Spam Protection Guide

Size: px
Start display at page:

Download "Spam Protection Guide"

Transcription

1 Spam Protection Guide Version 1.0 Last Modified 5/29/2014 by Mike Copening Contents Overview of Spam at RTS... 1 Types of Spam... 1 Spam Tricks... 2 Imitation of 3 rd Party Template... 2 Spoofed Links... 2 Bad URL Hidden Behind Friendly Text... 3 Bad URL Hidden Behind Different URL Text... 3 URL Shortening Service... 3 Legitimate Looking URL... 4 Mass Link Tracking... 4 Spoofed Sender... 4 Fake Fax, Scan, or Voic with Dangerous Attachments... 4 Threatening Subject Matter... 5 Hacked Accounts Review Safety Checklist... 7 Reporting Spam... 7 Overview of Spam at RTS Spam is a big problem for the internet. At RTS we receive roughly 34,000 to 42,000 spam s a week; these are automatically blocked by our spam filtering software (currently Symantec). Some spam s still get through the cracks; some weeks the software is not as effective as others. Spammers are always trying to find new ways to break through anti-spam software. The following guide will make you aware of things to look out for and best practices to follow. Types of Spam The following outlines the usual types of spam that are received. Solicitations This is best defined as marketing s from legitimate 3 rd parties. There is nothing malicious in nature with these s or organizations. You may not have signed up for their services, but they are sending you that you don t care or want to see. These usually have unsubscribe links within the since their s follow the best practices of mass s. Phishing This is a malicious that attempts to get you to supply information about yourself. That information may be personal contact information, credit card or bank accounts, or other usernames and passwords. The usually pretends to be legitimate, using corporate logos and themes from legitimate s. Virus The almost always has wording in its text concerning the need to open an attachment or click a link. Most of the time, these attachments are zip files that contain executable (exe) files. Sometimes they are PDF or Word

2 Docs that contain malicious code. Sometimes they are HTML files that when launched try to take you to a website. The goal here is to infect your machine with a virus. Hacked Accounts It is very common with popular free providers like Google, Yahoo, or Microsoft to have an account hacked. Sometimes the hack will send very legitimate looking s using the person s signature and themes. Hackers may even reply to s coming from people who reply asking if the was legitimate. The hacked account usually sends the bad to the entire address book. A hacked account usually displays a link to try to phish information, such as usernames and passwords. These are the most dangerous kinds of s because they can easily fool people since it is coming from a legitimate person s account. Spam Tricks Spammers use a variety of tricks to try to get you to act upon the they have sent. The following will demonstrate how to analyze the before actually taking any action on it. Imitation of 3 rd Party Template Spammers will frequently take a 3 rd party organization s themes and use them in their own in an attempt to make you think the is legitimate. The language or nature of the will try to catch you and make you panic and click on links. In these cases, the sender of the is usually different than what a legitimate would contain. Notice how this looks like an from Walmart, however, the sender of the doesn t look like something Walmart would send, let alone, Walmart is spelled incorrectly as Wallmart (double L). Hovering over the links also reveals URL s to places not on Walmart.com, which is a form of a spoofed link. Spoofed Links Spammers will spoof links. This means that the text for the link does not go to where it says it should. A good practice with any link in is to hover over it in Outlook. Outlook will show the true URL where it is taking you. Here are five examples.

3 Bad URL Hidden Behind Friendly Text Using the same Walmart , we hover over the Visit Walmart.com link. We d think this would simply be something like However, hovering over the link shows that It is, turychina.ru.. This is obviously not something related to Walmart. The top level domain.ru is a Russian country code and is frequently associated with spam. A lot of spam comes out of the Russian, Romanian, Ukrainian block. You may also see links with.cn or.in as the top level domain, as China and India also have a lot of spam. Bad URL Hidden Behind Different URL Text As noticed here, the URL display text is literally as However, hovering over it shows a completely different URL. This is one of the most frequent spoofing of links that spammers will use. It tries to lure you into a false sense of security that you are going where the text says you d be going. This isn t true. Again, hover over the link before clicking it and see if the URL is truly facebook.com or something else. URL Shortening Service This link is using the popular bitly URL shortening service. These services let people take really long URLs and make them really short. The dangerous part with these is that the ultimate URL destination is unknown. Some organizations, social media, and mass ing services legitimately would use a URL shortening service. However, spammers can do it too. You really have to look at the rest of the to see if it looks legitimate or not before clicking. If you do click, you need to analyze the page you are on very carefully before you do anything. Especially look at the URL you have arrived at. If you are unsure who the sender is or do not feel the is legitimate, it is always better safe than sorry and simply not click it if a URL shortening service was used.

4 Legitimate Looking URL Sometimes, spammers will use legitimate services to spread their phishing attack or viruses. DropBox.com is a legitimate service that millions of people use. However, there is no telling what this URL will actually do if clicked. It could be a malicious file or a phishing attempt. Mass Link Tracking Similar to bitly, many mass ing systems do link tracking. These systems create a URL in their system that then redirects to the actual URL. Our own ListServe has this ability. Generally, if you see these you have to use good judgment to determine if it is a legitimate URL. Many companies have their own mass mailing system, and their top level domain is built into the link tracking URL (this is what RTS does as seen below). Usually all links in the look similar when this is the case. Spoofed Sender Every so often a spammer will forge the from address on an . Setting a from address as something different than the sender is very easy to accomplish and sometimes legitimate, however, it is a way that spammers will try to catch people off guard. Most often, the to you is also from you. If you didn t send it, it is likely just a spammer spoofing your from address on their spam . Looking at the headers (an IT person can help), can determine if it was truly sent by your account or spoofed. Below is an example of a spoofed Fake Fax, Scan, or Voic with Dangerous Attachments A very common spam is to try to fake organizational services that to people regularly. Such as copier scans, faxes, or voic s that go to . More often than not, the attachment will be quarantined but sometimes it isn t. Below are examples of a fake scan, fake fax, and fake voic .

5 Threatening Subject Matter Spammers will frequently try to catch you off guard with a very threatening or scary message. Many times, they will play off recent news stories about major corporations being hacked (Target in 2013 or Ebay in 2014 are recent examples). Below is a typical threatening message about banking from WellsFargo. These s always tend to tell you your account has attempted to be hacked, is being suspended, or that there are fraudulent transactions on your account and that you have to click a link to take corrective action. As always, if you hover over the URL, it will usually reveal something malicious. It is better to call your bank s official number if you are in doubt than click a link.

6 Hacked Accounts Hacked accounts are the most dangerous types of spam. Below are some examples of people s accounts who were hacked. Generally, they send malicious phishing or virus links. Attachments would generally be blocked by the mail provider. You really need to look at the content carefully. If it looks like a strange link or request that the person would not normally send you, do not do anything. Instead, call the person if you know them and alert them that their may have been hacked. Above is a simple link only from a hacked account. Above is a dangerous using signature spam from hacked account. There is also an in distress from a hacked account, usually revolving around someone supposedly traveling abroad and having been injured or attacked and having lost money. Those s usually ask for someone to

7 send them money and involve abnormal instructions for doing so. These are always spam. These are dangerous in our environment since our staff and faculty know a lot of missionaries who are abroad. Review Safety Checklist As a summary, it is a good idea to go through this quick checklist on every you receive, especially from people sending outside domain. Do not panic. Panicking about an will tend to lead you to not think clearly. Some of these can be very scary, always stop and take a deep breath and follow the remaining bullets. Review the sender / from address on the . Review who received the . If a lot of random people are listed, it is likely a spam. If your name is not listed, it is likely spam. If only your name is listed, it still may be spam. Hover over URLs to show the true destination of the link in the . Always be very careful with attachments; if it is a zip file be very wary. If you don t know the sender or were not expecting it, do not open it. Read the content carefully. If it looks funny, even if from a legitimate account, it could be a hacked account. When in doubt, ask your IT staff to review your . Reporting Spam If you receive a lot of spam or a spam of a very consistent nature, forward the spam as an attachment to spam@rts.edu. To forward the message as an attachment, click on the message in the inbox (or folder) and hit CTRL + ALT + F on the keyboard. This will create a new with the selected message as an attachment. You can do this for multiple s at the same time as well. It is important to do this, because it will allow us to forward the to Symantec and/or review the headers of the to diagnose it. #1 Select the Message and hit CTRL + ALT + F #2 Send the to spam@rts.edu. You should see the offending message(s) you want to forward in the attachments section of your new message.

Online Scams. Ready to get started? Click on the green button to continue.

Online Scams. Ready to get started? Click on the green button to continue. Online Scams Hi, I m Kate. We re here to learn how to protect ourselves from online scams. We ll follow along with Kevin to learn what types of scams are out there, how to recognize the warning signs,

More information

Cyber Security Guide for NHSmail

Cyber Security Guide for NHSmail Cyber Security Guide for NHSmail Version 3.0 February 2017 Copyright 2017Health and Social Care Information Centre. The Health and Social Care Information Centre is a non-departmental body created by statute,

More information

PROTECTING YOUR BUSINESS ASSETS

PROTECTING YOUR BUSINESS ASSETS PROTECTING YOUR BUSINESS ASSETS How to Spot Danger Before Your Computer Gets Infected, Your Site Hosts Malware, and Your Credit Card Number Gets Stolen A MyNAMS Presentation by Regina Smola @2012 Regina

More information

BEST PRACTICES FOR PERSONAL Security

BEST PRACTICES FOR PERSONAL  Security BEST PRACTICES FOR PERSONAL Email Security Sometimes it feels that the world of email and internet communication is fraught with dangers: malware, viruses, cyber attacks and so on. There are some simple

More information

How to recognize phishing s

How to recognize phishing  s Phishing email messages, websites, and phone calls are designed to steal money, steal data and/or destroy information. Cybercriminals can do this by installing malicious software on your computer or stealing

More information

Security and Privacy

Security and Privacy E-mail Security and Privacy Department of Computer Science Montclair State University Course : CMPT 320 Internet/Intranet Security Semester : Fall 2008 Student Instructor : Alex Chen : Dr. Stefan Robila

More information

Quick recap on ing Security Recap on where to find things on Belvidere website & a look at the Belvidere Facebook page

Quick recap on  ing  Security Recap on where to find things on Belvidere website & a look at the Belvidere Facebook page Workshop #7 Email Security Previous workshops 1. Introduction 2. Smart phones & Tablets 3. All about WatsApp 4. More on WatsApp 5. Surfing the Internet 6. Emailing Quick recap on Emailing Email Security

More information

>MESSAGELABS END USER IT SECURITY GUIDE >WHAT STEPS CAN YOU TAKE TO KEEP YOURSELF, YOUR COLLEAGUES AND YOUR COMPANY SAFE ONLINE?

>MESSAGELABS END USER IT SECURITY GUIDE >WHAT STEPS CAN YOU TAKE TO KEEP YOURSELF, YOUR COLLEAGUES AND YOUR COMPANY SAFE ONLINE? >MESSAGELABS END USER IT SECURITY GUIDE >WHAT STEPS CAN YOU TAKE TO KEEP YOURSELF, YOUR COLLEAGUES AND YOUR COMPANY SAFE ONLINE? >CONTENTS >WHAT IS MESSAGING AND WEB SECURITY? >P1 >EMAIL THREATS >P1 >VIRUSES

More information

FAQ. Usually appear to be sent from official address

FAQ. Usually appear to be sent from official  address FAQ 1. What is Phishing Email? A form of fraud by which an attacker masquerades as a reputable entity in order to obtain your personal information. Usually appear to be sent from official email address

More information

Web Mail and e-scout Instructions

Web Mail and e-scout Instructions Web Mail and e-scout Instructions To log into e-scout: visit our home page at www.greenhills.net, click on web mail at the top of the page OR click on the customer center tab and then the webmail button,

More information

Introduction to

Introduction to Introduction to Email gcflearnfree.org/print/email101/introduction-to-email Introduction Do you ever feel like the only person who doesn't use email? You don't have to feel left out. If you're just getting

More information

The Dilemma: Junk, Spam, or Phishing? How to Classify Unwanted s and Respond Accordingly

The  Dilemma: Junk, Spam, or Phishing? How to Classify Unwanted  s and Respond Accordingly The Email Dilemma: Junk, Spam, or Phishing? How to Classify Unwanted Emails and Respond Accordingly Anyone who has used email has experienced this: You open up an email and immediately recognize it s not

More information

2 User Guide. Contents

2  User Guide. Contents E-mail User Guide 2 E-mail User Guide Contents Logging in to your web mail... 3 Changing your password... 5 Editing your signature... 6 Adding an e-mail account to Outlook 2010/2013/2016... 7 Adding an

More information

Train employees to avoid inadvertent cyber security breaches

Train employees to avoid inadvertent cyber security breaches Train employees to avoid inadvertent cyber security breaches TRAIN EMPLOYEES TO AVOID INADVERTENT CYBER SECURITY BREACHES PAGE 2 How much do you know about cyber security? Small business owners often lack

More information

Security Awareness. Presented by OSU Institute of Technology

Security Awareness. Presented by OSU Institute of Technology Security Awareness Presented by OSU Institute of Technology Information Technologies Division Security Awareness Topics Social Engineering Phishing Social Networks Displaying Sensitive Information Wireless

More information

Phishing. What do phishing s do?

Phishing. What do phishing  s do? Phishing We have become all too familiar with phishing emails but if that s the case, why do we as a community still fall victim? In this newsletter our goal is to provide you with some basic information

More information

Webomania Solutions Pvt. Ltd. 2017

Webomania Solutions Pvt. Ltd. 2017 The other name for link manipulation is Phishing or you can say link manipulation is type of phishing attack done generally to mislead the user to a replica website or a looka-like of some well-known site.

More information

INTERNET SAFETY IS IMPORTANT

INTERNET SAFETY IS IMPORTANT INTERNET SAFETY IS IMPORTANT Internet safety is not just the ability to avoid dangerous websites, scams, or hacking. It s the idea that knowledge of how the internet works is just as important as being

More information

CUSTOMER TIPS: HOW TO GUARD AGAINST FRAUD WHEN USING ONLINE BANKING OR ATM s

CUSTOMER TIPS: HOW TO GUARD AGAINST FRAUD WHEN USING ONLINE BANKING OR ATM s CUSTOMER TIPS: HOW TO GUARD AGAINST FRAUD WHEN USING ONLINE BANKING OR ATM s ATM Fraud - Watch out for the following scams. Scam 1 - you find you are having difficulty with your card. Someone will come

More information

Phishing. Eugene Davis UAH Information Security Club April 11, 2013

Phishing. Eugene Davis UAH Information Security Club April 11, 2013 Phishing Eugene Davis UAH Information Security Club April 11, 2013 Overview A social engineering attack in which the attacker impersonates a trusted entity Attacker attempts to retrieve privileged information

More information

Introduction. Logging in. WebMail User Guide

Introduction. Logging in. WebMail User Guide Introduction modusmail s WebMail allows you to access and manage your email, quarantine contents and your mailbox settings through the Internet. This user guide will walk you through each of the tasks

More information

Newcomer Finances Toolkit. Fraud. Worksheets

Newcomer Finances Toolkit. Fraud. Worksheets Newcomer Finances Toolkit Fraud Worksheets Ottawa Community Loan Fund Fonds d emprunt Communautaire d Ottawa 22 O Meara St., Causeway Work Centre, Ottawa, ON K1Y 4N6 Tel: 613-594-3535 Fax: 613-594-8118

More information

Cyber Security Guide. For Politicians and Political Parties

Cyber Security Guide. For Politicians and Political Parties Cyber Security Guide For Politicians and Political Parties Indian Election Integrity Initiative Design by ccm.design Cover Image by Paul Dufour Helping to Safeguard the Integrity of the Electoral Process

More information

Manually Create Phishing Page For Facebook 2014

Manually Create Phishing Page For Facebook 2014 Manually Create Phishing Page For Facebook 2014 While you are creating phishing page manually you have to do a lot of work Web Templates -- For importing premade template for Gmail, Facebook from SET.

More information

Do not open attachments on s that you are not sure of.

Do not open attachments on  s that you are not sure of. Avoid free online offers of programs to rid your hard drive of viruses and shred your history completely. It will probably install spyware or infect your hard drive. Do not open attachments on emails that

More information

Phishing: When is the Enemy

Phishing: When  is the Enemy Phishing: When E-mail is the Enemy Phishing, once only a consumer worry, is creating headaches for e-mail administrators as businesses become the next target. CONTENTS Understanding the Enemy 2 Three Things

More information

Using WebQuarantine for Managing Quarantined Messages

Using WebQuarantine for Managing Quarantined Messages Using WebQuarantine for Managing Quarantined Messages Logging In To start a new mail session: Open your Internet browser and to go the WebQuarantine login page, URL: http://spam.mmc.org/quarantine/login.aspx

More information

(electronic mail) is the exchange of computer-stored messages by telecommunication.

(electronic mail) is the exchange of computer-stored messages by telecommunication. What is email? E-mail (electronic mail) is the exchange of computer-stored messages by telecommunication. E-mail is one of the protocols included with the Transport Control Protocol/Internet Protocol (TCP/IP)

More information

Your security on click Jobs

Your security on click Jobs Your security on click Jobs At Click Jobs is a trading name of Raspberry Recruitment Limited, we're committed to helping you find the right job in a safe and secure environment. On these pages, you can

More information

Fighting Phishing I: Get phish or die tryin.

Fighting Phishing I: Get phish or die tryin. Fighting Phishing I: Get phish or die tryin. Micah Nelson and Max Hyppolite bit.ly/nercomp_sap918 Please, don t forget to submit your feedback for today s session at the above URL. If you use social media

More information

3.5 SECURITY. How can you reduce the risk of getting a virus?

3.5 SECURITY. How can you reduce the risk of getting a virus? 3.5 SECURITY 3.5.4 MALWARE WHAT IS MALWARE? Malware, short for malicious software, is any software used to disrupt the computer s operation, gather sensitive information without your knowledge, or gain

More information

Use and Abuse of Anti-Spam White/Black Lists

Use and Abuse of Anti-Spam White/Black Lists Page 1 of 5 Use and Abuse of Anti-Spam White/Black Lists September 26, 2006 White and Black lists are standard spam filters. Their typically simple interface, provide a way to quickly identify emails as

More information

Paid-for antivirus software

Paid-for antivirus software Paid-for antivirus software Many people keep their computer safe by paying for a security suite (almost half of Which? members, according to our recent survey), which will usually include antivirus software,

More information

Security and Privacy. Xin Liu Computer Science University of California, Davis. Introduction 1-1

Security and Privacy. Xin Liu Computer Science University of California, Davis. Introduction 1-1 Security and Privacy Xin Liu Computer Science University of California, Davis Introduction 1-1 What is network security? Confidentiality: only sender, intended receiver should understand message contents

More information

Who We Are! Natalie Timpone

Who We Are! Natalie Timpone Who We Are! Natalie Timpone Manager of Security Business Management Office Enterprise Security Awareness Manager Carmelo Walsh Security, Risk, and Compliance Security Awareness Subject Matter Expert Who

More information

TIPS TO AVOID PHISHING SCAMS

TIPS TO AVOID PHISHING SCAMS TIPS TO AVOID PHISHING SCAMS WHAT IS PHISHING? Phishing is the use of fraudulent email, websites, text messages and phone calls to trick people into disclosing personal financial or identity information,

More information

Deep Sea Phishing: Examples & Countermeasures

Deep Sea Phishing: Examples & Countermeasures Deep Sea Phishing: Examples & Countermeasures Phishing is impersonation of a person or brand. Our focus is email-based phishing. Phishing is not malware, spam, or xss, although these often coincide. Current

More information

Cyber Hygiene Guide. Politicians and Political Parties

Cyber Hygiene Guide. Politicians and Political Parties Cyber Hygiene Guide Politicians and Political Parties Canadian Election Integrity Initiative Design by ccm.design Cover Image by Songquan Deng Helping to Safeguard the Integrity of the Electoral Process

More information

How to Build a Culture of Security

How to Build a Culture of Security How to Build a Culture of Security March 2016 Table of Contents You are the target... 3 Social Engineering & Phishing and Spear-Phishing... 4 Browsing the Internet & Social Networking... 5 Bringing Your

More information

Phishing: What is it?

Phishing: What is it? Objec&ves Define phishing and iden&fy various types of phishing scams Recognize common bai&ng tac&cs used in phishing scams Examine real phishing messages Understand how to protect yourself from being

More information

Creating and Using an Account

Creating and Using an  Account Creating and Using an Email Account How to get on the Internet Click two times very quickly (double click) on any of the following icons: These are called browsers. They are what you use to search the

More information

Introduction. Logging in. WebQuarantine User Guide

Introduction. Logging in. WebQuarantine User Guide Introduction modusgate s WebQuarantine is a web application that allows you to access and manage your email quarantine. This user guide walks you through the tasks of managing your emails using the WebQuarantine

More information

Online Security and Safety Protect Your Computer - and Yourself!

Online Security and Safety Protect Your Computer - and Yourself! Online Security and Safety Protect Your Computer - and Yourself! www.scscu.com Fraud comes in many shapes and sizes, but the outcome is simple: the loss of both money and time. That s why protecting your

More information

News English.com Ready-to-use ESL / EFL Lessons

News English.com Ready-to-use ESL / EFL Lessons www.breaking News English.com Ready-to-use ESL / EFL Lessons 1,000 IDEAS & ACTIVITIES FOR LANGUAGE TEACHERS The Breaking News English.com Resource Book http://www.breakingnewsenglish.com/book.html Top

More information

Introduction This paper will discuss the best practices for stopping the maximum amount of SPAM arriving in a user's inbox. It will outline simple

Introduction This paper will discuss the best practices for stopping the maximum amount of SPAM arriving in a user's inbox. It will outline simple Table of Contents Introduction...2 Overview...3 Common techniques to identify SPAM...4 Greylisting...5 Dictionary Attack...5 Catchalls...5 From address...5 HELO / EHLO...6 SPF records...6 Detecting SPAM...6

More information

Math for Liberal Studies

Math for Liberal Studies Math for Liberal Studies An identification number is a sequence of letters and/or numbers that identifies an object, person, place, or concept The number should unambiguously identify something: no two

More information

INTERNET SECURITY STAYING SAFE ONLINE

INTERNET SECURITY STAYING SAFE ONLINE INTERNET SECURITY STAYING SAFE ONLINE 1 2 Internet security staying safe online This guide provides general advice for people using the internet. It is intended to make you aware of the various things

More information

ONLINE SAFETY. Messaging, , Vlogging and Sexting

ONLINE SAFETY. Messaging,  , Vlogging and Sexting ONLINE SAFETY Messaging, email, Vlogging and Sexting www.eitts.co.uk Contents WhatsApp & Messaging Email Vlogging Sexting THE RISKS People online are not necessarily who they say they are or seem to be.

More information

Protection FAQs

Protection FAQs Email Protection FAQs Table of Contents Email Protection FAQs... 3 General Information... 3 Which University email domains are configured to use Email Protection for Anti-Spam?... 3 What if I am still

More information

ctio Computer Hygiene /R S E R ich

ctio Computer Hygiene /R S E R ich Computer Hygiene Protect Yourself You don't want to be part of the problem If there is a serious attack, you want your systems to be clean You rely on your systems on the air these days Packet NBEMS Logging

More information

ANTIVIRUS SITE PROTECTION (by SiteGuarding.com)

ANTIVIRUS SITE PROTECTION (by SiteGuarding.com) ANTIVIRUS SITE PROTECTION (by SiteGuarding.com) USER GUIDE Version 0.1.0 1 Table of content 1. INTRODUCTION. 3 2. HOW IT WORKS.... 6 3. HOW TO CONFIGURE.. 7 2 1. INTRODUCTION Antivirus Site Protection

More information

Contents. Management. Client. Choosing One 1/20/17

Contents.  Management.  Client. Choosing One 1/20/17 Contents Email Management CSCU9B2 Email clients choosing and using Email message header and content Emailing to lists of people In and out message management Mime attachments and HTML email SMTP, HTTP,

More information

to Stay Out of the Spam Folder

to Stay Out of the Spam Folder Tips and Tricks to Stay Out of the Spam Folder At SendGrid we are very serious about email deliverability. We live and breathe it each day. Similar to how Google keeps adjusting its search algorithm to

More information

Franzes Francisco Manila IBM Domino Server Crash and Messaging

Franzes Francisco Manila IBM Domino Server Crash and Messaging Franzes Francisco Manila IBM Domino Server Crash and Messaging Topics to be discussed What is SPAM / email Spoofing? How to identify one? Anti-SPAM / Anti-email spoofing basic techniques Domino configurations

More information

About Lavasoft. Contact. Key Facts:

About Lavasoft. Contact. Key Facts: About Lavasoft Lavasoft is the original anti-malware company, creating award-winning, free security and privacy software since 1999. Born of the belief that online security should be available to everybody,

More information

Duplication and/or selling of the i-safe copyrighted materials, or any other form of unauthorized use of this material, is against the law.

Duplication and/or selling of the i-safe copyrighted materials, or any other form of unauthorized use of this material, is against the law. Thank you for your interest in e-safety, and for teaching safe and responsible Internet use to your students. Educators are invited to access and download i-safe curriculum AT NO CHARGE under the following

More information

User s Guide. SingNet Desktop Security Copyright 2010 F-Secure Corporation. All rights reserved.

User s Guide. SingNet Desktop Security Copyright 2010 F-Secure Corporation. All rights reserved. User s Guide SingNet Desktop Security 2011 Copyright 2010 F-Secure Corporation. All rights reserved. Table of Contents 1. Getting Started... 1 1.1. Installing SingNet Desktop Security... 1 1.1.1. System

More information

Reduce Your Network's Attack Surface

Reduce Your Network's Attack Surface WHITE PAPER Reduce Your Network's Attack Surface Ixia's ThreatARMOR Frees Up Security Resources and Personnel The Threat Landscape When you re dealing with network security, one of the primary measurements

More information

ATTACHMENTS, INSERTS, AND LINKS...

ATTACHMENTS, INSERTS, AND LINKS... Conventions used in this document: Keyboard keys that must be pressed will be shown as Enter or Ctrl. Objects to be clicked on with the mouse will be shown as Icon or. Cross Reference Links will be shown

More information

I G H T T H E A G A I N S T S P A M. ww w.atmail.com. Copyright 2015 atmail pty ltd. All rights reserved. 1

I G H T T H E A G A I N S T S P A M. ww w.atmail.com. Copyright 2015 atmail pty ltd. All rights reserved. 1 T H E F I G H T A G A I N S T S P A M ww w.atmail.com Copyright 2015 atmail pty ltd. All rights reserved. 1 EXECUTIVE SUMMARY IMPLEMENTATION OF OPENSOURCE ANTI-SPAM ENGINES IMPLEMENTATION OF OPENSOURCE

More information

GUIDE TO KEEPING YOUR SOCIAL MEDIA ACCOUNTS SECURE

GUIDE TO KEEPING YOUR SOCIAL MEDIA ACCOUNTS SECURE GUIDE TO KEEPING YOUR SOCIAL MEDIA ACCOUNTS SECURE TABLE OF CONTENTS PROTECTIVE MEASURES... 2 PREPARATION CHECKLIST... 2 IF YOU SUSPECT YOUR ACCOUNT IS COMPROMISED, THE FOLLOWING ACTIONS ARE ADVISED:...

More information

How Enterprise Tackles Phishing. Nelson Yuen Technology Manager, Cybersecurity Microsoft Hong Kong

How Enterprise Tackles Phishing. Nelson Yuen Technology Manager, Cybersecurity Microsoft Hong Kong How Enterprise Tackles Phishing Nelson Yuen Technology Manager, Cybersecurity Microsoft Hong Kong Hackers turning to easy marks - Social engineering Phishing was the #1 threat vector (> 50%) for Office

More information

56 Common Problems and Solutions

56 Common  Problems and Solutions 56 Common Email Problems and Solutions W W W. Q W E R T Y T S. C O M Uncopyright I hereby waive all claim of copyright in this work; it may be used or altered in any manner without attribution or notice

More information

ANTIVIRUS SITE PROTECTION (by SiteGuarding.com)

ANTIVIRUS SITE PROTECTION (by SiteGuarding.com) ANTIVIRUS SITE PROTECTION (by SiteGuarding.com) USER GUIDE Version 1.0.0 Antivirus Site Protection (by SiteGuarding.com) 1.0.0 1 Table of content 1. INTRODUCTION. 3 2. HOW IT WORKS.... 6 3. HOW TO CONFIGURE..

More information

Personal Cybersecurity

Personal Cybersecurity Personal Cybersecurity The Basic Principles Jeremiah School, CEO How big is the issue? 9 8 7 6 5 4 3 2 1 Estimated global damages in 2018 0 2016 2018 2020 2022 2024 2026 2028 2030 Internet Users Billions

More information

Introduction to

Introduction to 1. What is Email? 2. Why use Email? 3. How Email Works Email is a shortened term for electronic mail. Email is a system of world-wide electronic communication where a computer user can compose a message

More information

ITConnect KEEPING TRACK OF YOUR EXPENSES WITH YNAB

ITConnect KEEPING TRACK OF YOUR EXPENSES WITH YNAB ITConnect Technology made practical for home APRIL 06 Edit PDF files with Word Word is the best tool we have at hand to edit PDFs without having to purchase extra software. Viruses distributed by email

More information

Your message is sent from your computer to a server (like the post office) where the

Your message is sent from your computer to a server (like the post office) where the E-mail it s convenient, cheap and easy. Today, it is the most rapidly growing means of communication. All e-mail programs are slightly different. Gmail, Hotmail, and Yahoo! are some popular e-mail programs.

More information

Internet and Mini.K.G Senior Scientist, FRAD, CMFRI

Internet and  Mini.K.G Senior Scientist, FRAD, CMFRI Internet and E-Mail Mini.K.G Senior Scientist, FRAD, CMFRI Email: mini.anish02@gmail.com 28 Introduction to Internet Internet is a worldwide system of interconnected computer networks. It connects several

More information

mycampus Portal Campus Voic Wireless Network Employee / Faculty Edition ASU IT Services

mycampus Portal Campus  Voic Wireless Network Employee / Faculty Edition ASU IT Services mycampus Portal Campus Email Voicemail Wireless Network Employee / Faculty Edition ASU IT Services Accessing the mycampus Portal The mycampus Portal can be accessed using any web browser by entering mycampus.astate.edu

More information

Digital Safety and Digital Citizenship

Digital Safety and Digital Citizenship Digital Safety and Digital Citizenship A Guide for Students The laptop has been given to you as a tool for learning. Use it for that. While doing so, here are some important rules for keeping yourself

More information

ELECTRONIC BANKING & ONLINE AUTHENTICATION

ELECTRONIC BANKING & ONLINE AUTHENTICATION ELECTRONIC BANKING & ONLINE AUTHENTICATION How Internet fraudsters are trying to trick you What you can do to stop them How multi-factor authentication and other new techniques can help HELPING YOU STAY

More information

User Services OBJECTIVES

User Services OBJECTIVES User Services Summer 2007 OBJECTIVES Navigate through the GroupWise 7 interface Create and organize folders for email messages Use the calendar features Use GroupWise 7 Notify Add Contact and Send Instant

More information

Page 1 of 6 Bank card and cheque fraud

Page 1 of 6 Bank card and cheque fraud Page 1 of 6 happens when criminals steal your cards or chequebook and gain access to funds in your account. More about bank card and cheque fraud Criminals steal your bank cards or cheque book; or they

More information

Ages Donʼt Fall for Fake: Activity 1 Don t bite that phishing hook! Goals for children. Letʼs talk

Ages Donʼt Fall for Fake: Activity 1 Don t bite that phishing hook! Goals for children. Letʼs talk Ages 11-14 Donʼt Fall for : Activity 1 Don t bite that phishing hook! Children play a game where they study various emails and texts and try to decide which messages are legit and which are phishing scams.

More information

Guide to credit card security

Guide to credit card security Contents Click on a title below to jump straight to that section. What is credit card fraud? Types of credit card fraud Current scams Keeping your card and card details safe Banking and shopping securely

More information

Keeping Sane - Managing your

Keeping Sane - Managing your WITH KEVIN Keeping Sane - Managing your Email TODAY S COFFEE TALK Email is a wonderful tool for sending and receiving a lot of information quickly and securely. However, it s important that your personal

More information

Kaspersky Internet Security - Top 10 Internet Security Software in With Best Antivirus, Firewall,

Kaspersky Internet Security - Top 10 Internet Security Software in With Best Antivirus, Firewall, Among the several Internet Security Suites available for the Windows operating system, is Kaspersky Internet Security (KIS). The latest version Kaspersky Internet Security is pretty impressive in terms

More information

EDULEADERSHIP. Handle Every Kind of for Maximum Productivity HOW TO: JUSTIN BAEDER ON HIGH-PERFORMANCE INSTRUCTIONAL LEADERSHIP

EDULEADERSHIP. Handle Every Kind of  for Maximum Productivity HOW TO: JUSTIN BAEDER ON HIGH-PERFORMANCE INSTRUCTIONAL LEADERSHIP EDULEADERSHIP JUSTIN BAEDER ON HIGH-PERFORMANCE INSTRUCTIONAL LEADERSHIP HOW TO: Handle Every Kind of Email for Maximum Productivity Email can be a great tool for school leaders, yet it can also be a terrible

More information

Staying Safe on the Internet. Mark Schulman

Staying Safe on the Internet. Mark Schulman Staying Safe on the Internet Mark Schulman 1 Your Presenter Mark Schulman IT professional for almost 40 years No affiliation with any product 2 What We ll Talk About Passwords Email Safety Staying Safe

More information

SPAM Malware s Super Highway. How To Protect Yourself Against Malicious s 1

SPAM Malware s Super Highway. How To Protect Yourself Against Malicious  s 1 SPAM Malware s Super Highway How To Protect Yourself Against Malicious Emails 1 What The Good Guys Are Up Against According to Kaspersky Lab: The decline in SPAM emails over the past few years has reversed

More information

ProofPoint Protection Perimeter Security Daily Digest and Configuration Guide. Faculty/Staff Guide

ProofPoint  Protection  Perimeter Security Daily Digest and Configuration Guide. Faculty/Staff Guide ProofPoint Email Protection Email Perimeter Security Daily Digest and Configuration Guide Faculty/Staff Guide Contents Introduction and ProofPoint Overview... 2 Daily Email Digest... 3 ProofPoint Portal

More information

KASPERSKY FRAUD PREVENTION FOR ENDPOINTS

KASPERSKY FRAUD PREVENTION FOR ENDPOINTS KASPERSKY FRAUD PREVENTION FOR ENDPOINTS www.kaspersky.com KASPERSKY FRAUD PREVENTION 1. Ways of Attacking Online Banking The prime motive behind cybercrime is making money and today s sophisticated criminal

More information

Incident Response Tools

Incident Response Tools Incident Response Tools James Madison University Dept. of Computer Science June 13, 2013 1 Introduction Being successfully attacked is inevitable. A determined hacker WILL be able to penetrate your network.

More information

Choic Anti-Spam Quick Start Guide

Choic Anti-Spam Quick Start Guide ChoiceMail Anti-Spam Quick Start Guide 2005 Version 3.x Welcome to ChoiceMail Welcome to ChoiceMail Enterprise, the most effective anti-spam protection available. This guide will show you how to set up

More information

FAQ: Privacy, Security, and Data Protection at Libraries

FAQ: Privacy, Security, and Data Protection at Libraries FAQ: Privacy, Security, and Data Protection at Libraries This FAQ was developed out of workshops and meetings connected to the Digital Privacy and Data Literacy Project (DPDL) and Brooklyn Public Library

More information

South Central Power Stop Scams

South Central Power Stop Scams Don t get tricked. People around the country have been receiving emails and phone calls from scammers. South Central Power wants to help you keep your money and prevent scams. Review the helpful tips below.

More information

Discussion Ppt To work on completing questions you need your book and exercise copies

Discussion Ppt To work on completing questions you need your book and exercise copies 8.1 Physical Safety 8.2 e-safety Draw attention to: Book Chapter 8 Page 205 Three subtopics Handout Questions Three subtopics Class PowerPoint Three subtopics Discussion Ppt To work on completing questions

More information

IT Security Protecting Ourselves From Phishing Attempts. Ray Copeland Chief Information Officer (CIO)

IT Security Protecting Ourselves From Phishing Attempts. Ray Copeland Chief Information Officer (CIO) IT Security Protecting Ourselves From Phishing Attempts Ray Copeland Chief Information Officer (CIO) Phishing Defined The fraudulent practice of sending emails claiming to be from reputable people or companies

More information

Food Allergy Heroes Walk

Food Allergy Heroes Walk Food Allergy Heroes Walk How to Use Email in Your Participant Center It is proven that people who send emails from their Participant Center raise up to 11 times more money than those who don t. When you

More information

What if I m not at home when the postman comes to deliver my parcel?

What if I m not at home when the postman comes to deliver my parcel? 100% Delivery Frequently asked questions Don t miss your parcel What if I m not at home when the postman comes to deliver my parcel? With the My Preferences service, you can avoid missing your parcel when

More information

Quick Heal AntiVirus Pro Advanced. Protects your computer from viruses, malware, and Internet threats.

Quick Heal AntiVirus Pro Advanced. Protects your computer from viruses, malware, and Internet threats. AntiVirus Pro Advanced Protects your computer from viruses, malware, and Internet threats. Features List Ransomware Protection anti-ransomware feature is more effective and advanced than other anti-ransomware

More information

IT & DATA SECURITY BREACH PREVENTION

IT & DATA SECURITY BREACH PREVENTION IT & DATA SECURITY BREACH PREVENTION A PRACTICAL GUIDE Part 1: Reducing Employee and Application Risks CONTENTS EMPLOYEES: IT security hygiene best practice APPLICATIONS: Make patching a priority AS CORPORATE

More information

Conveying Emotion. Chapter 12: Computers In Polite Society: Social Implications of IT. Improving the Effectiveness of . Problems with

Conveying Emotion. Chapter 12: Computers In Polite Society: Social Implications of IT. Improving the Effectiveness of  . Problems with Chapter 12: Computers In Polite Society: Social Implications of IT Fluency with Information Technology Third Edition by Lawrence Snyder Improving the Effectiveness of Email Problems with email: Conveying

More information

How to use in the business environment. By XXXX XXXX

How to use  in the business environment. By XXXX XXXX How to use email in the business environment By XXXX XXXX Sending a message more than one recipient (Part one) You only have to do it once. Step1: You have to click on new.. when you want to send a message

More information

PRACTICING SAFE COMPUTING AT HOME

PRACTICING SAFE COMPUTING AT HOME PRACTICING SAFE COMPUTING AT HOME WILLIAM (THE GONZ) FLINN M.S. INFORMATION SYSTEMS SECURITY MANAGEMENT; COMPTIA SECURITY+, I-NET+, NETWORK+; CERTIFIED PATCHLINK ENGINEER ENTERPRISE INFORMATION SYSTEMS

More information

Dataprise Managed Anti-Spam Console

Dataprise Managed Anti-Spam Console Dataprise Managed Anti-Spam Console The easy-to-use solution for managing junk and virus-infected email. Use this guide to get started using your personal dashboard. # WinningWithIT What is the Personal

More information

Using web-based

Using web-based Using web-based Email 1. When you want to send a letter to a friend you write it, put it in an envelope, stamp it and put it in the post box. From there the postman picks it up, takes it to a sorting office

More information

Getting Started 2 Logging into the system 2 Your Home Page 2. Manage your Account 3 Account Settings 3 Change your password 3

Getting Started 2 Logging into the system 2 Your Home Page 2. Manage your Account 3 Account Settings 3 Change your password 3 Table of Contents Subject Page Getting Started 2 Logging into the system 2 Your Home Page 2 Manage your Account 3 Account Settings 3 Change your password 3 Junk Mail Digests 4 Digest Scheduling 4 Using

More information

Target Breach Overview

Target Breach Overview Target Breach Overview Q: Media reports are stating that Target experienced a data breach. Can you provide more specifics? A: Yes, Target has confirmed that it experienced unauthorized access to its systems

More information