Testimonials

We love our clients, and our clients love us!

When Your Facebook Or Other Online Account Gets Hacked, Who’s Responsible For The Losses?

Recently, the CEO of a very successful marketing firm had their Facebook account hacked. In just a weekend, the hackers were able to run over $250,000 worth of ads for their online gambling site via their account and removed the rightful owner as the admin, causing the firm’s entire Facebook account to be shut down.

Not only are they uninsured for this type of fraud, but they were shocked to discover that Facebook, as well as their bank and credit card company, was NOT responsible for replacing the funds. Facebook’s “resolution” was that there was no fraud committed on their account because the hacker used their legitimate login credentials, and Facebook is not responsible for ensuring you keep your own personal credentials safe and confidential. Further, they didn’t have the specific type of cybercrime or fraud insurance needed to cover the losses, so they’re eating 100% of the costs.

Not only are they out $250K, but they also have to start over building their audiences on Facebook again, which took years to build. This entire fiasco is going to easily cost them half a million dollars when it’s all totaled.

In another incident, another firm logged into their account to find all of their ads were paused. Initially, they thought it was a glitch on Facebook, until they realized someone had hacked into their account, paused all of their legitimate ads and set up 20 NEW ads to their weight-loss spam site with a budget of $143,000 per day, or $2.8 million total.

Due to their spending limits, the hackers wouldn’t have charged $2.8 million; however, due to the high budgets set, Facebook’s algorithms started running the ads fast and furious. As they were pausing campaigns, the hackers were enabling them again in real time. After a frantic “Whac-A-Mole” game, they discovered the account that was compromised and removed it.

The compromised account was a legitimate user of the account who had THEIR account hacked. Because of this, Facebook wouldn’t replace the lost funds, and their account got shut down, with all campaigns deleted. Fortunately, these guys caught the hack early and acted fast, limiting their damages to roughly $4,000, but their account was unable to run ads for 2 weeks, causing them to lose revenue. They estimate their total damages to be somewhere in the $40,000 to $50,000 range.

When many people hear these true stories (with the name of the companies withheld to protect their privacy), they adamantly believe someone besides them should step up and take responsibility, covering the losses. “It wasn’t OUR fault!” they say. However, the simple reality is this: if you allow your Facebook account – or any other online account – to be hacked due to weak or reused passwords, no multifactor authentication (MFA) turned on, improper e-mail security or malware infecting your devices due to inadequate cyber security, it is 100% YOUR FAULT when a hacker compromises your account.

Facebook is just one of the cloud applications many businesses use that can be hacked, but any business running any type of cloud application, including those that adamantly verify they are secure, CAN BE HACKED with the right credentials. Facebook’s security did not cause their account to be compromised – it was the failure of one employee.

The BEST way to handle this is to NOT get hacked in the first place. Here’s what you need to do to protect yourself:

  • Share this article to make sure your staff is aware of these types of scams. Cybercriminals’ #1 advantage is still hubris; businesses and most people in general insist that “nobody would want to hack me” and therefore aren’t extremely cautious with cyberprotections.

  • Make sure you create strong, unique passwords for EACH application you and your team log into. Use a good password management tool such as <<XXXXX>> to manage this, but remember IT MUST BE USED IN ORDER TO WORK. For example, don’t allow employees to store passwords in Chrome and bypass the password management system.

  • Minimize the number of people logging into any account. If someone needs access, give them that access and then remove them as a user ASAP immediately after. The more users you have on a cloud application, the greater the chances are of a breach.

  • Make sure all devices that touch your network are secure. Keylogger malware can live on a device to steal all of your data and credentials.

If you want to ensure your organization is truly secure, click here to request a free Cyber Security Risk Assessment to see just how protected your organization is against known predators. If you haven’t had an independent third party conduct this audit in the last 6 months, you’re due.

It’s completely free and confidential, without obligation. Voice scams are just the latest in a tsunami of threats aimed at small business owners, with the most susceptible being the ones who never “check the locks” to ensure their current IT company is doing what they should. Claim your complimentary Risk Assessment today.

Internal threats: A new angle to email security

You know how important your email system is to your business. Not only is email your core communication tool, but also bears a lot of weight from the legal perspective and must be accessible at all times. You have a good email security system and also ensure your emails are always backed up, archived and stored safely. But what about keeping your email system safe from threats within your organization?

When it comes to email security, an oft-ignored, yet interesting angle to look into is–how to protect your email system from internal threats, like malicious intent of your own employees. There is the possibility that somebody who works for you could choose to corrupt your email system on purpose. You can avoid such instances from happening by constantly monitoring your employee’s IT behavior. You can do this by installing software programs that work to track employee access and activities related to access and sends alerts in case of unusual IT behavior. Examples of unusual IT behavior includes employees logging into work email at a time or day they are not expected to, sending attachments to email addresses that are outside of your organizational network, etc. Also invest in CCTV cameras and biometric access if you can. That will also serve as a deterrent to malicious employees.

Email is the most critical communication tool for your business, but it also has the potential to serve as an easy, backdoor entry for cybercriminals into your organization’s IT systems. When it comes to cybercrime, email is also one of the most commonly targeted elements. An email hack has the potential to translate into data leak, compromise sensitive vendor and client data leaving you vulnerable to lawsuits or install malware that can paralyze your business functions entirely.

If you don’t have the time to look into the security of your email system, consider seeking assistance from a MSP. They will be able to review your business requirement and suggest the right email security tool for you. They can also help you draft a sound IT policy if you don’t already have one and also conduct employee training and drills from the security perspective.

Out With The Old: Debunking 5 Common Cybersecurity Myths

Cybersecurity Myths

In today’s hyperconnected world, cybersecurity is a critical concern for individuals and organizations alike. However, as the digital landscape evolves, so do the myths and misconceptions surrounding cybersecurity. If you want to be protected, you have to understand what the real threats are and how you could be unknowingly overlooking them every single day. In this article, we will debunk 5 common cybersecurity myths to help you stay informed and protected as you take your business into 2024.

Myth 1: “I’m too small to be a target.”

One of the most dangerous cybersecurity myths is the belief that cybercriminals only target large organizations. In reality, cyber-attacks do not discriminate by size. Small businesses, start-ups and individuals are as susceptible to cyberthreats as larger enterprises. Cybercriminals often target smaller entities precisely because they may lack robust cybersecurity measures, making them easier prey. To stay safe, everyone should prioritize cybersecurity, regardless of their size or scale.

Myth 2: “Antivirus software is enough.”

Antivirus software is an essential component of cybersecurity, but it is not a silver bullet. Many people mistakenly believe that installing antivirus software on their devices is sufficient to protect them from all cyberthreats. While antivirus software can help detect and prevent known malware, it cannot stand up against sophisticated attacks or social engineering tactics. To enhance your protection, combine antivirus software with other security measures, such as firewalls, regular software updates and user education.

Myth 3: “Strong passwords are invulnerable.”

A strong password is undoubtedly an integral part of cybersecurity, but it is not foolproof. Some believe that creating complex passwords guarantees their accounts’ safety. However, even strong passwords can be compromised through various means, including phishing attacks, keyloggers and data breaches. To bolster your security, enable multifactor authentication (MFA) whenever possible, which adds an additional layer of protection beyond your password.

Myth 4: “Cybersecurity is solely an IT department’s responsibility.”

Another common misconception is that cybersecurity is exclusively the responsibility of an organization’s IT department. While IT professionals are crucial in securing digital environments, cybersecurity is a group effort. Everyone within an organization, from employees to management, should be aware of cybersecurity best practices and adhere to them. In fact, human error is a leading cause of data breaches, so fostering a culture of cybersecurity awareness is essential.

Myth 5: “My data is safe in the cloud.”

With the increasing use of cloud services, some individuals believe that storing data in the cloud is inherently secure. However, the safety of your data in the cloud depends on various factors, including the provider’s security measures and your own practices. Cloud providers typically implement robust security, but users must still manage their data securely, including setting strong access controls, regularly updating passwords and encrypting sensitive information. It’s a shared responsibility.

Cybersecurity is something you must take seriously heading into the New Year. Cyberthreats continuously evolve, and believing in these misconceptions can leave individuals and organizations vulnerable to attacks. It’s essential to stay informed, maintain a proactive stance and invest in cybersecurity measures to protect your digital assets. Remember that cybersecurity is a collective effort and everyone has a role to play in ensuring online safety. By debunking these myths and embracing a holistic approach to cybersecurity, you can better protect your digital life and business.

To start off the New Year in a secure position, get a completely free, no-obligation security risk assessment from our team. We’ll review everything you have in place and give you a full report explaining where you’re vulnerable and what you need to do to fix it. Even if you already have an IT team supporting you, a second set of eyes never hurts when it comes to your security. Book a 10-minute discovery call with our team here – https://tmtdemo.axionthemes.com/discoverycall/.

New And Urgent Bank Account Fraud Alert

Malware Strikes Again

The infamous Xenomorph Android malware, known for targeting 56 European banks in 2022, is back and in full force targeting US banks, financial institutions and cryptocurrency wallets.

The cyber security and fraud detection company ThreatFabric has called this one of the most advanced and dangerous Android malware variants they’ve seen.

This malware is being spread mostly by posing as a Chrome browser or Google Play Store update. When a user clicks on the “update,” it installs the malware designed to automate the process of accessing your online accounts and extracting and transferring funds.

Besides being alert to this scam (and you should let your spouse, partners and family know as well), you should be aware of a few ways to protect yourself:

  • Avoid links and attachments in any unsolicited e-mail. Simply previewing a document could infect your device, so never open or click on anything suspicious.
  • To update your browser, simply close it and reopen. You don’t have to download an application to update it. Furthermore, the Google Play Store app will not ask you for an update, so don’t fall for any website alert or text stating you need to download an update.

But remember, bank fraud can manifest itself in several forms, including:

  1. Phishing Scams: Cybercriminals send deceptive e-mails or messages, often impersonating trusted entities like banks or government agencies, to trick you or your employees into revealing sensitive information like login credentials. Sometimes these are facilitated by phone calls, so make sure your team is fully aware of this. The latest MGM hack happened when a hacker called the company’s IT department requesting a password reset.
  2. Check Fraud: Criminals may forge or alter your business’s checks to siphon funds from your account, making it essential for you to secure your checkbook and be careful about sharing or e-mailing your account information. You might consider going checkless to cut down on the chances of your account being hacked.
  3. Unauthorized Wire Transfers: Hackers may compromise your online banking credentials to initiate unauthorized transfers, diverting funds to their accounts.
  4. Account Takeover: Criminals may gain control of your business’s online banking accounts by exploiting weak passwords, reused passwords or security gaps, such as e-mailing your passwords to others or storing your bank password in your browser, allowing them to make unauthorized transactions.
  5. Employee Fraud: Sometimes, even employees may engage in fraudulent activities, such as embezzlement or manipulating financial records.

To protect yourself, use strong, unique passwords for your online banking accounts and never store them in your browser. Also, update your passwords monthly with significant changes to them, using uppercase and lowercase, symbols and numbers that are at least 14 to 16 characters.

Second, always turn on multifactor authentication (MFA) so you’re notified if anyone tries to log into your accounts without your knowledge.

Third, set up alerts for large withdrawals. You can ask your bank to require a physical signature for wire transfers to protect you from someone taking money from your account without your signature.

Fourth, get fraud insurance that specifically covers employee and online theft so you are protected in the event a cybercriminal steals money from your account.

And, as always, make sure you have strong cyberprotections in place for ANY device that logs into a bank account or critical application. Far too many businesses think that if their data is “in the cloud,” they are safe. Remember, your bank account is “in the cloud,” and the bank likely has a secure portal, but that doesn’t mean YOU can’t be hacked.

If you want to ensure your organization is truly secure, click here to request a free Cyber Security Risk Assessment to see just how protected your organization is against known predators. If you haven’t had an independent third party conduct this audit in the last 6 months, you’re due.

It’s completely free and confidential, without obligation. Voice scams are just the latest in a tsunami of threats aimed at small business owners, with the most susceptible being the ones who never “check the locks” to ensure their current IT company is doing what they should. Claim your complimentary Risk Assessment today.

What to look for an email security solution

What to look for an email security solution

An important aspect to email security is, of course, deploying a good email security solution. But, with so many available in the market, what should you be looking for when opting for an email security tool? Here are some key features you would want in your email security solution.

  • Encryption: Let’s start with the worst-case scenario. Your corporate email server is hacked. By opting for an email security solution that offers data encryption, you can ensure that the thieves are never able to read the data they stole. Data encryption is basically coding of data in a different format when it is sent and decoding it once it reaches the recipient. Without decryption keys, no one in the middle will be able to make sense of the data they access.
  • Ditch the server-based email system: In server based email systems–the kind supported by most older versions of email software (Outlook, Thunderbird, etc), the emails are stored on servers and transmitted every time the email software establishes connection with them.The newer, web-based systems offer additional security.
  • Strong filters: Make sure your email security tool has strong filtering capabilities to keep spam and malicious emails out of your inbox. Training employees to identify spam and fraudulent emails is good, but getting an email security software that keeps most of them away is even better!
  • Intelligence: When looking for an email security software, consider its artificial intelligence. According to Biztech, a leading business technology news magazine, newer anti-malware rely less on signatures of known malicious content and instead uses threat intelligence, reputation services and other near-real-time sources to pinpoint the location of threats — domains and IP and email addresses, for example to alert IT teams. Cybercriminals are getting smarter by the day, and always innovating, looking for ways to get around the anti-malwares existing in the market. You need an email security solution that can keep up with them.

The critical role played by email in your business environment and its vulnerability make it imperative that you deploy strong security solutions for your email. Reach out to a credible MSP to learn more about how you can keep your email system clean and safe.

3 Things to consider before you sign-up with a cloud services provider

3 Things to consider before you sign-up with a cloud services provider

More and more SMBs are migrating to the cloud and that is not a surprise considering the numerous benefits the cloud can offer them. For a SMB, the cloud is a cost efficient and secure answer to their growing data needs and IT security requirements. The cloud grows with them and lets them scale their business without worrying about a corresponding rise in IT costs. Plus, with the cloud, the important aspects of security and backups are mostly taken care of by the cloud service provider. And then, there’s the convenience of any-time-anywhere data access. With all these benefits that the cloud brings, what’s there to think about before signing up with a cloud service provider? While are a lot of benefits of storing your data on the cloud, but your data is still yours, so there are a few things you need to know and be comfortable with before you jump onto the cloud.

Data storage location

Ask your cloud services provider where, (as in the location of the data center) your data will be stored. Ask them if they have multiple data centers and if yes, then, will they be backing up your data and storing them at different places. It is great if your cloud services provider does that, since that ensures higher safety of your data.

How secure will your data be?

Yes. When you hire a cloud services provider, a major chunk of your data’s security responsibility is passed onto them. You don’t have to really worry about your data security, but, you still need to know how they plan to keep your data safe. Ask your cloud services provider for details regarding their data security procedure. Have them share all policies, SOPs and data security frameworks that they claim to have in place.

Past performance/data loss history

Everyone talks about their best projects in a sales meeting. What you really need to know are the worst ones. Ask your cloud services provider to share with you their data loss/downtime trends for the past one year. Observe the trend. How often does their system give way and how long does it last? This is important for you to understand, because this metric translates into loss of business for you.

And finally, don’t forget to ask for a client list. Like we said before, everyone highlights the good things about themselves in a sales meeting. If you really want to know how good your cloud service provider is, ask them for a client list–both current and past. Check how many of them are from your industry vertical. Try reaching out to those who are willing to talk. Find out what they like the most about your cloud service provider and what aspects they find negative. Find out why their former customers left them. Usually customers are pretty good indicators of the quality of service a business provides. Hope these tips help you finding a cloud service provider who fits in well with your needs.

Email safety: Firewalls and antivirus are great

Email safety: Firewalls and antivirus are great, but what about your employees

The Verizon Data Breach Investigations report states that emails are the primary source of two-thirds of malware. Email is an easy target simply because there is more human touch involved in the case of emails. There’s always a stray chance that someone will end up clicking on a phishing link or downloading the wrong attachment or simply including sensitive, confidential information in an unencrypted email. The first step to securing your email systems is training your employees. Train your employees to identify harmful email messages and to be aware of your firm’s IT protocols and rules. There are 4 major ways in which your employees may end up compromising your email security. These are

    • Falling for phishing scams: These emails will appear to have come from an authentic source and urge the reader to take an action. Usually the action involves clicking on a link and/or sharing sensitive information via an online form that looks authentic. The phishing links and the webpage clone the original site so well that it is easy to mistake them for their authentic counterparts. For example- an email that looks as if it is from the IRS, asking for sensitive financial data, or an email that seems to be from the bank asking you to log into your account, etc.
    • Mistaking hacked emails to be authentic ones: These emails are actually from an authentic sender account, but their account may have been hacked. One of the ways to spot such email messages is if ‘something feels amiss’. For example, an email that’s ridden with typos, spelling and grammar errors, or if the writing style is different, or includes an unexplained instruction to download an attachment, fill a form or install a patch.
    • Not following strict password hygiene: There are 2 angles to this. First is password sharing. Sharing passwords indiscriminately puts your email systems at risk. Often, people trust their coworkers and end up sharing system or email passwords without realizing the possible consequences. Sometimes, it is just so much easier to share the password than follow the protocol. For example, Bob from sales is too busy to prepare his commission report. So, he gives his password to Lisa from accounting so she can calculate his commission for the month and Lisa shares with her team so they can work on the reports. See…before you know it 3 other people apart from Bob have access to his system including his emails!The second issue in password hygiene pertains to ignoring password basics. For example, having passwords that are too simple or obvious such as dictionary words, names, etc. or not changing passwords as recommended or having the same password for multiple accounts.
  • Exposing their own devices to safety threats and then using them for work purposes due to the BYOD environment: This is a threat brought into the picture due to the flexibility-oriented culture of the modern workplace. Businesses allow their employees to work from anywhere, using their own devices. For example, someone could be accessing and replying to an email from work, using their phone or iPad, connected to the open wifi at the mall’s food court. The risk such open networks bring to the table is unimaginable.

As discussed in the beginning of this blog, emails are a soft target because of the human element. You can organize classroom training sessions to educate your employees about your IT usage policies related to password management, use of personal devices, data sharing and internet access. You can also conduct IT drills and workshops to help your employees identify possible IT security threats and steer clear of those. If you don’t have the resources to do this, check with a MSP in your area. They might be able to help.

Risk assessment: A Value model


Risk assessment means looking at all the conditions, situations and threats that exist that could damage or bring down your business. Risk assessment is all about identifying the external and internal threats that exist and measuring the likely consequences if that threat becomes reality. A data security risk assessment would identify what data you have, how you use it, how confidential it may be, how it is affected by regulations and the ways it could be compromised. A major focus of a data security assessment is cybercrime.

In terms of developing an IT staff, the alternative approach to building out a team is to determine your IT staffing needs in terms of risk assessment. That means evaluating risk and directing staffing resources to those areas where the risk is greatest and the consequences most severe. Basically, it is an evaluation on the ROI of your IT staffing in light of identified risk. In particular, what is the return on your risk management investment? The goal is to evaluate risk in light of business and operational consequences. Put simply, which point of failure leads to the most destructive consequences. Once that is determined your limited IT resources can be directed at those most critical areas.

In the short term, you can try to find the specific applicants that have what you need to plug the holes. Is that workable given the challenges to hiring? The market is very competitive.

The alternative is an MSP. Using a Managed Service provider for at least some of your most critical needs can be a very effective way of targeting your IT resources to where you are most vulnerable.

You have more freedom to move resources to where they are most needed.

Opting for an in-house IT team limits you in terms of scalability. You cannot just add or reduce the strength of your IT team anytime. Choosing a managed services provider, however, provides the flexibility to scale up or scale down your IT investment to suit your business needs.

You are better prepared for IT emergencies

Having a service contract with an MSP helps you tackle IT emergencies better because you get access to top-level IT expertise. An MSP’s core business is IT so they are naturally more knowledgeable and up-to-date when it comes to the latest IT challenges, including cybercrime. Plus, an MSP can deploy more resources if need be to solve your IT emergency, helping your business get back on its feet sooner.

You will be ahead of the curve

The IT industry is constantly evolving. The in-house IT team may find it challenging to keep up with the latest trends and norms of the IT industry as they will be caught up in managing the day-to-day IT activities at your office. Also, IT is a very broad field, and only a diverse IT team has the depth to cover all of the different areas. With an MSP, you don’t have to worry about how technology is changing. A good MSP will not only be up-to-date with the latest in tech but also advise you on what tech changes you need to make to stay ahead of the curv

The lesson for hiring IT is that you should focus resources, be they in-house or external, on the areas where your business is at highest risk from a single point of failure or a cyber attack. Not all IT needs are equal, and traditional models don’t always recognize this. A Managed Service Provider can also assist you in determining a hierarchy of your IT needs.

Staffing should address risk first and foremost

For any business, but especially a smaller one without deep pockets, the consequences of some disaster may mean the end of the business. As a result, risk evaluation becomes critical. There are an endless variety of events, from mishaps to major disasters that challenge your viability. Risk management inventories all of the possible risks that could befall the organization and places them in a hierarchy of significance. At the top are single points of failure disasters or extreme events that would shut down the business, at least temporarily. Risk management then works to channel limited resources toward mitigating the most serious risks. Here are some examples of risk in the IT area that could be especially damaging if left unprotected

Data Security and Cybercrime –

  1. Loss of data – Failed backups or human error can lead to lost data. Every business needs to have the IT expertise to ensure that quality backups are maintained, preferably in real-time
  2. Data breaches – More significantly, data is constantly at risk from crime. From malware to ransomware, viruses and cyber attacks can destroy a small business. Consequently, quality IT support is most critical in this area. It should be an issue of highest priority.

Hardware redundancy – Your entire physical IT infrastructure represents a vulnerability. Single points of failure could shut down your business. Proper design of your infrastructure, and 24/7 monitoring of it is, again, a risk mitigation factor. How much evaluation has been done to determine your level of risk?Natural and human-made disasters – How prepared is your IT infrastructure to continue operations in the event of a flood, fire, or natural disaster that prohibits access to your physical location? How would you handle a long-term power of broadband outage? IT professionals skilled in disaster recovery can help you mitigate the risk in the face of a major event.

The point here is not to list all the possible risks you face, but to recognize that IT support should be focused on the most critical areas. Whether you bring them in-house or use the services of an MSP, resources should be directed first at areas where the risk is greatest.

How can an MSP help support a risk-focused IT strategy?

  1. Hiring individual in-house support can be expensive and slow – Given the tight labor market, finding ideal candidates can be exceptionally difficult, and as a consequence, too expensive. An MSP represents a faster way to bring on support and can be utilized only when and where the most critical services are needed.
  2. Up-to-date support – Over-worked in-house IT staff in a small company may be too busy putting out fires to keep up with the latest developments in specific corners of their field. As a result, you may lack the knowledge depth needed on narrow but critical areas. IT is a very broad field, and only a diverse IT team has the depth to cover all of the different areas. With an MSP, you don’t have to worry about how technology is changing. A good MSP will not only be up-to-date with the latest in tech but also advise you on what tech changes you need to make to stay ahead.
  3. Scalability – The size of your in-house IT support staff is, in the short term, static. If you experience peak demand times, resources can be stretched to the point of being overwhelmed. .Choosing a managed services provider, however, provides the flexibility to scale up or scale down your IT investment to suit your business needs.
  4. 24/7 monitoring and availability – Until your organization gets big enough, an in-house IT staff cannot be available 24/7. Nor can it provide 24/7 monitoring for that part of your business that must be functional all the time. An MSp has the resources, because of economies of scale.

    In the end, don’t think of IT support as “IT Hiring” instead, think of it as staffing. What is the best use of limited resources to meet your most immediate vulnerabilities? That is the best perspective to take on IT support when resources are limited.

Forego the standard IT staffing model?

From the outset, even the smallest start-up is reliant on an IT infrastructure. Digital technology cannot be avoided. For small-to medium-sized businesses, developing and bringing on staff to support that IT infrastructure is often a low priority compared to ramping up operations and meeting the revenues goals necessary to stay operational. Resources to address IT needs may not be available (for at least, perceived to be unavailable) Management is focused on revenue growth and meeting operational and business requirements. Management may also be incentivized to direct available funds in these directions, rather than building out a robust and sufficiently risk averse IT infrastructure. Also, management may not have the background that provides sufficient experience to identify areas where IT staffing is necessary to maintain a stable and sustainable business.

In a small- to medium-sized business beginning to explore the development of an IT support staff, or even in a large organization undergoing significant transformation, there may be a tendency to begin the process of IT staffing with a top level individual–a CTO, IT director or IT manager. Once hired, that individual would be relied on to begin the process of building out an IT staff.

twitter feed

Stay tuned for the latest news from our twitter feed.

connect via social media

Don't forget to follow us & get in touch.