top of page

Search Results

35 items found for ""

  • Message Size Limit Exceeded – What Now?

    It’s late on a sunny Friday afternoon before a long weekend and the office has emptied out around you. You’ve worked frantically to complete a multi-media project that you promised to send over to your client for review before the end of the day. The crafted email message is complete, then you attempt to attach the documents only to be derailed by “The file you’re attaching is bigger than the server allows.” Documents, spreadsheets and presentations that exceed the typical 25 MB size limits of major email hosts are growing more common. Despite increased limits, it’s easy to hit the max. Even a 20 MB attachment can push your email beyond size restrictions due to the encoding overhead necessary to attach to an email message. In some instances, an email with a 20 MB attachment can swell to 30 MB’s. Office 365 limits message sizes to 25 MB's but system administrators can modify it to allow up to a 150 MB limit. That's pretty much pointless when the vast majority of non-Microsoft email providers set their ceiling at 25 MB's. What good is it if you can send it but no one can receive it? Common error messages for emails that get blocked due to exceeding size limits include 552 5.3.4 message size limit exceeded System Undeliverable, message size exceeds outgoing message size limit. Unable to send email: Message size exceeds server limit Mail Delivery Failed: message size exceeds fixed maximum size The size of the message you are trying to send exceeds the global size limit of the server. The message was not sent; reduce the message size and try again. Attachment size exceeds the allowable limit Solutions Reduce file size by compressing into a zip file. In File Explorer select the file or files then right-click>Send To>Compressed (zipped) Folder Divide files into two or more smaller files then send in multiple emails PDF’s can be reduced in size within the Adobe Acrobat application - File>Save As Other>Reduced Size PDF Use a file sharing service. There are several familiar file sharing services including Dropbox, Google Drive and Microsoft’s OneDrive that offer excellent solutions but require downloads and configuration. Dropbox fees can quickly climb for both the sender and recipient. Google Drive includes 15 GB’s of storage on their free tier and is accessible for Gmail users. Microsoft OneDrive is fabulous once you get it configured and learn how to share links with recipients. But, when it’s late on Friday and you just want to get that file transferred consider one of these free transfer services. They allow file transfer sizes from 2 to 8 GB’s on their free tiers, don’t require any software downloads or configuration and are quick and easy to use. Simply browse to their website, enter the sending and receiving email addresses then add your files and click send. The files upload then your recipient will get an email with a link to allow him to download the files. Check out these file transfer service solution • WeTransfer – Send up to 2 GB’s / No Registration / Free • pCloud Transfer – Send up to 5 GB’s / No registration / Free • WeSendit - Send up to 5 GB’s / No registration / Free • DropSend - Send up to 8 GB’s / No registration / Free #attachment #email #outlook #gmail #bounced #maildeliveryfailed #552 #unabletosendemail #attachmentsizeexceedstheallowablelimit

  • A Tale of Two Microsoft Notifications

    The last line of defense for any Business's Computer Network is an educated end-user. Sophisticated firewalls, anti-virus software, web filtering, and email filtering are the foundation of solid cybersecurity, but an untrained employee remains the biggest threat to your network security. The lag between discovery of a new malware variant and the engineering and application of new protection creates a brief security opening that can only be blocked by a focused user who recognizes a threat. Phishing attacks are targeted social engineering designed to fool you. They come from what appear to be genuine and trusted senders, contain names, layout themes, colors and logos that are intended to reassure the recipient and drop defenses. The classic “Trojan Horse” is something you think you want until you realize you don’t. Here are a few tips and an example of a recent spear-phishing (targeted phishing) attack reported by a wary Slingshot client. Check out these two “Microsoft” notifications: See who it's really from. Don't trust the "Microsoft Outlook" name alone, look at the actual email address. "confirm@om56-0xxx.net" probably isn't from Microsoft. Check out the unusual fonts in the example below bad grammar is always a giveaway. The "to: address" does not include your email address Hover (don't click) your cursor over the "Confirm" button to reveal that the hyperlink won't be taking you to anywhere on the Microsoft domain. Contrast above to the genuine Microsoft notification email below. Note the proper "Office365@Microsoftonline.com." If you hover your cursor over any of the links you'll see that they lead to actual Microsoft domains. The "to: address" includes your address. My advice to all users is to slow down and take your time. If it doesn't feel right then don't click any links. Contact your network administrator for advice. You're not wasting their time or bothering them with a "silly question." A few minutes of cautious review could save a hundred hours for your technical support team, prevent a security breech, and the loss of crucial company data. To explore how your employees can be trained to protect you business network contact Slingshot Information Systems for some free advice. #emailscams #Phishingattacks #phishingscam #TechSupportAlert #spearphishing #emailsecurity #ransomware #webfilteringservices #protectedfromcybercriminals #SPAMFiltering #techsupportcapeann #technicalsupportCapeAnn #technicalsupportnorthshore #northShoreTechSupport #CapeAnnTechSupport #NorthShoreTechsupport

  • FBI Router Cyber Threat Warning - VPNFilter

    Slingshot Help Desk personnel monitor cyber security alerts from vendors, researchers and government agencies to respond quickly to threats to our Computer Support and Services clients and their IT networks. “VPNFilter” is among the latest malware of significance detected and reported. This threat is unusual in that it attacks SOHO (Small Office Home Office) routers and Internet facing NAS (Network Attached Server) servers and not computers themselves. Talos Intelligence reports “infected devices to be at least 500,000 in at least 54 countries.” US-CERT, the FBI and DHS have all released alerts on this attack. IT Networks with routers that have outdated firmware and continue to use the original default username and password (admin, password, 123456) are most susceptible to intrusion. Once the router or NAS is breached, the exploit can begin recording sensitive network traffic and data, leverage DDoS attacks on other networks or destroy (brick) the host device by overwriting its bios. This cyber threat is especially difficult to protect against as routers and NAS servers are, by design, exposed to the Internet without the layers of protection that network computers are secured with. Devices Impacted Below is a list from Symantec of devices that the “VPNFilter” exploit has proven to be capable of infecting. This list was current a few days ago but will certainly grow as research and reporting continues. Keep in mind that every router should routinely have it's firmware updated. Just because yours is not on this list does not guarantee that it is not vulnerable. Linksys E1200 Linksys E2500 Linksys WRVS4400N Mikrotik RouterOS for Cloud Core Routers: Versions 1016, 1036, and 1072 Netgear DGN2200 Netgear R6400 Netgear R7000 Netgear R8000 Netgear WNR1000 Netgear WNR2000 QNAP TS251 QNAP TS439 Pro Other QNAP NAS devices running QTS software TP-Link R600VPN Steps to Protect Your Network Our technical support engineers have compiled this step by step process to protect your network. If you suspect in the slightest way that your device may already be infected, perform a hard reset on the router to revert it back to factory settings then reconfigure from scratch. Restart the router to temporarily disable the malware. Update the router’s firmware with the latest available version from the manufacturer’s website. Change the router’s password to an 8 to 10-character, unique, complex password. Even if you have a good password, now is the time to update it. Disable remote management and access to your router or NAS. If your router is five or more years old, it is time to consider replacing it with newer, faster and more secure technology. Slingshot uses RMM (remote monitoring and management) and patch management technologies to maintain and secure client networks. None are threatened by this new exploit as all their software and hardware are properly patched and updated with the latest security fixes. All equipment and network access are secured with long, complex and unique passwords. Contact us today for help with your North Shore business network. For details on how to address issues on your devices click the manufacturer's links below. Linksys MikroTik Netgear QNAP TP-Link #spearphishing #VPNFilter #Router #Malware #NAS #Firewall #Linksys #Netgear #Mikrotik #TPLink #phishing #CapeAnnTechSupport

  • Microsoft Broke My Computer

    Microsoft recently released a "feature update" that updated Windows 10 to version 1803 which added a bunch of new features, as well as, stronger security. In our case this resulted in a Slingshot Help Desk call from one of our clients who could no longer access features on one of their line of business applications. Turns out that better security was so secure that Windows 10 was now blocking legitimate access to features in a design program. The fix for our IT Tech was easy enough, he quickly rolled back the service patch to resolve IT issues caused by the update. The vendor is working on an adjustment to their application to allow it to play nice with the new version of Windows 10. Until they do our technical support team has "Paused" Microsoft Updates to prevent the PC's in question from re-installing the security patch and feature update. If you have an issue with temporary incompatibility between third party vendor software and Microsoft Products you can pause updates to postpone automatic updates until the issue is resolved. You should note that doing so should only be viewed as a temporary technical solution as the updates are distributed to assure your PC is protected from cyber criminals. Without updates your system can be exposed to hacking. 1. Right-click the Start button then select Settings, Update & Security. 2. Select Advanced Options. 3. Under Pause Updates click the On Button #windows10 #WindowsUpdate #PauseWindowsUpdates #rollbackwindowsupdates #featureupdate #postponeautomaticupdates #protectedfromcybercriminals

  • Twitter Passwords & Airbnb Phishing

    Phishing attacks just keep coming. Cyber-criminals use the same basic methods but add new twists that leverage current events. Twitter comes forward to warn of an internal security lapse and recommends users update their passwords. Twitter: @TwitterSupport tweeted on May 3: “We recently found a bug that stored passwords unmasked in an internal log. We fixed the bug and have no indication of a breach or misuse by anyone. As a precaution, consider changing your password on all services where you’ve used this password.” Carelessness on Twitter’s part but they get points from me (as if they care) for transparency. This is not much of a threat, but it’s so easy to change your password, why wouldn’t you? Airbnb has alerted users that a recent phishing scam leveraging new European Union GDPR security requirements is circulating. The spoofed email threatens Airbnb hosts that they won’t be able to accept new bookings or message guests until they accept the new Airbnb Privacy Policy. The privacy link prompts users for their personal information which legitimate organizations would never ask for via email. In response to this phishing attack Airbnb recommends: “If you receive an email or are directed to a website that looks like Airbnb but asks for confidential information, be cautious. When in doubt, always start at the Airbnb home page. Type https://www.airbnb.com in your browser and go from there.” #cyberattack #Phishingattacks #updatepasswords #phishingscam #confidentialinformation #Airbnb

  • What is Phishing?

    Phishing is an exploit where cyber-criminals assume the identity of a recognized company to hook recipients into revealing credentials to accounts, personally identifiable information, or to open attachments that download dangerous malware, keystroke loggers or ransomware onto your computer and network. Familiar logos, colors, page styles and formatting, along with email addresses and domains are the reassuring bait that lures the recipient to click that link in phishing emails. We hear from victims, “but the email was from (fill in the blank): DropBox, Microsoft, PayPal, Adobe, Google, LinkedIn, my bank or even the IRS or FBI. Hackers use aggressive subjects such as Security Alert, UPS Delivery Attempted, Unusual Account Activity, Mail Suspension Notice, Response Required, Immediate Password Change Required and the like. Familiarity, anxiety or borderline panic due to a threatening subject distracts busy recipients from taking the time to consider the validity of a message before reacting reflexively to open the link that leads them down the phishing scam rabbit hole. Interesting Fact – Phishing is a play on the word “fishing” which arose among 1990’s self-named hackers assailing phone systems who were known as “Phone Phreakers”. Spear Phishing is an escalated phishing attack that is a carefully crafted and precisely targeted attack where the bad guys research an organization, its employees, clients and structure to devise messages with familiar sender addresses, subject lines, artwork, signature blocks and message bodies that are very difficult to discern as fake. Hackers often possess entire email threads that originate with your company from which they extract discussion topics to build their attack on. One hack leads to another. When an associate carelessly concedes access to their poorly secured email account due to an easily guessed password, emailing passwords via unsecured email, or the harvesting of a password from another hacked account that unlocks with the same or similar credential, the bad guys now have a wealth of information to leverage their next attack. They comb contacts, their email addresses, street addresses, phone numbers, spouse’s names, birth dates and more. They read through the emails in search of credentials and pertinent information that will appear so familiar to their next victim that they don’t hesitate to click the link to download the phony document, fill out the required form or open the bogus attachment. Phishing Examples The spear phishing attack may appear to come from someone you trust: your boss, co-worker, the HR department, an important client or even one of your awesome IT Administrators. The email style will look the same, the signature block is familiar, and the subject line is topical and relatable. So, what do you do, how can you tell? My advice is to slow down, be cautious and trust your instincts. If there is something “not quite right” then delay your response while you study the message. • Examine the hyperlink carefully to see if it matches the purported site. Is it really from DropBox, Microsoft, or Adobe? Hackers will spoof websites with similar URL’s that lead to their own fake sites. • Spelling and poor grammar (Scammer Grammar) are often warnings that the sender is not who they represent themselves to be – “We need you verify again for your account that we are currently send this warning message!” • If you’re not sure, then use your browser to go directly to the site yourself without clicking the email link. • Reply to the sender for verification but keep in mind that if the bad guy has control he may be the one replying “yes it’s me, please hurry up and respond with the requested information”. • Still not sure, pick up the phone, call the sender and speak directly to them for verification. Don’t worry about seeming insecure or overly cautious as there is no such thing when the risks are so high. If they don’t get that, rest assured, one day they will, and it won’t be pretty. • If you can’t verify the source and intention of the sender, then just delete the message. There is nothing, absolutely nothing that can’t be resent. If you don’t response to a valid message you are very likely to hear back from the sender. • Contact your friendly IT Helpdesk for guidance. • The IRS, FBI, your bank and software vendors are not going to send you an email requesting your username and password or other sensitive information. • Employ solid network security with multiple layers of protection, Anti-Virus, email security filtering and website filtering. Remember that the most important and final line of defense for your network is a well-educated end user. #spearphishing #cybercriminal #networkattack #phishingexamples #phishingscams #emailscams #emailsecurity

  • Time's Running Out 4 Windows 7

    It’s been nearly five years since Microsoft stopped selling retail versions of the Windows 7 operating system. Mainstream support ended in January of 2015 for the W7 and the Windows Server 2008 operating systems. The end to “Extended Support” for both arrives on January 14, 2020. Once reached, Microsoft will no longer provide automatic fixes, patches and updates, or online technical support. The operating system will cease to be secure, and the bad guy hackers will target it for attack as low hanging fruit. Other software vendors will use Microsoft’s end of support date to withdraw support for their products as well. Companies that fail to upgrade will be positioning themselves for a growing array of issues with no support available. The time is now to map out plans and initiate migrations to Windows 10 for your PC’s and Server 2016 for server hardware. This may catch many by surprise as Windows 7 still holds a 43% market share over Windows 10 just at 33%. Windows XP, out of support in 2014, still clings to over 5% of the market. There is a huge number of Windows 7 computers out there that need to be updated or replaced before January 2020. Avoid the craziness that is bound to ensue during the holiday season of 2019 when procrastinators are faced with limited inventory and time constraints on implementing upgrades. If you have a windows 7 machine sporting a 6th generation i5 and 8GB’s or RAM, it’s probably worth the investment to upgrade the operating system. If the computer is older than that you may be better off spending your money on a whole new machine. There are shades of gray in this decision, but don’t spend $200 to purchase the upgrade license plus the cost of labor to perform the upgrade on an aging computer. Server upgrades from Windows Server 2008 or 2008 R2 usually necessitate new hardware. A server upgrade is a good deal of work, there is no upgrade path from 2008 to 2016 so you must do a complete new install of the operating system. It’s more efficient to keep the old server, join a new, current technology server to your domain then transfer roles, data and services to the new machine gracefully. Once completed you can demote the old server and retire it from service. Begin your plans and budgeting to retire your aging Windows 7 and Windows Server 2008 computers now so you’ll be ready when January 2020 gets here. The sooner you get this done, the sooner you can enjoy the improved performance and security of current operating systems. The clock is ticking……. Update: On August 8, 2018 Microsoft extended Server 2012 "Extended Support" end date to October 2023. Click here to see our knowledge base article for the updated information. #Windows7 #Server2008 #Upgrade #EndofSupport #operatingsystem #upgrade

  • Bad Rabbit Encrypts Data

    Bad Rabbit Ransomware has surfaced in Russia, Eastern Europe and South Korea. It appears to be targeting its victims thus far. It has been found on hacked websites where users are told they need to update Flash in order to view content. This fake alert dupes users into downloading a Fake Flash Update and infecting their computer and network. The malware encrypts user data and offers the decryption key for a fee that rises over time. If you’re infected, you’ll know it right away as the infection will splash an ugly alert telling you so. In addition to spreading across the victim’s network and infecting any accessible data, it may also be performing brute force attacks on the network with a dictionary list of common usernames and passwords. Slingshot clients utilizing our BitDefender Protection are safe from the most recent Bad Rabbit versions: Gen:Heur.Ransom.BadRabbit.1 and Gen:Variant.Ransom.BadRabbit.1. In addition, our multi-layered backup solutions provide recourse to recover encrypted files. Our Web Protection filtering will block user access to all known infected websites. Nonetheless, new versions will morph from the originals and may slip past our primary defenses until discovered and updated. Of course, the final line of defense is the end-user. Best practice is always to use discretion before opening any link or responding to any prompt.Our advice is to ignore any prompt to click links or download any “Updates” unless you are positive that it is safe.Not much bad happens if you don’t click, lots of bad can happen if you do! Don’t hesitate to contact our Slingshot helpdesk if you have any concerns. US Cert Center Advisory: US-CERT has received multiple reports of ransomware infections, known as Bad Rabbit, in many countries around the world. A suspected variant of Petya, Bad Rabbit is ransomware—malicious software that infects a computer and restricts user access to the infected machine until a ransom is paid to unlock it. US-CERT discourages individuals and organizations from paying the ransom, as this does not guarantee that access will be restored. Using unpatched and unsupported software may increase the risk of proliferation of cybersecurity threats, such as ransomware. #ransomware #badrabbit

  • RIP POP eMail

    It's had a good run but time is running out on POP. Legacy POP e-mail (Post Office Protocol) services where Outlook downloads mail are being replaced by automatically synchronizing, secure, reliable, and feature rich Office 365 hosted Exchange email. Instant synchronization of messages, calendar entries, contacts and tasks between all devices has become the standard. Users need everything on their desktop Outlook to be mirrored on mobile devices, laptops, and on webmail. Responding to an issue when away from the office is seamless. Everything that’s on your desktop is on your phone. You have client’s phone numbers, email address, and your calendar to remotely respond and schedule appointments. POP mail accounts configured to transmit passwords in “plain text” are vulnerable to hackers sniffing out passwords. Conversely, Office 365 email is authenticated via secured and encrypted channels. All mail, calendar and contact data is encrypted during transmission and while at rest on cloud servers. Calendar, contact, mailbox sharing is not integral to POP mail. Office 365 lets organizations easily share calendars, contacts and entire mailboxes as needed. Users leverage access to company calendars for HR purposes, and business groups and quickly access company contact lists and review email sent to shared mailboxes such as AccountsPayable@, Receivable@, contact@, info@ or the mailbox of former employees or those on vacation. Duplicate emails are common on POP accounts where Outlook profiles become corrupt and lose track of what has been downloaded and what has not. Office 365 never has that issue. SPAM and Virus filtering are included in Office 365 for both inbound and outbound mail. Safe lists can be easily configured to assure the mail for known senders is never blocked. Office 365 Essentials includes Office Online Web Applications: Word, Excel, Outlook, OneNote, and PowerPoint. Wherever you have access to the Internet you can utilize the suite of online applications to get your work done. Office 365 includes 50 GB’s of mailbox storage plus 1TB of OneDrive for Business storage. It’s 99.9% uptime reliability is unsurpassed. Office 365 is a security-hardened service using the defense-in-depth approach to provide physical, logical, and data layers of security features and operational best practices. The benefits are clear and the good news is that Office 365 only costs $5 per month per mailbox. #office365 #SPAMFiltering #Office365hostedExchange #sharecalendars #SPAMandVirusfiltering #OneDriveforBusiness #Mailsynchronizedtoalldevices

  • Defend Your Network or Lose It

    The 2016 presidential election has spawned a variety of topics that generate heated discussions. The subject suitable for this blog is associated with network security and particularly email security. You’ve heard the story, but let me quickly revisit the cyber attack. A well-known hacker, Guccifer 2.0, infiltrated the Democratic National Committee’s network using malware likely introduced via email or by an infected website link. The hacked accounts may have been compromised with the acquisition of a less secure personal account's credentials which might then have leveraged access to the DNC.org mail accounts. Over 19,000 emails with some 8,000 attachments have been made public. They cover a period from January 2015 to this May. If you’re interested, you can view them all here at WikiLeaks. I won’t comment on the contents of these messages (not the point of this blog) other than to point out that lots of embarrassing, sensitive and private information was breached. Their network security, technical support and network security training was so pathetic that the sender Rachel Palermo repeatedly emailed updated passwords to users after they knew that they had been hacked. Note to self, "email should be considered to be about as secure as a postcard." This attack likely could have been prevented with some very simple and inexpensive fortifications. Here are suggestions that might protect your business from the same type of breach. Use complex passwords, minimum of 8-characters with three of these four types: lowercase, uppercase, number, and/or symbol. Never use the same password for multiple accounts. Change your passwords. The more valuable the data, the more often passwords should change. Use 2-Factor Authentication wherever available. Implement multi-layered anti-virus defenses with business class anti-virus on desktops and notebooks and email filtering for SPAM, malware and dangerous email attachments. Web Protection filtering to block users from accessing dangerous sites. Automated patch management service to keep not just Microsoft software but all security patches all other common applications. Use secured, encrypted file transfer services for transmitting and receiving sensitive data that may include private business information, PII (Personally identifiable information): Usernames, social security accounts, credit card information, passwords, accounts, dates of birth. As always the end user is the final line of defense. They must be trained with network security best practices and educated about phishing schemes and social engineering attacks.The only good thing about this breach is that we can all learn from it and hopefully take a few steps to protect ourselves from the same type of embarrassing, expensive and possibly ruinous event in our own businesses. #NetworkSecurity #encryption #SPAMFiltering #WebProtection

  • PC Support Scam?

    Tech Support Alert Web Pages like these that "pop-up" on your PC's desktop are nothing more than an invitation to get yourself scammed out of your identity. If you call this "Toll Free" number you're going to get a guy speaking in heavily accented English who will ask you a bunch of standard IT Support questions: what operating system, how old is your computer, any new software installed, etc. Eventually he will explain that he will need to remote into your computer to see what is going on. If you let him do that you are toast. From there he may explain the cost and ask for your credit card or just get right down to seeing what's wrong remotely. Once on your computer he can install a key-stroke logger that will capture everything you type including usernames and passwords. While he's there he'll can also scan your computer for personal information including bank account information, social security numbers, and credit card information and copy out folders and files. The best case is that he'll whack your credit card for some crazy fee then simply uninstall the malware that his infected link installed. Worst case is that he steal your personal data and your identify will be his. Most folks will see this pop-up for the malware that it is, but I guarantee you it will work on enough people to make it worth while. This alert was likely triggered by an embedded link within an advertisement on a (probably completely legitimate) website you viewed earlier in the day. When you see malarkey like the image below just stop, close your browser and contact your known and trusted support resource. If you are unable to close it you can use Task Manager to do so or simply restart your computer. Contact your IT Administrator or Help Desk to alert them to the issue and for assistance. The best way to combat this sort of attack is with web filtering services that protect your computer from ever reaching sites like these. Anti-Virus isn't enough anymore. The bad guys have learned new ways to get to your personal information without having to get through anti-virus software. Now they just go around it. The Federal Trade Commission has some useful information and a fun video on their site that provides additional information on the Tech Support Scam. #TechSupportAlert #keystrokelogger #stealyourpersonaldata #webfilteringservices #antivirussoftware #technicalsupportCapeAnn

bottom of page