Here’s Lookin’ at Your Password

Passwords are just as painful for companies that require them as they are for you. And, they’re expensive as well as subject to theft. What are we looking at in the near future? The eyes have it.

Microsoft and Apple are moving ahead with facial recognition to replace passwords. The technology is getting better and better, and, let’s face it, once their systems can recognize you and match you up with other records, you won’t have to remember some arcane, complex password – which you could mistype…

Going “password-less” would create a huge economic benefit for the business world. At our recent Microsoft IT conference in Orlando, the company said lost passwords are their biggest IT cost. In the month of July, they spent $686,000 in IT-related costs for restoring forgotten passwords. Annually, the cost is roughly $12 million.

The way systems work, it’s always to your benefit to say you’ve forgotten your password if you risk being locked out of website or application, such as your Office 365 account or a bank account. While their security needs dictate making a password reset more difficult, the complexities raise costs.

Also, in today’s world, all of these systems and interactions can be hacked, and dark-web operatives can change your letters, numbers and special characters once they’ve cracked your code. Your face is another matter. And while someone at some point in the future will figure out a way to defeat facial recognition, I believe this gets us ahead of the curve – for now.

Microsoft has facial recognition tools available for computers that have Windows 10 with Hello installed, and Apple has it for iPhones and iPads. While you can use them now for their own websites and online apps, it will take some time for the rest of the online world to get there. Your bank or credit card company, for example, will need to develop tools that work with all platforms and operating systems, and they will need to make sure online performance doesn’t suffer.

One online security app that some banks encourage their customers to use is Trusteer. While it can be effective as form of two-factor verification, it can slow down a user’s computer. We’ve had numerous incidents of clients calling us about slow computers, and Trusteer has been the problem. Once it’s uninstalled, performance levels return to what they should be.

There are other two-factor authentication methods you can use, but you’ll be up against that issue of whether you want more convenience or more security.

If you have any questions about facial recognition tools or two-factor authentication, call us – 973-433-6676 – or email us. New technologies can be scary, mostly because you can worry about making a mistake somewhere that can lock you out of the info and apps you need for work and life. We can help you navigate the brave new world with confidence.

Passwords Becoming Passé

I’m as tired as anyone else when it comes to remembering dozens of arcane passwords for all the websites I need to access. Current and future technology will be able to provide relief and stronger protection. Here’s the lowdown on locking down.

If we’ve learned anything at all from the monthly ransomware reports, electronic “locks” are pickable. We’ve also learned that time is money for hackers when it comes to planting ransomware and other viruses that can make life painful or costly or both.

Operating under the assumption that any electronic barrier can be hurdled in time, you want to lengthen the time of your defense as much as possible – and we’re talking decades. The longer and more complicated the password, the longer it will take for hacking software to crack your code. We all know that when you include uppercase and lowercase letters in combination with numbers and special characters, the time stretches out. Making sure it follows no special pattern – that it’s totally random – adds to the security.

Many theories abound as to how to create a complex, random password that’s easy to remember. One suggestion is to take a phrase or sentence that you can easily remember. Then, take the first or second letter in your phrase and turn some into uppercase letters, numbers or special characters in a random order.

I have one password I use for everything, and I am extremely confident its length and complexity will deter hackers. You may find fault that I have only one password, and that would be a valid criticism. If it’s cracked, someone could get into every internet account I have.

You can eliminate the need to remember multiple passwords by using a password manager program. Some are free and some have a nominal cost. Basically, you just need to remember a master password to get into the system. The password manager randomly generates new complex passwords when you visit each site. Yes, you can argue that somebody could crack the password manager’s system. It’s possible, but would you feel more comfortable with $1 million under your mattress or in a vault that’s a half-mile underground, encased in 20 feet of concrete and guarded by a randomly rotated army that’s always being retrained?

You can augment the password manager with two-factor authentication, something we’ve liked and used for years. In many cases, you need to answer a question, and it should be something only you know. Other measures might include answers to randomly generated multiple choice questions based on publicly available information that can be verified as “right” or “wrong.” No “maybes” allowed.

In the future, passwords will give way to biometrics. The software is there; the hardware needs to catch up. Windows 10’s Hello can handle the biometrics, but most computers don’t have the 3-D cameras needed to use the feature. Some Microsoft Surface tablets have the cameras, and if you are in the right place, it works really well.

Regardless of what technology you use, don’t let your guard down. Don’t buy things or do your banking over a public Wi-Fi network. Use a trusted, secure network or a cellular data network. Make sure the networks you control are secure with up-to-date firewalls and anti-virus and anti-malware software. Make sure all operating systems and firmware are current with all bug fixes and security patches.

Remember that we can help you with all of your internet password and security needs, including choosing and setting up a password manager, setting up two-factor authentication and answering your questions about biometrics systems. Call us – 973-433-6676 – email us to set up an appointment.

Who’s Watching? Internal Software and the IoT

Connected homes. Connected cars. Doing more over the internet. The Internet of Things (IoT) is growing faster and faster. And that begs two questions: 1.) Who’s watching? 2.) How do you pull the shades on prying eyes?

The answer to the first question is unnervingly simple: It could be anyone in the world.

The short answer to the second question is: Shore-up your security.

As I walked around CES (the Consumer Electronics Show) in Las Vegas last month, I looked at all the devices that are connected to the internet. I thought about all the internal software in those devices – and wondered who’s upgrading that software for security?

Software is at the heart of every device in our house that’s connected – usually wirelessly – to the internet. While we continue to encourage you to change the username and password for every device you have, it’s still possible for hackers to use an open “back door” to get inside the internal software for, let’s say, the camera systems inside and outside your house. We all need to make sure that the companies who provide all these great connected devices are updating their software security. It’s no different than the security patches issued by all software publishers.

In the absence of device manufacturers pushing out software updates, you should make it a habit to visit their websites to see if any updates are available for your products – and to download them and install them right away.

It’s also important to know what’s in your house – even if it’s wired. We visited a house that somebody was buying, and we found a mound of wires in the basement. Not only did the new owners not know what all the wires were connected to, the old owner didn’t know about all of them, either. We found the whole house had been hard-wired, and that there was an old security camera system. We connected all the access points in the house to relieve the pressure on the new Wi-Fi system we installed, and we set up the camera system and made sure it was secure. But had we not been there, nobody would have known how everything was supposed to work and if anything had been exposed to a security breach.

Automobiles, by the way, have internal software, too, and you generally need to visit a dealer to have that checked. It has been demonstrated that hackers can break into certain parts of your car’s computer system and affect your car’s operation. While there’s likely not a widespread benefit that makes economic sense for doing this, you could be an isolated, totally random victim of someone who’s just playing around with the idea of hacking a car.

If you have any questions about the security steps you need to take for your devices, gather all the information you can find about the product and call us – 973-433-6676 – or email us with your questions. If need be, we can help you find the correct software updates or get the information you need to ask the right questions when you contact your device manufacturer.

Behind Last Month’s Internet Breakdown

We’ve harped for years about the inherent conflict of convenience vs. online security. That conflict reared its ugly head during the distributed denial-of-service attacks, using – maybe – millions of computers to hit some of the world’s largest and most popular e-commerce and news websites.

Investigators have been able to pin part of the cause on hackers using IP addresses commandeered from millions of home devices, commonly called IoT (Internet of Things) – such as interior and exterior security cameras, doorbell and baby monitors, thermostats, etc. – that are increasingly popular with consumers. Too many people install them on their Wi-Fi networks and never bother to change default user names or passwords. That just leaves the door wide open to have their devices hijacked and used for malicious purposes.

From our point of view, it’s what happens when we get lazy and sloppy because we are so tuned into convenience. And, a DDoS attack can be the least consequential problem for you, personally. The hacker can gain control of your device and peak into your house at will – and even change your thermostat settings.

Users are not the only sloppy parties in this turn of events. The device manufacturers share the blame because they don’t require you to reset your user name or password as part of the installation process. After all, they don’t want the blame for your inconvenience, and we think that’s wrong. They can require you to reset user names and passwords as part of the installation process.

You can help prevent these DDoS attacks by making sure you change user names and passwords for the devices during the installation process. You can further protect your privacy by making sure your Wi-Fi network has a good, strong password. Too many people leave the default user name and password on their routers, too.

We should note that businesses, including professional services providers, can be just as lax as home users. We’ve had client systems hacked because their system administrators did not set up stronger log-in credentials.

We strongly urge everyone to have somebody look at their networks and IT systems and procedures once or twice a year. This may not be a comfortable analogy for some people, but even though you brush your teeth and floss every day, you still maintain better health when you visit the dentist once or twice a year for a cleaning and exam.

If you avoid the visit because of expense, it’s costlier – and more painful – to fix the problem instead of preventing it. What would be your cost for system downtime and repairing security breaches? Contact us by phone – 973-433-6676 – or email to find out what our security audit would cover for you and to set it up. In today’s world, you can’t afford to overlook any possible weakness.

Following the Money Conversations

Money is the only reason somebody steals information. Some 70 percent of the emails that lead to information theft are related to either financial institutions, businesses or something that mentions money in the subject line. Another 20 percent are related to espionage, and 5 percent are related to employee grudges. In most cases, curiosity kills your security.

Phishing expeditions are still one of the most effective ways for hackers to get into a computer system, and that’s because people have insatiable curiosity, especially when it comes to money. We’ve told you time and time again to be very careful about the links you click on from within an email. It is so easy for a hacker to mimic the logo of any bank or financial institution and to create an email address that can be close enough to looking real that you won’t notice it’s a fake in your haste to check out a great offer or respond to a dire warning.

So, as we’ve mentioned ad nausea, your curiosity could open the door to a Trojan horse virus that will enable someone to get into your computer. And once they do that, they can insert themselves into your financial conversations. To whom are you talking about money? Is it your financial advisor? Is it an attorney or a CPA? Is it your bank, credit card company or several merchants? They can identify every single one of them just by looking at your email. After all, you keep thousands of them in your Outlook application or on a website – which they can easily find once they get into your computer.

How will they put your email conversations to work for them? Well, let’s see. There’s your financial advisor, who’s been talking to you about your 401(k). Hmm. That’s good. Bet you have the password for that account stored on your computer. That makes it easy.

But wait, what if you “forgot” your password. The hacker can go to the website with your 401(k) and use your email address to reset the password. If that security is lax – say, for example, there’s no two-factor authentication – the hacker can have your email address routed to his, and now he’s in your account and can clean it out.

Of course, that could be just part of his haul. He knows who your financial advisor is, and maybe their system isn’t 100 percent locked down. You can imagine the fallout.

What if you’re involved in a large business transaction, such as buying a business or even a house? Your attorney may be dealing with a financial institution or two – even through another attorney. Again, a hacker can insert himself in a conversation with any party connected to the money, spoofing your email address or that of anyone involved. And once the hacker is into that next system, it opens more doors.

Just to add to your “watch list” when checking your email, also be wary of somebody sending you updated files that you are not expecting. We have a client who clicked on a PDF and wound up with an infected computer. Fortunately, it caused a major inconvenience more than anything else. Because all of the client’s files were backed up offsite, we had to wipe the computer clean and then find the infected files to delete from the backup. We were able to fully restore everything after that, but it took 18 hours.

So, let’s recap the steps you need to take:

  • Look before you click. Do I get this kind of email message from this sender on a regular basis? Is this an offer that’s too good to be true? Is there anything that looks just the least bit out of the ordinary – even if it’s from a sender I know and trust? Remember, you can always access the sender’s website from your Internet browser instead of the email, or you can pick up the telephone and call a company or a person.
  • If something looks odd even before you open the email, just delete it. I am amazed at how many people just let something suspicious just sit there.
  • Don’t conduct financial business or visit passworded sites while on a public Wi-Fi network. Non-secured networks can be viewed by anyone from anywhere.
  • Be very careful with flash drives. Someone can use one to invade your computer. If you are running a good anti-virus or anti-malware program, it should intercept any external device and give you the option to scan it.
  • Keep your anti-virus and anti-malware software up to date. And make sure they’re both running.

Finally, if you suspect your computer has been infected with a virus, call us immediately at 973-433-6676. We can assess your system and begin the process of restoring its health. If you have any questions about online security, call us or email us. We all have too much at stake.


Two More Tips to Protect Your Money

  1. When you travel by air, don’t just throw your boarding pass in the first trash bin you find in the terminal. The barcode on the pass has a wealth of information, including your frequent flyer account information – and any other personal information in that database – and your itinerary, which can let somebody know how far away from home you are and how long you will be away. If you can’t shred it, tear it into pieces that also separate the barcode and throw them into different trash bins.
  2. Check all of your financial accounts frequently, especially with business bank accounts. When you have a lot of money coming in and going out electronically, that means a lot bank treasury departments are accessing your account. If you monitor the accounts regularly, you have a much better chance of catching fraudulent activity.

Passwords and Passing Information

We’ve had numerous articles over the years about strong passwords, thinking before you click and responding to requests for sensitive information. A recent seminar and a personal experience brought it all together. You still need to be mindful of several principles that can keep your systems – and your sensitive data – more secure.

At the seminar, conducted by a cyber expert from the State of New Jersey, the presenter said he “cringes” at the “stuff” he sees on walls when he walks into many offices. People have Wi-Fi passwords on sticky notes on the walls near their computers. Passwords are taped to monitors, or people use very simple, easy-to-crack passwords.

Yes, those notes are a convenience for busy, overworked people, and state employees are not exceptions. We’ve seen a lot the same things when we service our business clients – and you have to ask the question: Who else is seeing this information?

The answer is that countless people who you can’t recall have probably seen the information. Anyone who visits your offices can see passwords hanging on the walls of cubicles or taped to monitors. If you have a lot of traffic in your office, the chances are greater that your networks and data have been compromised. If salespeople, contractors and others need Wi-Fi access to work in your office, have you given them the network password instead of a guest network password? Even if you don’t have a lot of visitors, do you have a cleaning service? Any member of the cleaning crew could see that information and access your network and files.

The solution is simple: Don’t allow anyone in your office to leave passwords out in the open. If they must be written down so you and everyone in the office can access the correct information when they need it, then keep that information in a locked desk drawer.

You can take additional steps, such as changing your network password frequently, requiring your employees to change passwords frequently and establishing rules about the number of characters and types of characters that must be in a password. If outsiders need access to your network, set up a guest password – and change that even more frequently.

Remember, your security is only as good as the worst security of anyone who has access to your network.

Outside the office, make sure that you and everyone in your company have secure passwords for computers and mobile devices – especially if you have sensitive data, including passwords, on them. We can help you install and teach you how to use security systems that can lock computers and devices if they are lost or stolen.

Because we go in so many public places and can tend to leave computers and devices on a table, for example, it makes more sense to make more use of the cloud for storing sensitive data. Yes, we can lock devices and encrypt data, but unless you have a backup program, the data can be lost. We recommend both having a backup program and using one of the major storage providers such as Google, Dropbox, iCloud or Office 365. They all have security protocols to protect access – unless, of course, you have left your passwords on your computer or device or have used a simple, easy-to-crack password. They also have redundant systems to make sure your data are accessible anytime from anywhere.

While we are on the subject of security, this is a good time to remind everyone to think before you click. We recently installed a new PC for a client, and within a month, the client saw a pop-up message about a problem with the computer and a “solution” to fix it for $499. And instead of a credit card, the “solution” provider wanted the money transferred directly from a bank account. Fortunately, the client realized the error and was able to call the bank and freeze the account before the money was taken out – and before more was sucked out by the scam artist.

We were guilty of not thinking right away, too. One of our business partners sends us a check once or twice a year, and they wanted to switch to an ACH system. They sent us an email asking us to respond with our bank’s routing number and our account number.

I started to reply – without thinking it through – and then realized before I sent anything that this was an unusual request for sensitive information. I stopped and phoned the company. Yes, it was a legitimate request from our partner, but we can all learn two important security lessons from this:

  1. Don’t just respond to an emailed request for information – no matter how legitimate it looks. There are too many ways to spoof an email address or a phone number. Find the phone number of that person and that company independently, such as opening your browser and entering the website address (url) that you know or find through an online search.
  2. Never send sensitive information, such as passwords and bank accounts, by email. A phone call to the person you have identified as a legitimate employee who is designated to take your info is safe. So is using a secured page on a legitimate website.

Security is critical. If you have any questions about security measures for your system, email us or call us – 973-433-6676, and we will respond in a timely manner.

Defeating the Biggest Business

Cybercrime is the world’s biggest business, and there are no signs it’s shrinking. While you can take a number of steps to protect yourself, here’s what you need to do if you suspect you’ve been hacked: ACT FAST.

The reason fast action is vital is because it takes practically no time at all for criminally minded hackers to get into your system once they find an unlocked door – or find a “cyberlock” they can pick. With a little more time, they can use your information to exploit larger systems to which you may have a connection, such as a large merchant or a bank. Your complacency works to their advantage.

After lying relatively low for a few months, malware and ransomware have once again reared their ugly heads. Google recently removed more than a dozen malware-infected apps from its Google Play store. Variations of the Crypto Locker and Crypto Wall viruses, which plagued the IT world in 2014 and 2015, are coming back in email attachments and fake update notices for Java and Adobe Flash.

If you see something really unusual or strange on your screen, you should call your IT specialist immediately. An IT professional should be able to fix the problem right away. We see a lot of the problems on a regular basis, and we know where to look to make the fix. If you can’t get your IT professional right away, take a picture of the screen with your smartphone and send as text or email. You can also take a screen shot and paste it into a blank Word document that you can save and send to your IT professional. On a Windows-based computer, press the FN key (it usually has blue lettering) and the PrntScrn key (also lettered in blue). Then paste it (Ctrl-V) into the Word document.

As soon as you do that, you can shut the computer off – without saving anything.

To further protect yourself and your data, you need to look before you click. DO NOT:

  • Open email attachments from sources you don’t recognize
  • Open email attachments that look suspicious or odd even if they appear to be from a source you know
  • Click on a link you cannot verify for authenticity

We’ve talked a lot about hacking, and here are some figures to cause concern. Some 82,000 new pieces of malware are released every day, and 600,000 Facebook accounts are hacked daily. On top of that, hackers are finding more ways to load ransomware on your computer, essentially holding your data hostage until you pay them money.

If a hacker manages to defraud you of money in your bank account, you get no FDIC protection. That is one reason why we recommend you stop using a debit card – remember, the money comes directly out of your bank account – and just get a plain-old, single-purpose ATM.

You can also sign up to get alerts from your bank or credit card company anytime a transaction is made on your account. That way, you’ll know immediately if somebody made an unauthorized purchase with your credit card or debit card or made an unauthorized withdrawal from your bank account.

Another concern you should cover is the data on your hard drive if you lose your computer or if it’s stolen. With all the personal data that most people keep on their computers, a computer thief can easily get into your data and find all the account numbers, user names and passwords you have stored. Encrypting your data could make it extremely difficult – if not impossible – to get at your data. At the very least, it can give you enough time to contact banks, credit card companies and stores where you have accounts to shut down activity.

The possibility of losing your computer, having it stolen or getting hacked is also a good reason to make sure your data files are all backed up offsite – and it’s a good reason, too, to rely on the cloud instead of your hard drive for the bulk of your storage needs. Also make sure you have fully licensed application software. With securely backed-up data files and licensed app files, we can clean out ransomware and malware problems and restore your data and apps – and get your security up to date.

We can help you maintain the security and integrity of your information. Contact us by phone – 973-433-6676 – or email to talk about your business or home system, how you use your computer and the best available anti-virus, malware and backup programs for your needs. We can also make sure you’ve set up all defenses properly.

Preventing Viral Infections

Early shopping season reports showed online purchasing way up over in-store shopping this year. If you know what you want and what you want to pay for presents, online shopping is convenient and efficient. We’ve written a lot over the years about being safe online, but you’d be surprised who could be infectious.

One culprit, for example, could be an electrical contractor or video-surveillance-system contractor who does work at several locations for a national or regional retailer. That contractor may use some sort of billing app to invoice the retailer – let’s say it’s Target or Walmart, but it could be anybody; we’re talking about the size of the company. That invoice goes somewhere in the retailer’s massive data management program.

Now, let’s say that contractor hasn’t had the time to keep all of their security software update – or they’re using some free antivirus program that has more holes than a slice of Swiss cheese – or they’re using easily cracked passwords.

Do you see where this is going? A hacker gets into the contractor’s computer system, simply because it’s open. Once inside the system, the hacker sees that the contractor has done business with the large retailer and is able to find all the information the contractor uses to get into the system. Once hackers are in, they have the opportunity to explore other parts of the system, and that’s where it’s possible for them to get all sorts of personal data about the retailer’s customers.

It could only be email addresses, but that may be enough to help them launch a scam – which we’ll get into later in this article. They could also get into credit card information, which leads to financial consequences.

As a business or consumer, what can you do to keep from being infectious? First of all, make sure all of your antivirus and malware software and firewalls are up to date and activated. We always advise going beyond free versions of all of this software. The paid versions are stronger and better supported.

Second, make sure you have strong passwords and change them. Yes, it’s an inconvenience, but that’s the tradeoff you need to make to protect your security. We also recommend using additional security measures such as two-factor authentication or requiring a text notification being sent to your cell phone when you change a password. The text notification will tip you off if someone is impersonating you online.

Third, be VERY, VERY CAREFUL at this time of year. Holiday season is scam season. When you buy online, it’s common to receive an email from a retailer or shipper with a link to track your packages. With thefts of packages commonplace, it’s useful to know when a package will arrive to make sure you or a neighbor can take it in. With everyone rushing to complete shopping and get work done, it’s all too easy to click on a link, and that’s the opening for scammers to get into your system.

Another scam is in the travel industry, such as a special offer purportedly from a hotel or airline. Again, you invited to click a link to take advantage of a “great opportunity.”

You should do your best to verify the authenticity of any link before clicking it. One effective way to check is to hover your mouse over the link. You should see the link’s origin. If it looks funny, avoid it. Even better, open your browser and go to the company’s website to see if you can find the information contained in the email. If it’s legit and available, you should be able to access it. Your other option is to pick a phone and call the company – using a number provided on its website, not from the email.

The sad truth is that no person, business or government is safe from hacking. The question is not if you will be hacked, it’s when you will be hacked. And the consequences can be even more widespread than they used to be. Some of the viruses now get into your computer’s firmware. That means that even if you wipe your hard drive clean and reinstall your operating system and all your other software, the virus is still there.

If you think you’ve been hacked or have a virus in your computer, call us or your IT specialist immediately. We know where to look and have the tools to discover your breach and mitigate the virus if it’s all possible. Call us – 973-433-6676 – immediately if you have a security concern or contact us by email if you have any questions about your online security.

Passwords and Underwear: An Analogy Worth Mentioning

When Thycotic, a security software company, compared passwords to underwear, it certainly got a chuckle or two. But they share three characteristics that are worth more than a mention:

  1. Change them regularly.
  2. Don’t leave them on your desk.
  3. Never lend them.

Without getting into TMI, changing every password every day is a lot more involved than changing your underwear, and it’s really impractical. But you can help make your data more secure by changing passwords monthly or quarterly – or any time you see something that looks funny, odd or out of place.

We’ve seen numbers indicating that 75% of all Internet users employ the same password for all the sites they visit. I would strengthen it by using upper and lower case letters, numerals and special characters. I feel my information is safe because it could take years for a hacker to figure it out.

However, hackers have various tools to crack passwords, and they’ll get one eventually. The longer and more complex your password is, the longer it will take. And, hackers make a business decision in how far to go. If they can get a whole bunch of easily decoded passwords quickly, that’s where they’ll concentrate their efforts. So, if you want to keep your password simple, change it more often. But, do change it regularly.

Don’t leave them out on your desk. I can’t tell you how many times I visit clients and see passwords taped to monitors or walls for the whole world to see. In busy offices, where people walk in and out all day, it would be very easy for a practiced password thief to see a password or two and remember them. If you recoiled with horror at the thought of someone seeing your underwear on your desk, how do you feel about someone getting into your personal or corporate bank or credit-card information?

Never lend your passwords to anyone. Yes, the thought of someone using your password should be just as disgusting as someone wearing… Well, you get the idea.

You can further protect your password by being very careful about which websites you provide information. Remember that 75% figure? If a hacker uses a website for a bogus offer – such as something for free – to get you to sign on with a password, he’ll make the assumption that you lack good judgment or common sense. He’ll also assume you use the same password for dozens of other places, including those where he can either take money from you or find information to sell to others.

If you use cloud-based services, such as Microsoft Office 365, the provider will monitor patterns and notice something out of the ordinary. You, too, should be on the lookout for out-of-the-ordinary things, such as emails with attachments or links from people who normally don’t send you those things or emails with odd subject lines.

If you have any questions about password security, contact us by phone – 973-433-6676 – or email. In the meantime, treat your password like your underwear.

Steps to Take – Mitigate Fallout from Russian Hacking Incident

If you haven’t seen or heard the news, a Russian group has hacked user names and passwords for some 1.2 Billion accounts worldwide.

We urge you to run a virus scan and malware scan as quickly as possible on all of your computers to determine if your system has been infected. This post from The New York Times, which first reported the incident, covers some basic steps you can take. We’ve discussed them before, and they are now very much worth repeating. If you want to learn more, you can read reports from PC Magazine and The New York Times.

 

As always, if you have any questions or concerns, contact us immediately by phone (973-433-6676) or email.