for instance, pre-loads the Sling app and includes a quick-launch remote button on some models, and that might be enough to earn Sling’s approval. Other types of devices may have different criteria.

“There’s router companies that are looking to be optimized for Sling. So what does that mean for router companies? It doesn’t meant they’re going to integrate OTA and put a button on the remote. It means they’re going to do something to optimize for the experience,” Lynch says.

On separating Sling Orange and Blue

Last year, Sling introduced a second base package, separate from its original $20-per-month plan. The newer plan is called Sling Blue, and it starts at $25 per month, while the original is now called Sling Orange. (Subscribers can bundle the two plans, which have different channel lineups with some overlap, for $40 per month.)

Might Sling eventually try to merge these two plans?

“We work really, really hard not to combine them,” Lynch says. “The problem with combining them is, you end up with a $35 to $40 package because there’s so much content, and you price yourself out of the market from where I think the big opportunities [are].”

That sounds like a shot at rivals like PlayStation Vue, DirecTV Now, and Hulu, none of whom are attempting to match Sling’s base prices. “For us, the Sling Orange product is the perfect cord-cutter product. It’s great for people who use antennas because you’re not forced to buy locals, and locals are really expensive,” Lynch says.

Sling Blue, meanwhile, will likely compete more directly with those larger bundles over time. “That’ll become a broader content package at a higher price point,” Lynch says.

On getting what it wants from TV networks

Since its launch in 2015, Sling has offered a “Replay” feature that lets users rewind live TV and watch several days’ worth of past programming. It’s a nice alternative to setting up a DVR, but not every channel supports the feature.

As you might expect, that’s partly because of issues with streaming rights. But Sling is working on accommodating those issues so it can support Replay on more channels.

“Every program has different requirements, like, can you fast forward, can you not fast forward, yes you can fast forward, but not through commercials,” Lynch says. “There are channels that have granted us rights to Replay, but we haven’t made Replay available on the channel yet, because we still have to put in some technology to enable that, because of the business rules that channel has.”

On the whole, though, negotiating those sorts of features with TV networks is getting easier. Lynch notes that two years ago, Sling was scrambling just to get a basic package together—the service launched with a mere 11 channels—but now TV networks are much more interested.

“When we first launched,” Lynch says, “we didn’t have as much leverage to demand things like that as we do now.”

Have questions?

Get answers from Microsofts Cloud Solutions Partner!
Call us at: 856-745-9990 or visit: https://southjerseytechies.net/

South Jersey Techies, LL C is a full Managed Web and Technology Services Company providing IT Services, Website Design ServicesServer SupportNetwork ConsultingInternet PhonesCloud Solutions Provider and much more. Contact for More Information.

To read this article in its entirety click here.

Apples URGENT iPhone Software Update for CRITICAL Spyware Vulnerability

Apple has updated its software for iPhones to address a critical vulnerability that independent researchers say has been exploited by notorious surveillance software to spy on a Saudi activist.

Researchers from the University of Toronto’s Citizen Lab said the software exploit has been in use since February and has been used to deploy Pegasus, the spyware made by Israeli firm NSO Group that has allegedly been used to surveil journalists and human rights advocates in multiple countries.

The urgent update that Apple (AAPL) released Monday plugs a hole in the iMessage software that allowed hackers to infiltrate a user’s phone without the user clicking on any links, according to Citizen Lab. The Saudi activist chose to remain anonymous, Citizen Lab said.

Apple credited the Citizen Lab researchers for finding the vulnerability.

“Attacks like the ones described are highly sophisticated, cost millions of dollars to develop, often have a short shelf life, and are used to target specific individuals,” Ivan Krsti?, head of Apple Security Engineering and Architecture, said in a statement.

Krsti? said Apple rapidly addressed the issue with a software fix and that the vulnerability is “not a threat to the overwhelming majority of our users.”

Still, security experts encouraged users to update their mobile devices for protection.

In a statement, NSO Group did not address the allegations, only saying, “NSO Group will continue to provide intelligence and law enforcement agencies around the world with life saving technologies to fight terror and crime.”

The firm has previously said its software is only sold to vetted customers for counterterrorism and law enforcement purposes.

Researchers, however, say they have found multiple cases in which the spyware was deployed on dissidents or journalists. In 2019, Citizen Lab analysts alleged that Pegasus was used on the mobile phone of the wife of a slain Mexican journalist.

In a lawsuit filed in 2019, Facebook accused NSO Group of being complicit in a hack of 1,400 mobile devices using WhatsApp. (NSO Group disputed the allegations at the time.)

The proliferation of easy-to-use mobile hacking tools has given governments around the world a new and stealthy means of targeting adversaries. Sophisticated spyware made by NSO Group and other vendors has been reportedly used from Uzbekistan to Morocco.

The surge in spyware prompted a United Nations panel of human rights experts in August to call for a moratorium on the sale of such surveillance tools. The UN panel said the ban should remain in place until governments have “put in place robust regulations that guarantee its use in compliance with international human rights standards.”

South Jersey Techies

Protect Your Data & Backup

Not sure your are protected? Contact us, we can help!

Hackers held two school districts on Long Island hostage over the summer, forcing one of them to pay $88,000 in cryptocurrency in order retrieve student and staff information before the school year started.

Despite using an anti-virus software and other firewalls for cyber security, the School District’s encrypted files were accessed this summer by Ryuk ransomware, which can infiltrate an entire server with one click of a malicious email attachment. The virus encrypts data, essentially locking users out of access to their files, and hackers are blackmailing schools until payment is made, usually in bitcoin, through school insurance to unlock the system’s server.

The Mineola School District was also attacked by the same virus. But they didn’t have to pay because they had a backup that wasn’t compromised.

What are some tips to avoid having to pay the ransomware

The nefarious ransomware business model has turned out to be a lucrative industry for criminals. Over the years its ill repute has made law enforcement team up with international agencies to identify and bring down scam operators.

Most of the ransomware attacks that have taken place in the past have been linked to poor protection practices by employees and businesses. There are ways to prepare and steps you can take to avoid the nuances these hackers are causing.

Here are a few dos and don’ts when it comes to ransomware.

  1. Do not pay the ransom. It only encourages and funds these attackers. Even if the ransom is paid, there is no guarantee that you will be able to regain access to your files.
  2. Restore any impacted files from a known good backup. Restoration of your files from a backup is the fastest way to regain access to your data.
  3. Do not provide personal information when answering an email, unsolicited phone call, text message or instant message. Phishers will try to trick employees into installing malware, or gain intelligence for attacks by claiming to be from IT. Be sure to contact your IT department if you or your coworkers receive suspicious calls or emails.
  4. Use reputable antivirus software and a firewall. Maintaining a strong firewall and keeping your security software up to date are critical. It’s important to use antivirus software from a reputable company because of all the fake software out there.
  5. Do employ content scanning and filtering on your mail servers. Inbound e-mails should be scanned for known threats and should block any attachment types that could pose a threat.
  6. Do make sure that all systems and software are up-to-date with relevant patches. Exploit kits hosted on compromised websites are commonly used to spread malware. Regular patching of vulnerable software is necessary to help prevent infection.
  7. If traveling, alert your IT department beforehand, especially if you’re going to be using public wireless Internet. Make sure you use a trustworthy Virtual Private Network (VPN) when accessing public Wi-Fi like Norton Secure VPN.

Ransomware criminals often attack small and medium sized businesses. Among other cyber attacks, ransomware is one criminal activity that can be easily worked around with the above-mentioned solutions. South Jersey Techies coupled with education about these threats is an excellent protection plan for today’s cyber landscape.

Office 2010 is Retiring

The popular Microsoft Office 2010 is reaching end of support in a few months. To avoid security risks, it’s time to upgrade to a newer version of Office. The good news is that you have options.

drawing of a man holding a laptop in front of a very large laptop with "update" on the screen and a wrench in front

What Does End of Support Mean?

Microsoft Office 2010 has been a popular version of the application over the last decade. The unfortunate news is that support for it ends this fall — on October 13, 2020, to be exact. All of your Office 2010 apps will continue to function. However, using an unsupported version of any software exposes your computer to serious and potentially harmful security risks. Microsoft will no longer provide technical support, bug fixes, or security fixes for Office 2010 vulnerabilities that may be subsequently reported or discovered. This includes security updates that help protect your PC from harmful viruses, spyware, and other malicious software.

  • You’ll no longer receive Office 2010 software updates from Microsoft Update.
  • You’ll no longer receive phone or chat technical support.
  • No further updates to support content will be provided, and most online help content will be retired.
  • Another difficulty you may face is incompatibility with some of the newer programs and file formats.

If you’re using Office 2010, it’s probably a good time to upgrade your version of Microsoft Office.

Upgrade Options

The best way to protect yourself and your organization is to upgrade to a newer version of Office:

  • Cloud upgrade: Subscriptions to Microsoft 365
  • On-premises upgrade: Office Standard 2019

Microsoft 365

Microsoft 365 is an all-in-one cloud solution with a number of different licensing options to fit your organization’s needs. The best part about cloud-based applications is that you no longer have to worry about retirements, patches, and end of support. Cloud licenses are automatically updated with new features, new applications, and security updates. Many cloud subscriptions also include installed (or desktop) versions of the application, so you can have the same look and feel of the Office applications you are accustomed to using, but built with more robust features and benefits.

Microsoft Office Standard 2019

Microsoft Office Standard 2019 is the latest version of the on-premises version of the office suite and is a good option for you if you are not ready for the cloud version at this time. This version of Office includes Word, Excel, PowerPoint, Outlook, OneNote, and Publisher.

If you have any questions, please email us at support@sjtechies.com or call us at (856) 745-9990.

Cyber Security Awareness

As school, socializing, and many aspects of life have moved online this year, it’s more important than ever that you protect your digital devices and steer clear of cybercriminals. Computer security threats are relentlessly inventive. Masters of disguise and manipulation, these threats constantly evolve to find new ways to annoy, steal and harm. Arm yourself with information and resources to safeguard against complex and growing computer security threats and stay safe online.

Examples of Online Cybersecurity Threats

Computer Viruses

Probably the most eminent computer security threat, a computer virus is a program written to alter the way a computer operates, without the permission or knowledge of the user. A virus replicates and executes itself, usually doing damage to your computer in the process.

What can you do to avoid computer viruses? Carefully evaluate free software, downloads from peer-to-peer file sharing sites, and emails from unknown senders. These things are critical to avoiding viruses. Most web browsers have security settings which can be configured for top defense against online threats. But, as we’ll say again and again, the single most-effective way of fending off viruses is up-to-date antivirus software and monitoring agent, like we include in our Managed Service Plans.

Spyware Threats

A serious computer security threat, spyware is any program that monitors your online activities or installs programs without your consent for profit or to capture personal information.

While many users won’t want to hear it, reading terms and conditions is a good way to build an understanding of how your activity is tracked online. As always, if a company you do not recognize is advertising for a deal that seems too good to be true, be sure you have an internet security solution in place and click with caution.

Hackers and Predators

People, not computers, create computer security threats and malware. Hackers and predators are programmers who victimize others for their own gain by breaking into computer systems to steal, change, or destroy information as a form of cyber-terrorism. These online predators can compromise credit card information, lock you out of your data, and steal your identity. As you may have guessed, online security tools with identity theft protection are one of the most effective ways to protect yourself from this brand of cybercriminal.

Phishing

Masquerading as a trustworthy person or business, phishers attempt to steal sensitive financial or personal information through fraudulent email or instant messages. Phishing attacks are some of the most successful methods for cybercriminals looking to pull off a data breach. Antivirus solutions with identity theft protection can be taught to recognize phishing threats in fractions of a second.

Cyber Safety Tips

  • Keep software systems up to date and use a good anti-virus program.
  • Examine the email address and URLs in all correspondence. Scammers often mimic a legitimate site or email address by using a slight variation in spelling.
  • If an unsolicited text message, email, or phone call asks you to update, check, or verify your account information, do not follow the link provided in the message itself or call the phone numbers provided in the message. Go to the company’s website to log into your account or call the phone number listed on the official website to see if something does in fact need your attention.
  • Do not open any attachments unless you are expecting the file, document, or invoice and have verified the sender’s email address.
  • Scrutinize all electronic requests for a payment or transfer of funds.
  • Be extra suspicious of any message that urges immediate action.
  • Confirm requests for wire transfers or payment in person or over the phone as part of a two-factor authentication process. Do not verify these requests using the phone number listed in the request for payment.

 

If you have any questions, please email us at support@sjtechies.com or call us at (856) 745-9990.

Cyber-attack hits world’s largest meat supplier

The breach is the latest targeting of a crucial supply chain and comes three weeks after the Colonial Pipeline hack disrupted fuel operations in the U.S.

Here’s what we know:

What is JBS?
JBS USA is part of JBS Foods, one of the world’s largest food companies. It has operations in 15 countries and has customers in about 100 countries, according to its website. Its customers include supermarkets and fast food outlet McDonald’s and in the US, JBS processes nearly one quarter of the county’s beef and one-fifth of its pork. JBS’s five biggest beef plants are in the US, and the shutdowns have halted a fifth of meat production there, according to Bloomberg.

Its brands include Pilgrim’s, Great Southern and Aberdeen Black. The US headquarters is based in Greeley, Colorado, and it employs more than 66,000 people.

What happened?
Hackers attacked the company’s IT system last weekend, prompting shutdowns at company plants in North America and Australia. IT systems are essential in modern meat processing plants, with computers used at multiple stages including billing and shipping.
JBS hack shuttered nine US beef plants but normal operations to resume Wednesday
The hack, which the White House described Tuesday as ransomware, affected all of JBS’s US meatpacking facilities, according to an official at the United Food and Commercial Workers union that represents JBS employees. The cyberattack resulted in the closure of all nine of the company’s US beef plants, which are located in states including Arizona, Texas, Nebraska, Colorado, Wisconsin, Utah, Michigan and Pennsylvania, the union official said. The company said on Monday that it suspended all affected IT systems as soon as the attack was detected, and that its backup servers were not hacked.

The White House has said that the ransomware attack was likely carried out by a Russia-based criminal organization, and that it is dealing with the Russian government on the matter.
JBS’ operations in Australia were also affected. The Australian Meat Industry Council, a major trade group, said in a statement that “there is no indication whatsoever that this cyberattack will cause a major impact on Australian domestic red meat and pork products supply.”

What is ransomware?
In a ransomware attack, hackers steal an organization’s data and lock its computers. Victims must pay to regain access to their network and prevent the release of sensitive information.
Some sophisticated ransomware hackers, such as the Russian hacker group Darkside, sell their ransomware technology and take a cut of any ransoms paid to their customers.

Experts generally encourage ransomware victims not to pay any ransom. But a company’s ability to get back online without paying hackers may depend on whether it has protected backups of its data. In some cases, hackers can delete their target’s backups before locking its files, leaving the victim organization with no recourse.

JBS did not comment to CNN about details of the ransomware attack, including whether it paid the ransom.

This kind of cyberattack sounds familiar. Where have I heard that?
The hack comes a few weeks after a ransomware attack targeted Colonial Pipeline, which forced a six-day shutdown of one of the United States’ largest fuel pipelines. That May attack resulted in gas shortages, spiking prices and consumer panic. Colonial Pipeline has confirmed it paid a $4.4m (£3.1m) ransom to the cyber-criminal gang responsible.

Similar to JBS, Colonial Pipeline’s systems were hit with ransomware. Once a company has been hit by ransomware, its first course of action is usually to take much or all of its systems offline to isolate the hackers’ access and make sure they can’t move into other parts of the network.
That may be among the reasons why JBS shut down its operations and Colonial shut down its pipeline — to disconnect the companies’ operations from the IT systems that hackers breached. People briefed on the Colonial attack have said that the company halted operations because its billing system was also compromised and feared they wouldn’t be able to determine how much to bill customers for fuel they received.
The pipeline has since returned to normal operations.

Don’t be the next victim of a ransomware attack. Contact South Jersey Techies to discuss how your critical information can be secure.

If you have any questions, please email us at support@sjtechies.com or call us at (856) 745-9990.

 

 

Teams Vs. Zoom

6 Microsoft Teams features Zoom doesn’t have

One of the major news in March 2016 was that Microsoft was considering bidding $8 billion to purchase Slack. However, Bill Gates and the team decided that instead of buying Slack, they would develop their own chat app tool. Teams is mostly a Slack alternative, but it’s also meant to replace Skype for Business, which up until recently was Microsoft’s corporate video conferencing service. The app’s main functionality is the group chat that comes with plenty of features. Some of these features include editing, deleting, pinning messages, as well as starting a new thread and sharing files. You can even send .gif images, as well as emojis. Possibly due to Skype’s legacy, Teams includes a bunch of video features that Zoom doesn’t. There are real-time captions, built-in meeting notes, and a bizarre feature where you can pretend you’re in the same room as your coworkers!

To be clear: Zoom is a perfectly capable and liked solution. That doesn’t mean other apps are not offering anything interesting, and Microsoft in particular is trying a bunch of new things in the space. Here are a few highlights.

  1. Built-in meeting notes
  2. Persistent chat with rich formatting
  3. Blurred background
  4. Virtual classroom with your coworkers
  5. Live captions
  6. Included with Microsoft subscription

1. Built-in meeting notes

Zoom is a video conferencing app—and that’s about it. What happens if you’re in the middle of an important meeting, but need a way to take some notes? You think you’d have to use Microsoft Word or another program, but did you know that Teams has its own meeting notes feature, too? Microsoft Teams is built around the idea that it will be the all in one tool you use for all collaboration: team chat, video calls, and even internal documentation.

Meeting Notes in Microsoft Teams

Click Meeting notes, and a new tab for meeting minutes will be created in the current channel.

Notes get saved as part of the meeting itself, and can go anywhere with you, and will be saved for later or for sharing with your coworkers.

Meeting notes link in the Teams channel

This is a quick way to ensure there’s a written record of the meeting in a place where everyone can access it, which is very slick.

2. Persistent chat with rich formatting 

Zoom chat is very simple. Microsoft Teams’ chat for meetings, on the other hand, has more formatting features than AIM.

Formatting in Teams' meeting chat

We’re not sure if you have the multitasking skills to format text during a meeting, but it’s there if you want it. And this is just the beginning—there’s a large sticker collection and, for some reason, a meme creator. Imagine how much fun this can make your meetings!

Meme generator in Microsoft Teams

Microsoft Teams also keeps a record of the chat from every meeting and posts all comments in the channel.

Meeting chat record in Microsoft Teams

Have you ever lost track of helpful links and information during a Zoom meeting? With Teams, you can review the comments after the meeting, and any points made there can be found using search alongside the rest of your chats. It’s easy to see why this is useful.

3. Blur your background

Zoom backgrounds are, at this point, an important part of our collective human culture—the ultimate form of self-expression. With this best practice, you can have your meeting almost anywhere, and disguise whatever happens in the background around you. Naturally, Microsoft Teams offers custom backgrounds for meetings.

4. Pretend you’re in the same room as your coworkers

Zoom  has two views that you can switch between. Speaker View and Gallery View: essentially, you can see the person talking right now or see everyone at once. Microsoft Teams adds another: Together Mode. Everyone on the call is shown as though they’re sitting next to each other in some kind of classroom, or sporting event like we’ve seen on TV with the NBA,MLB, NHS and NFL.

Together Mode in Microsoft Teams

This is optional, and turning it on only changes things on your screen. 

Is this useful? No. Will it make you feel slightly less alone during a year in which in-person interaction is rare? No. Is it somewhat amusing? Yes.

5. Live captions

Teams can detect what’s said in a meeting and present real-time captions. And, if you’ve turned on the new meeting experience, your captions will include speaker attribution—so you’ll see not only what’s being said, but who’s saying it. 

Zoom offers a closed captioning feature, but someone has to manually type them out. Microsoft’s system recognizes speech automatically. Live captions can make your meeting more inclusive to participants who are deaf or hard-of-hearing, people with different levels of language proficiency, and participants in loud places by giving them another way to follow along.

6. There’s a good chance you’re already paying for it

Zoom is free, but the free version limits meetings to 40 minutes. Microsoft Teams’ free version has no such restrictions for video meetings.

There’s also a good chance you’re already paying for the full version. Microsoft Teams is included with every version of Microsoft 365 for business. This means that, if your company pays for a Microsoft Office subscription, you already have access to Teams. You should probably give it a chance and consider not paying for Zoom and/or Slack on top of it.

Features

  • Group and private chat.
  • Video calling, audio calling, and screen sharing.
  • Schedule video calling.
  • Thread messaging.
  • Works seamlessly with any other Office app.
  • Up to 250 people per video call.
  • Over 270 integrations.
  • Available in 53 languages.

Best for

  • Microsoft-centric teams.
  • Organizations that want to keep ideas organized and compartmentalized.

If you have any questions, please email us at support@sjtechies.com or call us at (856) 745-9990.

 

3 ways to create more secure passwords

The must-read IT business eNewsletter

Encrypted passwords

“There is no such thing as perfect security,” says Jim Waldron, Senior Architect for Platform Security at HP. If you can access a website or server, consider it vulnerable to security breaches. That’s why so many businesses account for fraud in their business models—they expect to lose a certain amount each year to security leaks, lost IP, and more.

While you can never be 100% secure from hackers while connected to the internet, there are steps you can take to help protect your personal and professional data. All you need to do is activate features that are increasingly common (or easy to manage) on modern business-class PCs: Multi-factor authentication, client-based user authentication, and password best practices.

Multi-factor authentication
Multi-factor authentication is a simple but effective security system that involves the use of at least two factors (or methods) of authentication. It groups different factors together so that even if one is compromised, the data remains protected. Under this system, factors are divided into three domains:

HP support

 

  • Something you know: Password, PIN, etc.
  • Something you have: ATM card, smartcard, etc.
  • Something you are: Fingerprint, iris, etc.

For multi-factor authentication to be successful, you want to pull from at least two different domains, with a maximum of three domains. A common example of multi-factor authentication is when you withdraw cash from an ATM. To do so, you insert your ATM card (something you have) and enter your PIN (something you know). Without both factors you can’t access your account—and neither should anyone else.

Businesses are taking notice too, and multi-factor authentication’s popularity is rising. In 2014, 37% of enterprise organizations surveyed used multi-factor authentication for the majority of their employees, and that number is expected to grow to 56% by 2016.

What you can do now
If you have a business-grade PC, chances are your PC already includes the technologies you need to start using multi-factor authentication. In fact, HP offers multi-factor authentication on all of its business PCs. Consult your manual or HP Support, and identify the factors your PC supports in addition to traditional passwords, such as fingerprint or smartcard readers. Just make sure to choose factors from separate domains.

Client-based user authentication
Every time you log into a system, your identity needs to be authenticated by that system. This process occurs one of two ways: server-side authentication or client-based authentication. With server-side authentication your unencrypted information—such as your password or fingerprint—is sent to a server where it is compared against that server’s records. With client-based authentication, the authentication process—e.g., “Does this fingerprint match the one in our records?”—is performed on the client device, such as your work PC.

While client-based authentication is not as common as its counterpart, it is far more secure. In fact, “In almost all authentication scenarios it is preferable to perform the direct authentication on the client and then communicate an ‘Identity Assurance’ to the relying party,” says Waldron.

Everyone wins when it comes to client-based authentication. The client no longer has to send unencrypted, private information over the internet or store that information on another party’s server, while the relying party no longer has to store sensitive client information on their server—reducing the amount of information that can be stolen if and when a hack occurs.

What you can do now
One of the easiest ways to use client-based authentication is with a hardened fingerprint sensor. The sensor authenticates your fingerprint directly in the hardware, rather than sending it to a server or hard drive, and returns a key that can be used to decrypt password vaults.

Password best practices
As we’ve mentioned before, passwords aren’t perfect. While implementing and using the above features might not seem practical for some of us, everyone can benefit from following basic password best practices. They are quick to implement, and can save you a lot of hassle down the line.

To make the most of your password security, your passwords should be:

  • Long—at least 16 characters. Use a password manager to store unique passwords and fill out log-in forms so that you don’t have to memorize them.
  • Complex—containing symbols, numbers, uppercase letters, lowercase letters, and spaces (if possible)
  • Unique—only use a password once, don’t recycle or repeat across accounts
  • Short-lived—the National Cyber Security Alliance suggests changing your password every 60 days
  • Difficult to guess—avoid common words found in a dictionary, all or part of your name, repeated letters, or combos that align to your keyboard layout, such as “QWERTY” or “123456”

If you are uncertain whether your password is secure enough or if it meets enough of the criteria above, there are several reliable services that will check your password strength for you. Microsoft’s Safety & Security Center offers a free password checker you can access through your browser, while Mac users can access Apple’s Password Assistant through the Keychain Access utility.

What you can do now
The first thing you can do—right this second—is revise your most important passwords to align with password best practices. That includes your work accounts, personal email, bank accounts, and any other services that contain sensitive data. If you need help remembering your new passwords, consider using a password manager such as HP Password Manager. That way you only have to authenticate once to gain access to all your systems. You can also adopt a system to make your passwords easier to remember. Using acronyms, for example, you can turn the phrase “I was born in 1986 and my parents still live on Lake Street!” into “Iwbi1986ampsloLS!”—creating a strong password that’s easy to remember.

Passwords are changing, and while they will never be perfect, they can still provide an effective first layer of defense against hackers and ne’er do wells. The above features and techniques are increasingly common on modern business PCs, making it easier than ever to protect your private data. All you have to do is use them.

Have questions?

Get help from IT Experts/Microsofts Cloud Solutions Partner
Call us at: 856-745-9990 or visit: https://southjerseytechies.net/

South Jersey Techies, LLC is a full Managed Web and Technology Services Company providing IT Services, Website Design ServicesServer SupportNetwork ConsultingInternet PhonesCloud Solutions Provider and much more. Contact for More Information.

To read this article in its entirety click here.

CALL US NOW!