2022's best place for Cybersecurity Insights and Advice for Everyone

Learn how to keep your family, your business and your employees cyber safe!

What is Spear Phishing and How to Protect Yourself from It?

What is Spear Phishing and How to Protect Yourself from It?

Spear phishing activities are becoming more sophisticated and rampant. The best defense against it is to maintain a vigilant mindset.

Element Chat Review: How Secure Is It, Really?

Element Chat Review: How Secure Is It, Really?

Element is a secure messaging app for safer personal and corporate communication and other group chats.

Piggybacking in Plain English: 6 Ways to Keep Your Neighbors from Stealing Your Wi-Fi

Piggybacking in Plain English: 6 Ways to Keep Your Neighbors from Stealing Your Wi-Fi

Stopping piggybacking all boils down to vigilance and protecting your Wi-Fi with a good VPN, antivirus software, firewall, and security patches.

Things About Ryuk Ransomware You Need to Know Right Now

Things About Ryuk Ransomware You Need to Know Right Now

Ryuk ransomware is one of the most dreaded malware to date. It encrypts or steals corporate data to extort millions of dollars from its victims. The Covid-19 crisis greatly influenced the recent rise in ransomware. The remote work response to the pandemic created huge gaps in the worlds cyber defenses. Threat actors saw these vulnerabilities as opportunities to spread large-scale ransomware attacks.

What to do if your email Is hacked

What to do if your email Is hacked

Identity theft and bank account or credit card fraud are both possible consequences of a stolen email. If you suspect that your email has been hacked, act quickly to limit the harm. Here are 9 steps to take back control of your email if you have been hacked.

5 Powerful Ways to Protect Your Business from Vishing

5 Powerful Ways to Protect Your Business from Vishing

​​Vishing is a cybercrime that’s threatening people all over the world. And it’s not expected to go away anytime soon.

What is a Password Manager?

What is a Password Manager?

A password manager is an encrypted storage system for keeping and managing passwords usually protected by a master password. Some password managers use biometric data to protect the vaults instead of master passwords. Still others support the use of two factor authentication for higher security.

What is a Keylogger?

What is a Keylogger?

Keylogger is a digital surveillance tool. They can track every click, touch, key stroke, download and conversation carried out on the device they are installed on

12 Ways to Help Older Adults Stay Safe Online These Days

12 Ways to Help Older Adults Stay Safe Online These Days

Seniors, like everyone else, have special vulnerabilities in addition to the common Internet risks. They have specific characteristics that make them vulnerable online, particularly to online fraud. Isolation and lockdowns caused by the pandemic have forced seniors to embrace technology like never before. Here are 12 ways to key seniors safe online.

What is ATM Skimming and Ways to Protect Yourself

What is ATM Skimming and Ways to Protect Yourself

ATM skimming can lead you to losing all your money in your bank account. Here's how to protect yourself from it.

What to do if your phone is lost or stolen

What to do if your phone is lost or stolen

When your phone is lost or stolen, it is more than just a pricey handheld that is lost. Our phones keep track of our lives. If you’ve lost your phone, there are things you can do to track, locate, and recover it depending on the type of phone you have. Read this to get tips on how.

What is a deep fake video and how to spot It

What is a deep fake video and how to spot It

People can easily be fooled into believing they are seeing or hearing something that has no basis in truth in a culture filled with misinformation and deception. Deepfake videos have forced viewers to wonder whether or not what they are seeing or hearing in a video or audio recording is real.

What is a Hacker?

What is a Hacker?

A hacker is someone who challenges technology to see if it can be compromised. A hacker can black hat or white hat.

What is a Firewall?

What is a Firewall?

A firewall blocks outsiders from gaining unauthorized access to your computer and helps stop malicious software from infecting your computer.

What is a Drive By Download?

What is a Drive By Download?

A "drive by download" is a cyber attack where visiting a website or hovering over an Ad causes malware to infect your computer or device.

How to protect yourself from identity theft

How to protect yourself from identity theft

Identity fraud is all over. Almost every day, we see news reports describing new techniques for crooks to steal your personal information, as well as warnings about big data breaches that expose your sensitive data to hackers on the Dark Web. 

Should you use a VPN?

Should you use a VPN?

The Internet can be a treacherous place. One of the most important measures you can take while online is to use a virtual private network (VPN), whether you’re at your workplace, on the go, or at home. VPNs keep your online activities secure and private, especially on public Wi-Fi. But VPNs can do so much more.

What is Digital Identity?

What is Digital Identity?

Your digital identity is your set of unique features and characteristics identifiable to you. It is all data that can be traced back to you.

What is a DDoS (Distributed Denial of Service) Attack?

What is a DDoS (Distributed Denial of Service) Attack?

DDoS attack or Distributed Denial of Service, is a coordinated attack intended to crash and make unavailable targeted websites and online systems by overwhelming them with data.

What is a Botnet and How to Protect Your Business from One?

What is a Botnet and How to Protect Your Business from One?

A botnet is a network of computers that work as a collective to infiltrate your device. Here's how to protect your business from botnets.

A Step-by-Step Process for Creating an SMB Cybersecurity Plan

A Step-by-Step Process for Creating an SMB Cybersecurity Plan

Failing to plan is a plan to fail. The vulnerability of your small business's digital infrastructure is dramatically increased without a sound cyber security plan. Business plans help achieve desirable outcomes. You don't want to be a cyber attack victim, so build a plan.

7 ways to secure your home office

7 ways to secure your home office

People working from home perform most of their tasks online. They are now more exposed to cyber attacks than ever before. Cyber criminals see a great opportunity in the massive growth in working from home and the vulnerabilities of home office security.

What is a Computer Virus?

What is a Computer Virus?

What's a computer virus? We hear about it all the time but do you really know what it is and how to prevent one?

Why should you use a Password Manager?

Why should you use a Password Manager?

How many passwords do you have? Did you know the average Internet user has 100 passwords. That's a lot of passwords to remember on a daily basis. How do manage all those password effectively - a password manager.

BEST 10 Tips to Secure your Smart Home Devices

BEST 10 Tips to Secure your Smart Home Devices

Smart devices are everywhere and rapidly becoming ubiquitous in our lives. Secure them or pay the price.

What is a WPA2 Password

What is a WPA2 Password

Your Wi-Fi password is the network security pass you use to connect to your home network. This password is important because it protects your system from intruders.

What to Do if You’ve Fallen Victim to a Phishing Attack

What to Do if You’ve Fallen Victim to a Phishing Attack

Cybercriminals target phishing scam attempts on fatigued workers in the hopes of catching them off guard with an attention-getting email. They also launch phishing schemes against unsuspecting individual users by using fear and intimidation. And it sometimes works.

5 Biggest Cybersecurity Mistake SMBs do

5 Biggest Cybersecurity Mistake SMBs do

Small and midsize companies can’t afford to learn cybersecurity haphazardly while cyberattacks are steadily rising. If you’re a decision-maker, you can’t ignore the 424% increase in cyber breaches in 2021. 

What is Business Email Compromise (BEC)

What is Business Email Compromise (BEC)

Business email compromise is one of the most financially destructive cyber crimes. These are emails that appear to be sent by known or trusted sources asking for something legitimate.

14 Ways to Secure Your Home Wireless Network

14 Ways to Secure Your Home Wireless Network

Many homeowners are just unaware of the security threats that a wireless network might provide if not adequately safeguarded by a secure Wi-Fi network. We would never leave our house's front door unlocked. So you should do the same and never leave your Wi-Fi networks unprotected since it exposes you to the same or even worse threats.

What you should know about Chatbots And cybersecurity

What you should know about Chatbots And cybersecurity

Chatbots are conversational assistants that automate repetitive chores. We like them because they assist them in completing jobs swiftly and without the need for human interaction. But an unprotected chatbot can be a security problem. Hackers can use defenseless AI chatbots to carry out nefarious activities. Read to learn more.

A 10 Step Plan for Small Business Cyber Security

A 10 Step Plan for Small Business Cyber Security

An effective cyber security plan outlines in simple language the best cybersecurity practices your organization needs to stay safe. It doesn't have to be complicated, but it should be pragmatic.

Why every small and medium business needs a cybersecurity strategy

Why every small and medium business needs a cybersecurity strategy

A truck full of security studies show nearly every small businesses has exposed data and poor cybersecurity policies. Either build and execute a cybersecurity strategy or expect to be a victim of cyber crime. Be prepared, be proactive, and be safe.

How to Build a Cyber Security Awareness Program for Your SMB Business

How to Build a Cyber Security Awareness Program for Your SMB Business

Building a cyber security awareness culture should be a top priority for your organization. Every manager, department, and individual in your firm must commit to this on a long-term basis.

Is Cyber Security Awareness Training Critical for SMBs?

Is Cyber Security Awareness Training Critical for SMBs?

You might think that cyber security awareness training is not for small businesses. You might also think that the bad guys are more interested in bigger companies. You probably should read this because you would be wrong on both counts. 

What is a certificate authority CA and what do they do?

What is a certificate authority CA and what do they do?

Certificate authorities are the guardians of digital identity. They come in both public and private capacities. Certificates issued by them are trusted because information are validated from the requester’s own records and/or from third party sources. 

What is 256 Bit Encryption?

What is 256 Bit Encryption?

256 bit encryption has quickly become the industry standard for ensuring security of your data, security of your communication and is really now minimum encryption level for securing your digital environment.

What is HTTPS?

What is HTTPS?

HTTPs enables web servers and web browsers to establish secure connections. It encrypts data being transmitted in both directions. This helps prevent thieves from stealing  sensitive information along the way.

What is a Rogue Certificate?

What is a Rogue Certificate?

A rogue certificate is a valid certificate issued by a legitimate certificate authority. However, it’s untrustworthy because either it was compromised or was issued to the wrong party.

10 Cybersecurity Trends for Small Businesses in 2022

10 Cybersecurity Trends for Small Businesses in 2022

Knowing the latest cybersecurity trends spells the difference between keeping your business safe and opening it up to cyber attackers.

Is a Cybersecurity Risk Assessment Worth the Money?

Is a Cybersecurity Risk Assessment Worth the Money?

A cybersecurity risk assessment does more than just identify and analyze threats. It counteracts threats and keeps your IT systems safe.

Strong Passwords. One giant step to protect our digital lives

Strong Passwords. One giant step to protect our digital lives

Here's how to create long, complex, and unique passwords to protect your accounts and keep your sensitive info safe from hackers.

Lock the Door. Bad Passwords: The Greatest Threats to Password Security

Lock the Door. Bad Passwords: The Greatest Threats to Password Security

Bad passwords are the entry way for hackers to get into your accounts. Learn how to protect your cyber assets by using better passwords now.

SMBs 7 Deadly Cybersecurity Sins

SMBs 7 Deadly Cybersecurity Sins

How many of these seven deadly cybersecurity sins are you guilty of? Build a resilient cybersecurity strategy before it’s too late. 

What is a Rootkit?

What is a Rootkit?

Rootkits are nearly invisible and a dangerous type of malware that allows hackers access to computers without the knowledge of the owners. It is designed in such a way that it can remain in a network or on a computer system undetected for an extended period of time.

10 Cyber Security Stats Every Small Business Needs to Know

10 Cyber Security Stats Every Small Business Needs to Know

Knowing the right cyber security stats helps your business fight off and recover from cyber attacks. Get informed.

The #1 Cyber Threat Small Businesses are Facing

The #1 Cyber Threat Small Businesses are Facing

Phishing attacks are the most widespread and most damaging threat to small businesses, accounting for 90% of all cyber security breaches.

Do You need to Conduct a Cyber Security Risk Assessment

Do You need to Conduct a Cyber Security Risk Assessment

Small businesses experience cyber security risks in varying forms and sophistication every day. Being complacent about the risks and ignoring the importance of a cybersecurity risk assessment can damage the health of their businesses. 

What is Spear Phishing?

What is Spear Phishing?

Spear phishing is a targeted cyberattack to steal your information. You should be aware of the dangers of this and how to address them.

What is Whaling?

What is Whaling?

Whale phishing is a targeted spear-phishing attack in which cybercriminals impersonate the high-level executives of an organization to send messages to lower-level company administrators in a position to do the acts being requested by the criminals on two things they want most -- money and data.

What is AD tracking?

What is AD tracking?

Digital and online ad tracking is the process of gathering data and insights about the performance of online advertising campaigns. Digital systems use methods like cookies, unique tracking URLs, tracking pixels, and other tools

What is Shoulder Surfing?

What is Shoulder Surfing?

Shoulder surfing is a form of social engineering that enables cybercriminals to gather information just by looking over their victims’ shoulders. The aim of shoulder surfing is to obtain personal data, such as usernames, passwords or personal identification numbers (PINs), bank account numbers or credit card numbers.

What is a Trojan Horse?

What is a Trojan Horse?

Trojan horse computer viruses are malware disguised as or hidden in legitimate software. Hidden from view and ready to attack.

What is Adware?

What is Adware?

Adware, known as advertising supported software, makes money by displaying ads - popups, inline, banner. ANNOYING!!, but typically used to support free software.

What is a Website Security Certificate?

What is a Website Security Certificate?

A website security certificate is a digital certificate that asserts the identity of a website. It’s a virtual file approved by an industry-trusted third-party called a certificate authority (CA)

What is Hacking?

What is Hacking?

Hacking is an old game in the cyberworld with ever changing players and techniques. It may be done with good intentions or malicious motives. It is growing rapidly because of the proliferation of devices.

What is Typosquatting?

What is Typosquatting?

Cybercriminals target visitors that accidentally mistype website addresses directly into their browsers. They use typosquatting, also called URL hijacking, to deceive visitors and lead them to malicious sites they themselves have set up. 

What is a Remote Access Trojan (RAT)?

What is a Remote Access Trojan (RAT)?

A remote access Trojan is a software used by hackers to gain unauthorized access and remote control on a user’s computer or mobile device, including mouse and keyboard manipulation. 

What is a zero-day threat?

What is a zero-day threat?

A zero day threat is a security flaw known or unknown to the software vendor which hasn't had a patch made to fix the vulnerability.

What is Catfishing?

What is Catfishing?

Catfishing is a deceptive technique individuals or criminal entities use to create a fictional personas or fake identities online and use them to scam unwitting victims.

What is a Potentially Unwanted Program (PUP)?

What is a Potentially Unwanted Program (PUP)?

PUPs refer to programs, applications and other software downloaded onto computers or mobile devices that may have an adverse impact on user privacy or security. The term “potentially unwanted program” was coined by McAfee to distinguish the program from malware.

What is Smishing?

What is Smishing?

Smishing is a texting scam. Texts appear to come from reputable companies inducing you to reveal personal information, such as passwords or credit card numbers.

What is Scareware?

What is Scareware?

Scareware is rogue malware that preys on people’s emotions and fears, pressuring them to download unwanted software or click a link to avoid a catastrophe.

What is Encryption?

What is Encryption?

Encryption is the process of scrambling data – text, audio, video into an unreadable form, known as ciphertext, so only authorized resources can decode/access it.

What is Spam?

What is Spam?

Spam - spam emails, texts and sms messages (i.e. junk email), are unsolicited messages sent indiscriminately in bulk. Spam is a gigantic waste of time and resources.

What is Bloatware?

What is Bloatware?

Preinstalled and unwelcome. Bloatware is unwanted software installed on your digital device; slowing it down, reducing battery life, consuming space and just destabilizing it.

What is DNS Hijacking?

What is DNS Hijacking?

DNS hijacking is no laughing matter. It is a serious security threat that is consuming the cyber world. The critical role of DNS for network security has made a primary target for facilitating mass data theft.

What is the Dark Web?

What is the Dark Web?

The dark web is the part of the world wide web that is hardest to reach because it lies at the center of the onion or the bottom portion of the proverbial submerged iceberg.

What is Social Engineering?

What is Social Engineering?

Social Engineering in the digital world is the intentional deception and manipulation of victims to cause the release and sharing of confidential information used to commit fraud and other cybercrimes.

What is a VPN?

What is a VPN?

A VPN is a virtual private connection to a VPN host server to hide your identity, address and online activity when using a public Internet connection. It does this by encrypting your data and turning them into “rubbish” so no one can make sense of it even if they get their hands on it.

What is Spyware?

What is Spyware?

Spyware is malware that infects your digital device, spies on you, and sends your private data back to the cybercriminals.

What is Malvertising?

What is Malvertising?

Malvertising is advertising malware that infects digital devices with malicious software using online ads and advertising networks as their delivery platforms.

What is Pharming?

What is Pharming?

Pharming is cybercriminals “slight of hand” cyber attack. Redirecting you to a fake website imitating a legitimate site so they can steal your login info, financial data, and more.

What is Ransomware?

What is Ransomware?

Ransomware is particularly vicious malware that infects your digital device, encrypting your data and then holding you hostage until you pay a ransom.

What is Two Factor Authentication

What is Two Factor Authentication

Two-factor authentication is a security mechanism in which individuals provide two authentication factors to log on to their account. Using a username and a password to log in to an account is in itself a 2FA. So is withdrawing cash from an ATM using your ATM card and a PIN. 

What is a Computer Worm?

What is a Computer Worm?

A computer worm is not a cute, squiggly little creature. It is an evil, malicious piece of software destined to wreak chaos and disaster on many devices.

What is an Ad Blocker?

What is an Ad Blocker?

An Ad Blocker is an app or browser extension that stops ads (popup, banner, inline) from displaying on your desktop or mobile device.

What is a Back Door Threat?

What is a Back Door Threat?

In cybersecurity, a Back Door Threat enables a hacker to gain unauthorized access to a computer or digital device at any time.

What is Phishing?

What is Phishing?

Phishing is a cyberattack that attempts to trick people using email, text messages, phone calls, or even fake websites into giving away sensitive and confidential information.

What is Malware?

What is Malware?

Malware or “malicious software” is a cybersecurity term used to describe software that steals your data, spies on you, damages your devices, and generally causes chaos and destruction.