Weekly digest: Microsoft service updates

Microsoft
Message center announcements,
June 14-20, 2021
COMPUTERS N’ STUFF
Major updates

office_96x1.png Office Telemetry Dashboard to be removed from Microsoft 365 Apps for enterprise, starting with Version 2208
MC262540 | June 16 – Office Telemetry Dashboard is being removed from Microsoft 365 Apps for enterprise. The first version of Microsoft 365 Apps for enterprise without Office Telemetry Dashboard will be Version 2208, which is expected to be available first in Current Channel in the second half of August 2022. Note: If you do not use Office Telemetry Dashboard, you can disregard this message. Components of the Office Telemetry Dashboard will no longer be available in Version 2208 or later including the Office…
View more
teams_96x1.png (Updated) Teams meeting invite recipients limit from Outlook
MC259845 | June 16 – Updated June 16, 2021: We have updated the message below to clarify this impacts Win32 and Win64 clients. Thank you for your patience. We’re making some changes to limit the number of individual recipients allowed for scheduling a Teams meeting from Outlook (Win32 and Win64 client only at this time). We will apply this limit for meetings created with more than 750 recipients in the invite. This limit does not apply to the content of Distribution Lists and therefore we encourage users to use…
View more
office_96x1.png (Updated) SharePoint: Updates for Microsoft Teams connected team sites
MC261534 | June 15 – Updated June 15, 2021: We have updated the content below for additional clarity. Thank you for your feedback When you create a team in Microsoft Teams, a SharePoint team site will automatically get created in tandem and you are also able to connect any existing SharePoint team site to a new team in Microsoft Teams. These are called Microsoft Teams connected team sites.For private channels in Microsoft Teams, a SharePoint team site automatically gets created and is known as a channel site. These…
View more

Additional updates

teams_96x1.png Paging in Large Gallery
MC263055 | June 19 – This feature introduces paging to help you view up to 98 videos by choosing Large Gallery (Teams meetings currently supports up to 49 videos). This is rolling out on Windows, desktop and Mac.This message is associated with Microsoft 365 Roadmap ID 84464.
View more
onedrive_96x1.png (Updated) PDF nighttime reading mode for OneDrive on Android
MC261353 | June 18 – Updated June 18, 2021: We have updated the rollout timeline below. Thank you for your patience. With 3 new color modes for viewing PDFs—day, night, and sepia—users have more control over the appearance of PDFs and how much blue light they see. This message is associated with Microsoft 365 Roadmap ID 72230.
View more
office_96x1.png Plan for Change: Intune moving to support iOS 13/iPadOS 13 and higher later this year
MC262974 | June 18 – Later this year, we expect iOS 15 to be released by Apple. Microsoft Intune, including the Intune Company Portal and Intune app protection policies (APP, also known as MAM), will require iOS 13/iPadOS 13 and higher shortly after iOS 15’s release.
View more
office_96x1.png Updates available for Microsoft 365 Apps for Current Channel
MC262928 | June 18 – We’ve released updates to the following update channel for Microsoft 365 Apps: Current Channel
View more
office_96x1.png Intune moving to support macOS 10.15 and later with the release of macOS 12
MC262782 | June 17 – With Apple’s expected release of macOS 12 Monterey in the fall of 2021, Microsoft Intune, the Company Portal app and the Intune MDM agent will be moving to support macOS 10.15 (Catalina) and higher shortly after the release.
View more
office_96x1.png Search box changes for guest users in OneDrive, SharePoint, and Lists
MC262778 | June 17 – This feature update will align the search box experience for guest users with regular users by placing it at the top of the page in the suite header.This message is associated with Microsoft 365 Roadmap ID 81983.
View more
teams_96x1.png (Updated) Organizers can lock meetings
MC251564 | June 16 – Updated June 16, 2021: We have updated the rollout timeline below. Thank you for your patience. Within the desktop app in-meeting experience, organizers can choose to lock their meetings to prevent subsequent unwanted join attempts.Users attempting to join a locked meeting by any means (e.g. from web, desktop, mobile, PSTN, and devices) will not be able to do so. There will be a message to say that the meeting is locked. This message is associated with Microsoft 365 Roadmap ID 80669
View more
admin_96x1.png Microsoft Graph connectors: Sync your non-Azure AD users and groups to support search permissions
MC262401 | June 16 – Microsoft Graph connectors for Microsoft Search now supports syncing of non-Azure AD users/groups from your external data source with your Azure AD users/groups so that your end users can see search results permissioned to them.The following Microsoft-built connectors support this functionality:Azure DevOps Salesforce ServiceNowDuring the connection configuration process, you can choose Only people with access to this data source on the Manage search permissions screen. For the ServiceNow and…
View more
office_96x1.png First contact safety tip setting in Anti-Phishing policy
MC262087 | June 14 – The first contact safety tip that warns users of a suspicious email which could potentially be related to a Business Email Compromise is a feature that exists today (September 2020).It can currently be configured using an Exchange transport rule (ETR) or Mailflow rule. To make it easier for Security Administrators and Security Operations teams, you can now opt-in from within the Anti-Phishing policy section with just a single click rather than the multiple steps required to setup the tip for…
View more
office_96x1.png (Updated) Actionable items in Microsoft Search
MC259919 | June 14 – Updated June 13, 2021: We have updated the post to display as intended. Thank you for your feedback.We’re rolling out actionable items to Microsoft Search. After this change, search results will be supplemented with an assistive action menu providing options to open results in the browser or client, download, share, or copy links to search results to help with task completion.This message is associated with Microsoft 365 Roadmap ID 70700.
View more

To view all announcements, sign in to Microsoft 365 admin center

You’re subscribed to this email using . If you’re an IT admin, you’re subscribed by default, but you can unsubscribe at any time. If you’re not an IT admin, ask your admin to remove your email address from Microsoft 365 message center preferences.

This email might not include all Microsoft service updates from the past week. The content you see is based on the Microsoft services available to your organization, and the custom view and email options you (or your admin) select in Microsoft 365 message center preferences.

How to view translated messages
Send us feedback about this email

Privacy statement Microsoft Corporation, One Microsoft Way, Redmond WA 98052 USA
Microsoft

Message Center Major Change Update Notification

Microsoft
Office Telemetry Dashboard to be removed from Microsoft 365 Apps for enterprise, starting with Version 2208
MC262540 · COMPUTERS N’ STUFF
Office Telemetry Dashboard is being removed from Microsoft 365 Apps for enterprise. The first version of Microsoft 365 Apps for enterprise without Office Telemetry Dashboard will be Version 2208, which is expected to be available first in Current Channel in the second half of August 2022.

Note: If you do not use Office Telemetry Dashboard, you can disregard this message.

Components of the Office Telemetry Dashboard will no longer be available in Version 2208 or later including the Office Telemetry Agent, Office Telemetry Processor, and the dashboard itself.

Note: Office Telemetry Log is not being removed and will still be available on client devices running Windows.

When will this happen:

The first version of Microsoft 365 Apps for enterprise without Office Telemetry Dashboard will be Version 2208. That version is expected to be available first in Current Channel in the second half of August 2022.

Version 2208 is expected to be available in Semi-Annual Enterprise Channel in January 2023.

Note: Office Telemetry Dashboard is not being removed from existing perpetual versions of Office, such as Office Professional Plus 2019. If you are using a perpetual version of Office, Office Telemetry Dashboard will be supported as long as your version of Office is supported. Here are the end of support dates for perpetual versions of Office that include the Office Telemetry Dashboard:

  • Microsoft Office 2013 – April 11, 2023
  • Microsoft Office 2016 – October 14, 2025
  • Microsoft Office 2019 – October 14, 2025

How this will affect your organization:

Once a device in your organization updates to Version 2208 or later of Microsoft 365 Apps, Office Telemetry Dashboard components will be either removed or become unsupported.

To access information about the COM and VSTO add-ins in your environment, you can use the inventory feature available in the Microsoft 365 Apps admin center

What you need to do to prepare:

As the devices update to Version 2208 or later, the Office Telemetry Dashboard and Office Telemetry Agent will be automatically uninstalled from the devices.

However, the Office Telemetry Processor will need to be manually removed from devices using your standard management tools as there will be no new data for it to process. Similarly, the rest of the infrastructure including the shared folder and the SQL Server for permanent storage of telemetry data will become obsolete and therefore can be removed.

Additional Information
View this message in the Microsoft 365 admin center

You’re subscribed to this email using . If you’re an IT admin, you’re subscribed by default, but you can unsubscribe at any time. If you’re not an IT admin, ask your admin to remove your email address from Microsoft 365 message center preferences.

How to view translated messages

Privacy statement Microsoft Corporation, One Microsoft Way, Redmond WA 98052 USA
Microsoft

Weekly digest: Microsoft service updates

Microsoft
Message center announcements,
June 7-13, 2021
COMPUTERS N’ STUFF
Major updates

sharepoint_96x1.png Microsoft Lists: Sync your lists for improved performance and offline access
MC261538 | June 11 – Your lists now automatically sync to your Windows device, improving performance when you work with your lists and allowing you to continue your work even when you’re offline or lose your internet connection.Lists sync is powered by a new general-purpose sync engine that gets packaged, installed, and updated through the OneDrive sync app’s existing update mechanism. The data is stored in a local database and requests are handled through a secure localhost HTTP server. Lists sync runs as a…
View more
sharepoint_96x1.png SharePoint: Updates for Microsoft Teams connected team sites
MC261534 | June 11 – With this new feature, when you create a team in Microsoft Teams, a SharePoint team site will automatically get created in tandem and you are also able to connect any existing SharePoint team site to a new team in Microsoft Teams. These are called Microsoft Teams connected team sites.For private channels in Microsoft Teams, a SharePoint team site automatically gets created and is known as a channel site. These Teams connected team sites and channel sites are managed differently than your…
View more
teams_96x1.png Chat Bubbles
MC261530 | June 11 – Previously, Teams users needed to manually open a chat window to view the chat screen. Now thanks to this new feature, chats sent during a Teams meeting will surface on the screens of all meeting participants, making the chat more central to the conversation.
View more
teams_96x1.png (Updated) Microsoft Teams: webinars plus new meeting registration options
MC250958 | June 8 – Updated June 08, 2021: We have updated this post with additional details for clarity. Thank you for your feedback. We are excited to announce the forthcoming availability of Teams webinar capabilities, beginning rollout at the end of April 2021, completing in May 2021.Associated features that apply to webinars and meetings, include: Registration page creation with email confirmation for registrants.Reporting for registration and attendance. These capabilities will be available to users with the…
View more
teams_96x1.png (Updated) Teams: Join a meeting with digital meeting ID
MC248395 | June 8 – Updated June 08, 2021: At this time we will not be moving forward with rolling out the feature as outlined. We are evaluating changes based on feedback and will announce our new plan via Message center when we are ready proceed. Thank you for your patience. This release of Microsoft Teams Meeting ID will be rolling out across Microsoft Teams Desktop, Mobile and Web and will provide an additional way for users to join a Microsoft Teams meeting by entering a digital ID.
View more
office_96x1.png (Updated) Office for the Web – retiring File Share Embed
MC258428 | June 7 – Updated June 07, 2021: Based on your feedback we have made the decision to not retire the File Share Embed dialog. Thank you for your feedback.Note: Embedded files must be stored in a location where permissions are granted to the appropriate audience.

What is E-mail Spoofing?

What is Email Spoofing?

Email spoofing is the fabrication of an email header in the hopes of duping the recipient into thinking the email originated from someone or somewhere other than the intended source. Because core email protocols do not have a built-in method of authentication, it is commonplace for spam and phishing emails to use said spoofing to trick the recipient into trusting the origin of the message.

The ultimate goal of email spoofing is to get recipients to open, and possibly even respond to, a solicitation. Although the spoofed messages are usually just a nuisance requiring little action besides removal, the more malicious varieties can cause significant problems, and sometimes pose a real security threat.

As an example, a spoofed email may purport to be from a well-known retail business, asking the recipient to provide personal information like a password or credit card number. The fake email might even ask the recipient to click on a link offering a limited time deal, which is actually just a link to download and install malware on the recipient’s device.

One type of phishing – used in business email compromise – involves spoofing emails from the CEO or CFO of a company who works with suppliers in foreign countries, requesting that wire transfers to the supplier be sent to a different payment location.

How Email Spoofing Works

Email spoofing is possible because the Simple Mail Transfer Protocol (SMTP) does not provide a mechanism for address authentication. Although email address authentication protocols and mechanisms have been developed to combat email spoofing, adoption of those mechanisms has been slow.

Reasons for Email Spoofing

Although most well-known for phishing purposes, there are actually several reasons for spoofing sender addresses. These reasons can include:

  • Hiding the sender’s true identity – though if this is the only goal, it can be achieved more easily by registering anonymous mail addresses.
  • Avoiding spam block lists. If a sender is spamming, they are bound to be block listed quickly. A simple solution to this problem is to switch email addresses.
  • Pretending to be someone the recipient knows, in order to, for example, ask for sensitive information or access to personal assets.
  • Pretending to be from a business the recipient has a relationship with, as means of getting ahold of bank login details or other personal data.
  • Tarnishing the image of the assumed sender, a character attack that places the so-called sender in a bad light.
  • Sending messages in someone’s name can also be used to commit identity theft, for example, by requesting information from the victims financial or healthcare accounts.

Email Spoofing Protections

Since the email protocol SMTP (Simple Mail Transfer Protocol) lacks authentication, it has historically been easy to spoof a sender address. As a result, most email providers have become experts at detecting and alerting users to spam, rather than rejecting it altogether. But several frameworks have been developed to allow authentication of incoming messages:

  • SPF (Sender Policy Framework): This checks whether a certain IP is authorized to send mail from a given domain. SPF may lead to false positives, and still requires the receiving server to do the work of checking an SPF record, and validating the email sender.
  • DKIM (Domain Key Identified Mail): This method uses a pair of cryptographic keys that are used to sign outgoing messages, and validate incoming messages. However, because DKIM is only used to sign specific pieces of a message, the message can be forwarded without breaking the validity of the signature. This is technique is referred to as a “replay attack”.
  • DMARC (Domain-Based Message Authentication, Reporting, and Conformance): This method gives a sender the option to let the receiver know whether its email is protected by SPF or DKIM, and what actions to take when dealing with mail that fails authentication. DMARC is not yet widely used.

How Emails are Spoofed

The easiest way to spoof mails is for the attacker finds a mail server with an open SMTP (Simple Mail Transfer Protocol) port. SMTP lacks any authentication so servers that are poorly configured have no protection against prospective cyber criminals. It’s also the case that there is nothing stopping a determined attackers from setting up their own email servers. This is very common in In cases of CEO/CFO fraud. Attackers will register domains easily confused for the company they are impersonating, where the email is originating from – e.g. “@exarnple.com” instead of “@example.com”. Depending on the formatting of the email, it might be extremely difficult for a regular user to notice the difference.

Although email spoofing is effective in forging an email address, the IP address of the computer sending the mail can generally be identified from the “Received:” line in the email header. This is frequently due to an innocent third party becoming infected by malware, which hijacks the system and sends emails without the owner even realizing it.

Why Email Spoofing is Important

To prevent becoming a victim of email spoofing, it is important to keep anti-malware software up to date, and to be wary of tactics used in social engineering. When unsure of the validity of an email, contacting the sender directly, especially if sharing private or financial information, can help to avoid an attack.

Message Center Major Change Update Notification

Microsoft
Microsoft Lists: Sync your lists for improved performance and offline access
MC261538 · COMPUTERS N’ STUFF
Your lists now automatically sync to your Windows device, improving performance when you work with your lists and allowing you to continue your work even when you’re offline or lose your internet connection.

  • Lists sync is powered by a new general-purpose sync engine that gets packaged, installed, and updated through the OneDrive sync app’s existing update mechanism.
  • The data is stored in a local database and requests are handled through a secure localhost HTTP server. Lists sync runs as a separate background process (Microsoft Nucleus.exe).

Lists sync is currently only supported on Windows devices (Windows 10 or later) running the OneDrive sync app.

Key points:

  • Microsoft 365 Roadmap ID 68809
  • Timing: we will roll this out beginning in early July and will be complete by early August. Additionally, we will update this post with specific how-to documentation once available.
  • Rollout: tenant level
  • Control type: user and admin control
  • Action: review and assess

How this will affect your organization:

After the Microsoft Nucleus.exe is installed and running, the sync process begins when a user first navigates to any list or to the Lists web app. All eligible lists that are visible from the Lists app will be synced.

Common operations on lists, such as changing list views, sorting, filtering, and grouping happen locally and finish quickly even on very large lists. All of these operations continue to work offline. Edits sync between your device and the cloud and you can resolve merge conflicts if there are any.

This feature is on by-default for all eligible lists.

To configure Lists sync on users’ devices, use below Group Policy objects (GPOs):

  • DisableNucleusSync: Prevent Lists sync from running on the device (default: not enabled).
  • BlockExternalListSync: Prevent users from syncing lists shared from other organization (default: not enabled).
  • DisableNucleusSilentConfig: Prevent users from getting silently signed in to Lists sync with their Windows credentials (default: not enabled).
  • Control Access from unmanaged devices: Blocks or limits access to SharePoint and OneDrive content from unmanaged devices (default: not configured).
  • Control access to SharePoint and OneDrive data based on network location: Controls access to SharePoint and OneDrive resources in Microsoft 365 based on defined network locations that you trust (default: not configured).

What you need to do to prepare:

You might want to notify your users about this new capability and update your training and documentation as appropriate.

View this message in the Microsoft 365 admin center

You’re subscribed to this email using . If you’re an IT admin, you’re subscribed by default, but you can unsubscribe at any time. If you’re not an IT admin, ask your admin to remove your email address from Microsoft 365 message center preferences.

How to view translated messages

Privacy statement Microsoft Corporation, One Microsoft Way, Redmond WA 98052 USA
Microsoft

Message Center Major Change Update Notification

Microsoft
Chat Bubbles
MC261530 · COMPUTERS N’ STUFF
Previously, Teams users needed to manually open a chat window to view the chat screen. Now thanks to this new feature, chats sent during a Teams meeting will surface on the screens of all meeting participants, making the chat more central to the conversation.

Key points:

  • Microsoft 365 Roadmap ID 65948
  • Timing: we will roll this out beginning in mid-July and will be complete by late July.
  • Rollout: tenant level
  • Control type: user control
  • Action: review and assess

How this will affect your organization:

Chat has become a lively space for conversation and idea-sharing and offers an option for people to participate in the discussion without having to jump in verbally. But it can be challenging to pay attention to video feeds, presentations, and chats all at the same time.

With chat bubbles, meeting participants can follow chat on the main screen of a meeting.

Chat bubbles
This is default on but users have the option to hide chat bubbles during a meeting from the ellipsis RWCpwu?ver=b070.

Chat bubbles
What you need to do to prepare:

You might want to notify your users about this new capability and update your training and documentation as appropriate.

View this message in the Microsoft 365 admin center

You’re subscribed to this email using . If you’re an IT admin, you’re subscribed by default, but you can unsubscribe at any time. If you’re not an IT admin, ask your admin to remove your email address from Microsoft 365 message center preferences.

How to view translated messages

Privacy statement Microsoft Corporation, One Microsoft Way, Redmond WA 98052 USA
Microsoft

How to add your NVR to Internet Explorer’s Compatibility View – Long Version

How to add your NVR to Internet Explorer’s Compatibility View

When you’re setting up an IP camera or NVR, some devices require a browser to pre-configure your camera. For many devices this means using Internet Explorer and the ActiveX plugin.

This setup can be frustrating if you can only see a white screen.

Using a video recording and management system can allow you to view and configure devices in some situations. There are still occasions when you can only change your settings through Internet Explorer (IE), especially with the lower-end cameras on the market.

 

Let’s take a look at how to set up Internet Explorer to allow ActiveX controls. However, we advise against this for security reasons, but acknowledge that some reputable manufacturers still insist on forcing camera config through ActiveX.

Setting up IE to view your IP camera

This should work for all IP cameras of any brand. If you are logged into your camera in IE and see nothing, this will most likely work for you.

This guide shows you how to set up Internet Explorer 11 to allow ActiveX controls. This will allow your camera or other network device to display and function correctly.

1. Enabling Compatibility View

To resolve this issue, your first step is to enable your browser’s compatibility mode. By turning on this plug-in you’ll be able to see your camera live view pages correctly.

In the main menu select the cog icon (or ‘Tools’ for older versions of IE).

Click on ‘Compatibility View settings’

Screenshot showing where you can find compatibility view settings in IE11

This opens the settings dialogue.

2. Adding your camera address

Next add your camera’s IP address (or domain) to the list of websites to be opened. The settings dialogue will open with the current website or camera already visible as you can see below.

Screenshot of adding an ip address

You’ll notice an option to ‘display intranet sites in Compatibility View’. If you only have a few cameras leave this unchecked.

3. Installing ActiveX

Once you close the dialogue the browser will behave like an earlier version of IE. So, a dialogue asking you to install ActiveX from your camera should be visible at the bottom of the screen.

ActiveX download appearing at the bottom of a screen

Hit allow and you’ll see you’re browser reloading.

4. Enabling ActiveX

Check that you’ve enabled ActiveX, by clicking on the gear, then internet options, then the security tab.

Click the trusted sites tick and open the sites dialogue box.

Where to find sites in trusted sites

Add your URL as a trusted site and it’ll appear in the ‘websites’ list. Uncheck the option to require server validation.

Remember to add both your internal and external IP addresses as trusted sites if necessary.

Adding a URL to trusted sites

Next, you’ll be taken back to the security tab. Click on the ‘custom level’ button, which takes you into another dialogue box.

Enable all ActiveX controls.

Enabling ActiveX in security settings

That’s it! You should now be able to see the login screen of your device.

Viewing multiple cameras

If you want to view multiple cameras enable the option to display sites in Compatibility View. This is useful if you have a lot of cameras to view or configure. You can use different browser tabs to set up different cameras.

Please note this will affect all websites viewed through the IE browser. You can deselect this option later, if necessary.

Edge browser

Microsoft’s Edge browser behaves more like Firefox or Chrome and does not support plugin technologies like ActiveX. It doesn’t even support Microsoft’s own Silverlight player.

However, most cameras have a live view for viewing video, which is often displayed by default. Accessing configuration settings should be OK in most cases.

Where you require plugins to access your settings you will need to use the Internet Explorer 11 browser.

Microsoft has left IE11 on Windows PCs for just this reason. Compatibility View settings are in IE 11 but are absent from Microsoft Edge. Search your Windows PC for ‘Internet Explorer’ if you don’t see the icon.

Troubleshooting

One other small thing to note is that dialogues can sometimes take a while to show. After visiting your camera’s home page just wait a minute at least before assuming that nothing is happening.

The wrap up

Congratulations, you should now be able to remotely pre-configure your IP device, having enabled Compatibility View and installed ActiveX.

If you’re still having issues please Call Computers N’ Stuff of Waco at 254-735-0524 Opt 2 to open a ticket, or go to www.help.cnswaco.com

5 Cybersecurity Tips

Imagine waking up one day only to realize that the company you work for has been hacked. Your files are missing, bank accounts are hijacked, and sensitive information is on the loose. Although this sounds like a rare situation, it has become more prevalent in this day and age. While there are some solutions to catching hijackers and cybercriminals, the damage done can be quite extensive. Furthermore, cyber attackers can now attack a company from many different angles. This is why, today more than ever, it is extremely important to understand cybersecurity best practices and to make sure you’re staying as protected as possible. However, cybersecurity isn’t only about protecting your infrastructure and device endpoints. There are other assets that cyber attackers have been focused on — employees. While there are many employees trained in cybersecurity best practices, many employees act carelessly when it comes to staying protected. Employees may not care about protecting the company or they may not know how to best protect their information. Whatever the case may be, ensuring top-notch cyber protection at the workplace can help prevent a disaster. Not only can a hijacking lead to the release of confidential information, but it can also result in the termination of an employee. In this post, we’ll discuss 5 cybersecurity tips for employees.

Keep an Eye on Your Devices

A top method for a cyber attack starts with the theft of important devices. Whether it’s a phone, computer, tablet, or even a notebook, these all can contain valuable information that might be used for a cyberattack. No matter how small your business is, keeping your devices safe is a best practice to follow. Devices such as laptops are very important to keep an eye on, as these can be used to stir up a great deal of confidential information. In addition, if you don’t need a password to enter into your device, it makes it that much easier for a cyberattacker to access very important material. Therefore, it’s always best to keep a close eye on your devices. If you have your devices in a public place, always have them in an arms reach. If you have to step away for a few minutes, take your devices with you. However, watching your stuff doesn’t only pertain to being in public. Even at the workplace, things get stolen and devices get hijacked. Always keep a close eye on your phone, laptop, and other devices. While this mostly pertains to large companies with many employees, small businesses too are also at risk. It’s best practice not to get careless with your devices and to always know where they are.

Practice Proper Web Browsing Techniques

Another popular way for cyberattackers to make their money happens when employees carelessly use the web. While an employee may feel that they’re doing nothing wrong, an attacker may take advantage of their careless mistakes. While there are some obvious threats that you know not to fall for, other threats aren’t so apparent. Keep reading to find out some common threats to be aware of while browsing the web.

Maladvertising

This threat is a type of malicious code that distributes malware through online advertising. This can be hidden within an ad, included with software downloads, or embedded on a web page. What makes this so threatening is that maladvertising can be displayed on any website, even ones thought to be trustworthy.

Social Media Scams

With the explosion of social media in the last 10 years, cyberattackers have been hard at work developing scamming techniques. Whether it’s through click-jacking, phishing techniques, fake pages, or rogue applications, hackers have been very successful with these social media scams. While Facebook is a common platform used for hacking, Twitter also poses many threats. This is because Twitter is both a microblogging site and also a search engine.

Web Browsing Tips

  • Don’t click on any ads or links that seem fishy
  • Don’t click on links in emails
  • Only interact with well-known sites
  • Confirm you’re using non-fraudulent sites
  • Be cautious with online downloads

Keep Mobile Devices Secure

While you might think that the biggest threat to cyberattacks involves the use of your computer, your mobile devices are also something to pay attention to. With the growing sophistication of cell phones, tablets, and laptops, hackers are chomping at the bit trying to get their hands on any of these devices. Cell phones are basically a mini-computer nowadays and tons of confidential information can be easily assessable on them. This is why mobile security is more important than ever. However, given the small size of these devices, it poses many challenges to stay safe. Since laptops and phones are getting smaller by the day, it’s now harder to keep an eye on these devices, in addition to trying not to lose them. However, there are multiple security measures you can take to ensure that your mobile devices are secure. From security apps to creative passwords, there are numerous things you can do to keep these cyberattackers at bay. Take a look at a few of these solutions below:

  • Keep Devices Clean — As with most things in life, a good cleaning is usually beneficial. Same goes for your mobile devices. With so much information on such a small device, it’s vital that you clean up your device from time to time by deleting files and using an antivirus program.
  • Setup a Passcode — Sometimes all it takes to stay protected from a cyberattacker is a strong password. This is the first thing that the attacker has to crack, so this is your first line of defense. Make the password unique and difficult to guess.

Keep a Clean Desk

Another tip for staying safe in the workplace involves cleaning your desk. It may sound so simple, but a messy desk has a strong chance of obtaining some important information. Remember that note you got from your boss last month? How about those files that were put on your desk last Tuesday? If you forget about these materials and they contain some confidential information, you could risk a cyberattack. Furthermore, if someone steals something from your messy desk, it can be very difficult to notice. Sometimes days or even months go by before you notice that note is missing or that folder isn’t there anymore. While you’ve gone a long period of time without even knowing these materials went missing, you could already be a victim of a cyberattack. Here are some other common mistakes to avoid:

  • Leaving USB drives or phones out in the open
  • Writing down usernames and passwords and leaving them on your desk
  • Leaving credit cards out in the open
  • Forgetting to erase notes
  • Leaving confidential papers on your desk for extended periods of time
  • Forgetting to lock a cabinet or drawer

Be sure to avoid these mistakes as they can make it that much easier for a cyberattacker to access your important information.

Beware of Phishing Attacks

Phishing is a fraudulent practice that involves emails being sent to entities to induce the exposure of credit card numbers, usernames and passwords, or other valuable information. Attackers may pose to be friends, family, or trusted businesses in order to gain information from an employee. Another tactic that makes these attackers successful is the appearance of authority. They may mention something requested by the CEO or something that involves some of the higher-ups. Since employees never want to disappoint the CEO, falling victim to these attacks is common. While it’s very common for an attacker to try to impersonate someone else, they might take another approach. Sometimes links are embedded into emails that will redirect the employee to a fraudulent web page, or sometimes the attacker might attach a file that can expose confidential information if downloaded. Understanding these different methods used by hijackers can help protect you from a cyber disaster. Take a look at a few other best practices below:

  • Verify suspicious email requests by contacting them directly
  • Utilize malware and antivirus protection programs
  • Check the security of websites
  • NEVER reveal personal or financial information via email

While phishing is a common technique used by cyberattackers, understanding how to protect yourself can make you well-prepared for anything that comes your way.

Say Goodbye to Cyberattackers!

Even with the many methods of attack for these cyber-hijackers, there are many things you can do to ensure you’re staying protected. While following the list above will get you well on your way to staying educated on the topic, your employers should also consider training their employees on best practices. Even if it’s done once a year, cyberattack trainings can go a very long way. Try talking to your boss about it in the next meeting or go the extra mile and talk to your whole team about it in a group discussion. Another method of protection involves hiring a company that specializes in cybersecurity. These companies are growing by the second and there are many services available for both large and small businesses. Whether you seek external resources for your cybersecurity efforts or you prefer an in-house approach, cybersecurity is something not to shy away from. Not only can a cyberattack lead to lost revenue and the exposure of confidential information, but it can also send a company burning to the ground. By using the five tips mentioned above, employees can stay safe from the trickery of cyberattackers.

E-mail etiquette

Emoji or no emoji? To sign on with a ‘Dear’ or a ‘Hi’, or nothing at all? What about whether to use ‘Yours sincerely’, or a ‘Cheers’?

Emails can be hard. A well-crafted email can make the difference between a successful working relationship or potential confusion, insult or conflict – all of which can be heightened if your employees are constantly working remotely.

The appropriate email communication can vary depending on multiple factors including what industry you work in, if you are writing to a superior or a peer, if you are writing to one or several recipients, and if you are writing across cultures.

However, there are some basic dos and don’ts that HR and People teams can use to guide employees.

1. Include a clear subject matter, and don’t shout

Always include a subject matter that succinctly captures what your email is about. If your email is urgent or requires immediate response, include this in the subject line, but do this sparingly. If your email isn’t urgent, then you will only annoy people by crying wolf.

Don’t capitalize all your letters, no matter how urgent your email is, as you will look aggressive – it’s like SHOUTING OVER EMAIL.

2. Always use an appropriate greeting

Salutations are hotly debated. Many argue that you should always use a formal greeting. This depends on the recipient. If you are writing to a close colleague or your team, an informal ‘Hi’ will likely be sufficient.

If you are writing in a chain of emails where the context has already been established in a prior email or even by phone, then it’s fine to write with no greeting.

If you are writing to someone you don’t know so well, then always add a formal salutation and an introduction.

3. Only use shorthand if you know your recipients

If you are writing to your own team about a project that you have been discussing, then you can write short, instructive emails with a list of bullet points. This means they can quickly understand the task and it’s far easier to read on a smartphone.

However, sending a note like this to people you don’t know can make you appear blunt, rude and even a bully. If you don’t have a pre-existing relationship with the recipient, then you need to build one up first before writing shorthand emails.

Equally, don’t write emails that are superfluous, as this will just bore the recipient.

4. Be wary of using humor or colloquialism across cultures

Be aware that funny sayings or colloquialisms may be completely misconstrued by your colleagues in overseas offices. At worst, you could insult them, at best; you can make them feel confused or left out.

5. Consider the purpose of your email

Always state if your email needs an action and by when. Open-ended emails can be confusing. Having an action or even letting the recipient know that no further action is required is helpful.

Whatever you do, before you click send, visualize what you want to achieve and modify your language as such.

6. Think before you smile

Emojis have crept into everyday use. With the increase of email and text communication, it’s impossible to see facial expressions so people add smiley faces to soften their emails. However, a 2017 study showed that this could make the sender appear incompetent.

It depends on the norm in your organization and sector but be mindful of when and to who you’re sending emojis to. If you’re sending them to people you know well, and you know will understand them, then that is fine. If not, then consider if they’re really needed.

7. Don’t hit reply all or CC everyone

Have you checked that you’re only communicating to the people you need to communicate to? It can be annoying to be copied into every email or to see every response in a chain if it is not relevant to your recipient.

8. Reply in a timely fashion

Always reply within 24 hours, even if it is to acknowledge an email and explain that you will revert with an appropriate response within a defined timescale. People don’t like to be ignored!

9. Think about where your email could end up

Never use inappropriate language in a work email. The reality is that your email will remain on the server long after you have deleted it.

The issue may be resolved but your email will still be in existence and you would not want to cause offence or get into trouble for something you foolishly wrote without much thought.

10. Always spell check

Sending emails with spelling mistakes and grammatical errors can be infuriating for colleagues. They could imply that you’re too lazy to use the spell checker before you click send. Take the time to re-read your emails, make sure they make sense and have the right tone before you send them.

It’s all about context

Ultimately, there are so many ways to write an email and each employee has a different and unique style.

It all boils down to context. Who are your employees writing to? How well do they know the recipient? Do they know them in person or just virtually? How will the email be interpreted? And what are they trying to achieve through the communication?

HR and People teams can guide employees in the different internal communication styles and set the tone for the organization – both by setting an example, but also through things like inductions, and in training for managers.

Make sure your employees know the dos and don’ts of internal email communication and if you’re not sure if they do, ask them. It’s better to be safe than sorry!

How to Spot a Phishing E-mail

With the recent surge in Cyber crime, we at CNS want to start posting some articles from the top experts and other industry leading experts to help our customers and other users understand how better to protect themselves.

Today’s article is from Mike James at the National Cyber Security Alliance, original article: https://staysafeonline.org/blog/5-ways-spot-phishing-emails/

A phishing attack is a form of social engineering by which cyber criminals attempt to trick individuals by creating and sending fake emails that appear to be from an authentic source, such as a business or colleague. The email might ask you to confirm personal account information such as a password or prompt you to open a malicious attachment that infects your computer with a virus or malware.

Phishing emails are one of the most common online threats, so it is important to be aware of the tell-tale signs and know what to do when you encounter them. Here are five ways to spot phishing attacks.

  1. The email asks you to confirm personal information

Often an email will arrive in your inbox that looks very authentic. Whether this email matches the style used by your company or that of an external business such as a bank, hackers can go to painstaking lengths to ensure that it imitates the real thing. However, when this authentic-looking email makes requests that you wouldn’t normally expect, it’s often a strong giveaway that it’s not from a trusted source after all.

Keep an eye out for emails requesting you to confirm personal information that you would never usually provide, such as banking details or login credentials. Do not reply or click any links and if you think there’s a possibility that the email is genuine, you should search online and contact the organization directly  – do not use any communication method provided in the email.

  1. The web and email addresses do not look genuine

It is often the case that a phishing email will come from an address that appears to be genuine. Criminals aim to trick recipients by including the name of a legitimate company within the structure of email and web addresses. If you only glance at these details they can look very real but if you take a moment to actually examine the email address you may find that it’s a bogus variation intended to appear authentic ‒ for example: @mail.airbnb.work as opposed to @Airbnb.com

Malicious links can also be concealed with the body of email text, often alongside genuine ones.  Before clicking on links, hover over and inspect each one first.

  1. It’s poorly written

It is amazing how often you can spot a phishing email simply by the poor language used in the body of the message. Read the email and check for spelling and grammatical mistakes, as well as strange turns of phrase. Emails from legitimate companies will have been constructed by professional writers and exhaustively checked for spelling, grammar and legality errors. If you have received an unexpected email from a company, and it is riddled with mistakes, this can be a strong indicator it is actually a phish.

Interestingly, there is even the suggestion that scam emails are deliberately poorly written to ensure that they only trick the most gullible targets.

  1. There’s a suspicious attachment

Alarm bells should be ringing if you receive an email from a company out of the blue that contains an attachment, especially if it relates to something unexpected. The attachment could contain a malicious URL or trojan, leading to the installation of a virus or malware on your PC or network. Even if you think an attachment is genuine, it’s good practice to always scan it first using antivirus software.

  1. The message is designed to make you panic

It is common for phishing emails to instill panic in the recipient. The email may claim that your account may have been compromised and the only way to verify it is to enter your login details. Alternatively, the email might state that your account will be closed if you do not act immediately. Ensure that you take the time to really think about whether an email is asking something reasonable of you. If you’re unsure, contact the company through other methods.

Ultimately, being cautious with emails can’t hurt. Always member this top
STOP. THINK. CONNECT.™ tip:

When in doubt, throw it out: Links in emails, social media posts and online advertising are often how cybercriminals try to steal your personal information. Even if you know the source, if something looks suspicious, delete it.