Phishing and Ransomware

Size: px
Start display at page:

Download "Phishing and Ransomware"

Transcription

1 Phishing and Ransomware Dave Phillips Information Technology Resources March 2, 2016

2 Phishing Phishing What it looks like How to identify What happens to your credentials Remember that ITR will NEVER, EVER ask for your login credentials in an .

3 Sample - Phishing Subject: You have two message's from your Admin. Date: February 29, 2016 Dear dphillips@hartnell.edu Your have two important message's on your Etudes from Office of Faculty Administration. Click here to read Thanks Etudes Team

4 Phishing - Sample Subject: Alert Date: February 18, 2016 Your Two incoming mails were placed on pending status due to a recent upgrade to our data, In order to receive the messages Click Here to login and wait for response from Administrator, we apologize for any inconvenience and appreciate your understandings. Thank you!

5 Phishing Sample Hartnell University Account Security info replacement Someone started a process to replace all of the security info for your Account. If this was you, you can safely ignore this . Your security info will be replaced with 153#234 when the 5-day waiting period is up. If this wasn't you, someone else might be trying to take over your account. Click here to fill in details and verify your current information in our servers and we'll help you protect this account. Thanks, Dave For: Hartnell University Team Phone: alert@hartnell.edu

6 Phishing Sample Official Notification Letter from Google Corporations : Official Notification Letter 8/14/2015 7:02 PM Google Corporations 1 attachment View Open in browser Download Save to Drive Dear Google User, This is to officially inform you that you have been selected as a winner for using Google services, attached is our official notification letter for your perusal. Sincerely. Larry Page CEO & Co-founder of Google

7 Spear Phishing Sample

8 Phishing How to Identify

9 Phishing Show Original Delivered-To: Received: by with SMTP id j10csp ioi; Wed, 2 Mar :55: (PST) X-Received: by with SMTP id g82mr qkb ; Wed, 02 Mar :55: (PST) Return-Path: <webmaster@intervent.com> Received: from mout.perfora.net (mout.perfora.net. [ ]) by mx.google.com with ESMTPS id j32si qga for <dphillips@hartnell.edu> (version=tls1_2 cipher=ecdhe-rsa-aes128-gcm-sha256 bits=128/128); Wed, 02 Mar :55: (PST) Received-SPF: neutral (google.com: is neither permitted nor denied by best guess record for domain of webmaster@intervent.com) client-ip= ; Authentication-Results: mx.google.com; spf=neutral (google.com: is neither permitted nor denied by best guess record for domain of webmaster@intervent.com) smtp.mailfrom=webmaster@intervent.com Received: from oxusgaltgw15.schlund.de ([ ]) by mrelay.perfora.net (mreueus002) with ESMTPSA (Nemesis) id 0M9HxI-1akQWW1q5m-00CiBP for <dphillips@hartnell.edu>; Wed, 02 Mar :55: Date: Wed, 2 Mar :55: (EST) From: "\"[[\"jfitch@hartnell.edu" <jfitch@hartnell.edu> Reply-To: "\"[[\"jfitch@hartnell.edu" <jfitch@hartnell.edu>

10 Phishing Show Original Delivered-To: Received: by with SMTP id j10csp ioi; Wed, 2 Mar :54: (PST) X-Received: by with SMTP id 143mr qhe ; Wed, 02 Mar :54: (PST) Return-Path: <webmaster@intervent.com> Received: from mout.perfora.net (mout.perfora.net. [ ]) by mx.google.com with ESMTPS id g184si qhd for <dphillips@hartnell.edu> (version=tls1_2 cipher=ecdhe-rsa-aes128-gcm-sha256 bits=128/128); Wed, 02 Mar :54: (PST) Received-SPF: neutral (google.com: is neither permitted nor denied by best guess record for domain of webmaster@intervent.com) client-ip= ; Authentication-Results: mx.google.com; spf=neutral (google.com: is neither permitted nor denied by best guess record for domain of webmaster@intervent.com) smtp.mailfrom=webmaster@intervent.com Received: from oxusgaltgw15.schlund.de ([ ]) by mrelay.perfora.net (mreueus001) with ESMTPSA (Nemesis) id 0MLxKE-1aXpZk3r5g-007iJl for <dphillips@hartnell.edu>; Wed, 02 Mar :54: Date: Wed, 2 Mar :54: (EST) From: "jfitch@hartnell.edu" <webmaster@intervent.com> Reply-To: "jfitch@hartnell.edu" <webmaster@intervent.com> To: dphillips@hartnell.edu

11 Delivered-To: Received: by with SMTP id j10csp ioi; Wed, 2 Mar :54: (PST) X-Received: by with SMTP id y184mr vkd ; Wed, 02 Mar :54: (PST) Return-Path: <eprice@hartnell.edu> Received: from mail-vk0-x22c.google.com (mail-vk0-x22c.google.com. [2607:f8b0:400c:c05::22c]) by mx.google.com with ESMTPS id o130si vkf for <dphillips@hartnell.edu> (version=tls1_2 cipher=ecdhe-rsa-aes128-gcm-sha256 bits=128/128); Wed, 02 Mar :54: (PST) Received-SPF: pass (google.com: domain of eprice@hartnell.edu designates 2607:f8b0:400c:c05::22c as permitted sender) client-ip=2607:f8b0:400c:c05::22c; Authentication-Results: mx.google.com; spf=pass (google.com: domain of eprice@hartnell.edu designates 2607:f8b0:400c:c05::22c as permitted sender) smtp.mailfrom=eprice@hartnell.edu; dkim=pass header.i=@hartnell-edu gappssmtp.com Received: by mail-vk0-x22c.google.com with SMTP id e185so vkb.1 for <dphillips@hartnell.edu>; Wed, 02 Mar :54: (PST)

12 Phishing Report Phishing

13 What Happens to Your Credentials Cumulus Experiment

14 Survey from Wombat Security 85 percent of respondents said they were a victim of a phishing attack (up 13%percent from the prior report) 67%percent said they experienced a spear phishing attack (a 22 percent increase) 60%percent said they believe the rate of phishing attacks has increased overall

15 Survey from Wombat Security 44%percent complained of lost employees productivity 36%percent faced consequences related to the loss of proprietary information 20%percent dealt with damage to their reputation

16 Always Remember When in Doubt Check it Out! Look at headers (Show Original) Ask ITR for help Remember that ITR will NEVER, EVER ask for your login credentials in an .

17 What to do if you are a Phishing Victim 1. Turn off your computer. 2. Log into PAWS on another computer and change your password immediately. 3. Call ITR for help.

18 Ransomware Ransomware What it looks like Recent Cases Latest Rasomware Locky What to do NEVER open an attachment if you were not expecting it, even if it is from someone you know.

19 Ransomware What it looks like A ransomware looks very similar to Phishing s. Goal is to get you to download the malicious software by clicking a link or a button. The software install will usually ask you for permission.

20 Ransomware - Cryptolocker

21 Ransomware Family Growth

22 Ransomware Latest Victims Hospitals, businesses, schools, and yes, even police precincts are victims

23 Ransomware Latest Version Locky

24 Ransomware Another Locky

25 Ransomware Latest Version Locky

26 Ransomware Latest Version Locky

27 What to do Ransomware Victim 1. Forcibly turn off your computer (hold the power button down for 8 seconds). 2. Log into PAWS on another computer and change your password immediately. 3. Call ITR immediately. Don t leave a message find someone in ITR to help.

28 Always Remember When in Doubt DON T check it Out! DON T let your curiosity win out! NEVER open an attachment if you were not expecting it, even if it is from someone you know.

29 Always Remember Questions? Comments?

59YHTgcmmrUbp965ht2TugQFZRjjak9Ckrp66CTxKEsgBZZJZqJvz462M3ePt5EGVcuL

59YHTgcmmrUbp965ht2TugQFZRjjak9Ckrp66CTxKEsgBZZJZqJvz462M3ePt5EGVcuL Delivered-To: bmackenty@gmail.com Received: by 10.79.136.130 with SMTP id k124csp2649542ivd; Mon, 7 Aug 2017 04:59:05-0700 (PDT) X-Received: by 10.84.231.194 with SMTP id g2mr312696pln. 5.1502107145823;

More information

BEST PRACTICES FOR PERSONAL Security

BEST PRACTICES FOR PERSONAL  Security BEST PRACTICES FOR PERSONAL Email Security Sometimes it feels that the world of email and internet communication is fraught with dangers: malware, viruses, cyber attacks and so on. There are some simple

More information

<deb61fd5 4d79 a Fri, Feb 17, 2017 at 4:08 PM (Delivered after 8 seconds) Bill MacKenty

<deb61fd5 4d79 a Fri, Feb 17, 2017 at 4:08 PM (Delivered after 8 seconds) Bill MacKenty Original Message Message ID Created at: From: To: Subject: SPF: DKIM:

More information

bh=9f8/dl/qo6zqvut76gpsxonsryoygj7+iz3zai0nyty=; b=uzb/khk +qtkuju4s0ehm4kowgbvgoagiofkkbeqgxde79wrvtbe2kdtnqhenm+vnp1

bh=9f8/dl/qo6zqvut76gpsxonsryoygj7+iz3zai0nyty=; b=uzb/khk +qtkuju4s0ehm4kowgbvgoagiofkkbeqgxde79wrvtbe2kdtnqhenm+vnp1 Delivered-To: bmackenty@aswarsaw.org Received: by 10.55.75.144 with SMTP id y138csp364924qka; Sat, 21 Jan 2017 01:28:46-0800 (PST) X-Received: by 10.157.54.139 with SMTP id h11mr10253536otc. 86.1484990925933;

More information

bh=40lsbgolp7pbwmgrxdkxpu2gosgmm2ifbkmg6lw1jeu=; b=wmry1ugcb83u5xihbivsnolgzuj07gjvzmm+469p5b +8PzVhEWlQ1wqSjQBPAFHp6J

bh=40lsbgolp7pbwmgrxdkxpu2gosgmm2ifbkmg6lw1jeu=; b=wmry1ugcb83u5xihbivsnolgzuj07gjvzmm+469p5b +8PzVhEWlQ1wqSjQBPAFHp6J Delivered-To: bmackenty@aswarsaw.org Received: by 10.55.80.139 with SMTP id e133csp463209qkb; Mon, 1 May 2017 03:07:15-0700 (PDT) X-Received: by 10.107.5.12 with SMTP id 12mr16189961iof. 186.1493633235602;

More information

CYBER THREATS: REAL ESTATE FRAUD ADVISORY COUNCIL

CYBER THREATS: REAL ESTATE FRAUD ADVISORY COUNCIL CYBER THREATS: REAL ESTATE FRAUD ADVISORY COUNCIL RAHUL GUPTA SENIOR DEPUTY DISTRICT ATTORNEY ORANGE COUNTY DISTRICT ATTORNEYS OFFICE CELL: 714-345-7722 EMAIL: rahul.gupta@da.ocgov.com DAVE WHITE INVESTIGATOR

More information

How to Build a Culture of Security

How to Build a Culture of Security How to Build a Culture of Security March 2016 Table of Contents You are the target... 3 Social Engineering & Phishing and Spear-Phishing... 4 Browsing the Internet & Social Networking... 5 Bringing Your

More information

FAQ. Usually appear to be sent from official address

FAQ. Usually appear to be sent from official  address FAQ 1. What is Phishing Email? A form of fraud by which an attacker masquerades as a reputable entity in order to obtain your personal information. Usually appear to be sent from official email address

More information

<OF1C8DBAB4.F6DD93FA ON852580F EA Mon, Mar 27, 2017 at 2:22 PM (Delivered after 239 seconds)

<OF1C8DBAB4.F6DD93FA ON852580F EA Mon, Mar 27, 2017 at 2:22 PM (Delivered after 239 seconds) Original Message Message ID Created at: From: To: Mon, Mar 27, 2017 at 2:22 PM (Delivered after 239 seconds) IBM Knowledge

More information

Webomania Solutions Pvt. Ltd. 2017

Webomania Solutions Pvt. Ltd. 2017 The other name for link manipulation is Phishing or you can say link manipulation is type of phishing attack done generally to mislead the user to a replica website or a looka-like of some well-known site.

More information

2 User Guide. Contents

2  User Guide. Contents E-mail User Guide 2 E-mail User Guide Contents Logging in to your web mail... 3 Changing your password... 5 Editing your signature... 6 Adding an e-mail account to Outlook 2010/2013/2016... 7 Adding an

More information

Cyber Security Guide. For Politicians and Political Parties

Cyber Security Guide. For Politicians and Political Parties Cyber Security Guide For Politicians and Political Parties Indian Election Integrity Initiative Design by ccm.design Cover Image by Paul Dufour Helping to Safeguard the Integrity of the Electoral Process

More information

Registering for and Signing Into myclinicalexchange

Registering for and Signing Into myclinicalexchange Registering for and Signing Into myclinicalexchange Dear myclinicalexchange Student, Welcome to the myclinicalexchange program (mce). We are making your clinical rotations more organized, efficient, and

More information

Adobe Security Survey

Adobe Security Survey Adobe Security Survey October 2016 Edelman + Adobe INTRODUCTION Methodology Coinciding with National Cyber Security Awareness Month (NCSAM), Edelman Intelligence, on behalf of Adobe, conducted a nationally

More information

s. has become a primary means of communication. can easily be forged. can be abused

s.  has become a primary means of communication.  can easily be forged.  can be abused E-mails Email has become a primary means of communication. Email can easily be forged Email can be abused Spam Aid in committing a crime Threatening email, Challenges to E-mail Authenticity Origin & Sender

More information

Advanced Introduction to Machine Learning CMU-10715

Advanced Introduction to Machine Learning CMU-10715 Advanced Introduction to Machine Learning CMU-10715 MLE, MAP, Bayes classification Barnabás Póczos Sept 9, 2015 Outline Theory: Probabilities: Dependence, Independence, Conditional Independence Parameter

More information

Cyber Hygiene Guide. Politicians and Political Parties

Cyber Hygiene Guide. Politicians and Political Parties Cyber Hygiene Guide Politicians and Political Parties Canadian Election Integrity Initiative Design by ccm.design Cover Image by Songquan Deng Helping to Safeguard the Integrity of the Electoral Process

More information

Logging into myclinicalexchange

Logging into myclinicalexchange Logging into myclinicalexchange 1. Navigate to https://myclinicalexchange.com 2. Click on Students Login Here. 3. You will be redirected to Students login page. 4. Under the Login area, click on the Forgot

More information

Beyond the Theoretical: A Deep Dive Into Phishing CUNA Technology Conference

Beyond the Theoretical: A Deep Dive Into  Phishing CUNA Technology Conference Beyond the Theoretical: A Deep Dive Into Email Phishing 2016 CUNA Technology Conference Agenda Introduction to email SMTP service How attackers can spoof email Review most popular types of phishing emails

More information

Quick recap on ing Security Recap on where to find things on Belvidere website & a look at the Belvidere Facebook page

Quick recap on  ing  Security Recap on where to find things on Belvidere website & a look at the Belvidere Facebook page Workshop #7 Email Security Previous workshops 1. Introduction 2. Smart phones & Tablets 3. All about WatsApp 4. More on WatsApp 5. Surfing the Internet 6. Emailing Quick recap on Emailing Email Security

More information

Registering and Paying for myclinicalexchange

Registering and Paying for myclinicalexchange Registering and Paying for myclinicalexchange Dear myclinicalexchange Student, Welcome to the myclinicalexchange program (mce). We are making your clinical rotations more organized, efficient, and easy

More information

Cyber Security. February 13, 2018 (webinar) February 15, 2018 (in-person)

Cyber Security. February 13, 2018 (webinar) February 15, 2018 (in-person) Cyber Security Presenters: - Brian Everest, Chief Technology Officer, Starport Managed Services - Susan Pawelek, Accountant, Compliance and Registrant Regulation February 13, 2018 (webinar) February 15,

More information

Delivery incomplete. Detected a bounce of message #36, list gbird (bounce type DSN)

Delivery incomplete. Detected a bounce of message #36, list gbird (bounce type DSN) 1 of 5 2/3/2018 6:03 PM Subject: Bounce detected (list gbird) from Toni.J.Piaggio@aphis.usda.gov From: mj2-owner@lists.ncsu.edu Date: 2/17/2017 12:06 PM To: gbird-owner@lists.ncsu.edu Detected a bounce

More information

Registering and Creating Requests for myclinicalexchange

Registering and Creating Requests for myclinicalexchange Registering and Creating Requests for myclinicalexchange Dear myclinicalexchange Student, Welcome to the myclinicalexchange program (mce). We are working to make your clinical rotations more organized,

More information

Google Identity Services for work

Google Identity Services for work INTRODUCING Google Identity Services for work One account. All of Google Enter your email Next Online safety made easy We all care about keeping our data safe and private. Google Identity brings a new

More information

Office 365: Secure configuration

Office 365: Secure  configuration Office 365: Secure email configuration Published September 2017 Copyright 2017 Health and Social Care Information Centre. The Health and Social Care Information Centre is a non-departmental body created

More information

Securing Your Salesforce Org: The Human Factor. February 2016 User Group Meeting

Securing Your Salesforce Org: The Human Factor. February 2016 User Group Meeting Securing Your Salesforce Org: The Human Factor February 2016 User Group Meeting Safe Harbor Safe harbor statement under the Private Securities Litigation Reform Act of 1995: This presentation may contain

More information

Case 3:09-cv F Document Filed 04/07/11 Page 17 of 23 PageID 16514

Case 3:09-cv F Document Filed 04/07/11 Page 17 of 23 PageID 16514 Case 3:09-cv-00988-F Document 440-1 Filed 04/07/11 Page 17 of 23 PageID 16514 To: "'Elizabeth M. Schurig'" , "'jeffbaron1@gmail.com'" , "Michelle Rosenblatt" ,

More information

t and Migration of WLCG TEIR-2

t and Migration of WLCG TEIR-2 IPv6 Deploymen t and Migration of WLCG TEIR-2 site resources on Privat te Cloud Saqib Haleem Saqib Haleem National Centre for Physics, Pakistan Agenda Introduction of National Centre for Physics (NCP)

More information

CE Advanced Network Security Phishing I

CE Advanced Network Security Phishing I CE 817 - Advanced Network Security Phishing I Lecture 15 Mehdi Kharrazi Department of Computer Engineering Sharif University of Technology Acknowledgments: Some of the slides are fully or partially obtained

More information

Why was an extra step of choosing a Security Image added to the sign-in process?

Why was an extra step of choosing a Security Image added to the sign-in process? General Information Why was an extra step of choosing a Security Image added to the sign-in process? Criminals can create websites that look very similar to legitimate business websites. We want to take

More information

South Central Power Stop Scams

South Central Power Stop Scams Don t get tricked. People around the country have been receiving emails and phone calls from scammers. South Central Power wants to help you keep your money and prevent scams. Review the helpful tips below.

More information

& Online Evidence Collection

& Online Evidence Collection Email & Online Evidence Collection Domestic violence offenders frequently misuse email and online spaces to stalk, abuse, terrorize, and monitor victims. Abusers may send messages from random email addresses

More information

Account Customer Portal Manual

Account Customer Portal Manual Account Customer Portal Manual Table of Contents Introduction Dashboard Section Reporting Section My Settings Section My Account Section Billing Section Help Section 2 4 7 15 20 25 27 1 Introduction SMTP

More information

IT Security Protecting Ourselves From Phishing Attempts. Ray Copeland Chief Information Officer (CIO)

IT Security Protecting Ourselves From Phishing Attempts. Ray Copeland Chief Information Officer (CIO) IT Security Protecting Ourselves From Phishing Attempts Ray Copeland Chief Information Officer (CIO) Phishing Defined The fraudulent practice of sending emails claiming to be from reputable people or companies

More information

n Define active and passive footprinting n Identify methods and procedures in information gathering Chapter #2:

n Define active and passive footprinting n Identify methods and procedures in information gathering Chapter #2: Outline n Define active and passive footprinting n Identify methods and procedures in information gathering Chapter #2: n Understand the use of social networking, search engines, and Google hacking in

More information

Seller Reference Guide Everything you need to know

Seller Reference Guide Everything you need to know Seller Reference Guide Everything you need to know Important information about the BuyerZone lead generation program Rev 020116 What you need to know Welcome to the BuyerZone lead generation program! Inside

More information

CIS 5373 Systems Security

CIS 5373 Systems Security CIS 5373 Systems Security Topic 1: Introduction to Systems Security Endadul Hoque 1 Why should you care? Security impacts our day-to-day life Become a security-aware user Make safe decisions Become a security-aware

More information

Safety and Security. April 2015

Safety and Security. April 2015 Safety and Security April 2015 Protecting your smartphone and your data 2 Set a passcode on your smartphone For some smartphone models: 1. Go to Settings. 2. Tap ID & Passcode. 3. Set a 4-digit passcode.

More information

Registering and Creating Requests for myclinicalexchange

Registering and Creating Requests for myclinicalexchange Registering and Creating Requests for myclinicalexchange Dear myclinicalexchange Student, Welcome to the myclinicalexchange program (mce). We are making your clinical rotations more organized, efficient,

More information

Manually Unlock User Account Windows 7 Standard

Manually Unlock User Account Windows 7 Standard Manually Unlock User Account Windows 7 Standard This is an available way to unlock Windows 7 ultimate password by using USB and user. Here's how to create a User Account in Windows 8 and Windows 7: how

More information

Phishing Read Behind The Lines

Phishing Read Behind The Lines Phishing Read Behind The Lines Veljko Pejović veljko@cs.ucsb.edu What is Phishing? "Phishing attacks use both social engineering and technical subterfuge to steal consumers' personal identity data and

More information

PowerPanel Enterprise

PowerPanel Enterprise INSTALLATION GUIDE PowerPanel Enterprise Rev. 1 SAVE THESE INSTRUCTIONS Please read this manual and follow the instructions for installation and use. Copyright 2018 Cyber Power Systems, Inc. All rights

More information

Setting Up in Daycare Works Help. Version: 06/25/2013

Setting Up  in Daycare Works Help. Version: 06/25/2013 Setting Up Email in Daycare Works Help Version: 06/25/2013 Table of Contents Table of Contents 2 How to Setup a SMTP Server 3 Setting up an SMTP server allows administrators the ability to route emails

More information

Patient Quick Start Guide

Patient Quick Start Guide Patient Quick Start Guide Welcome to MyChart. 2 Sign Up for MyChart. 3 Proxy Access to MyChart.3 Log in to MyChart.4 Messaging..5 View messages from your care provider..5 Ask a question.... 6 Visits..

More information

9 Steps to Protect Against Ransomware

9 Steps to Protect Against Ransomware 9 Steps to Protect Against Ransomware IT Support Analyst Task Overview Security Manager Security Dashboard Self Service log Secur Devices With Vulnerabilities Critical Important/High Moderate/Medium 40

More information

Automatic Delivery Setup Guide

Automatic  Delivery Setup Guide for GuideSpark Communicate Cloud Table of Contents Summary: Working with Automatic Email Delivery... 1 What your IT department needs to know... 2 Prerequisite: Select a Targeted Audience... 3 Enable Automatic

More information

Mentoring Connector Program Administrator Manual

Mentoring Connector Program Administrator Manual Mentoring Connector Program Administrator Manual Mentoring Connector Welcome 2 Policies 3 Mentoring Connector Roles - Program Administrator 3 - Volunteer Contact 3 Responding to Volunteers - Responding

More information

Restech. User Security AVOIDING LOSS GAINING CONFIDENCE IN THE FACE OF TODAY S THREATS

Restech. User Security AVOIDING LOSS GAINING CONFIDENCE IN THE FACE OF TODAY S THREATS Restech User Security AVOIDING LOSS GAINING CONFIDENCE IN THE FACE OF TODAY S THREATS Your presenter: Vince Gremillion, CISSP 30+ years technical and customer service experience Founder/Co-Owner RESTECH

More information

Changes to Government Gateway

Changes to Government Gateway Changes to Government Gateway Accessing your RPW Online account From 11th December 2018 1. What s changing? Government Gateway is being upgraded to ensure it is more robust and resilient and can cope with

More information

Online and Mobile Banking Upgrade November 1 st, 2018

Online and Mobile Banking Upgrade November 1 st, 2018 Online and Mobile Banking Upgrade November 1 st, 2018 We are excited to announce that we will be upgrading to a new online and mobile banking platform. This includes a new online banking website and a

More information

SymmetryCRM: Outlook Mail Application Tool

SymmetryCRM: Outlook Mail Application Tool SymmetryCRM: Outlook Mail Application Tool Overview The Symmetry Outlook application allows smooth integration of inbound and outbound email When sending an email to one or more people, a user has the

More information

The most extensive identity protection plan available

The most extensive identity protection plan available The most extensive identity protection plan available AGENDA Identity theft About InfoArmor PrivacyArmor coverage Portal walkthrough Q&A Sharing data is now a fact of daily life. Our work requires personal

More information

Mission: Continuity BUILDING RESILIENCE AGAINST UNPLANNED SERVICE INTERRUPTIONS

Mission: Continuity BUILDING RESILIENCE AGAINST UNPLANNED SERVICE INTERRUPTIONS Mission: Continuity BUILDING RESILIENCE AGAINST UNPLANNED SERVICE INTERRUPTIONS Stephanie Poe, DNP, RN-BC CNIO, The Johns Hopkins Hospital and Health System Discussion Topics The Age of Acceleration Cyber

More information

Teresa Gibbons ITU Support Center Manager October 18, 2012

Teresa Gibbons ITU Support Center Manager October 18, 2012 Teresa Gibbons ITU Support Center Manager October 18, 2012 Honey, Get My Tackle Box http://www.onguardonline.gov/media/video-0006- phishy-home Overview Phishing SPAM General E-mail Security What is Phishing?

More information

. Account & Google Message Center Guide. January Prepared by: Angela Mars IT Education and Training

. Account & Google Message Center Guide. January Prepared by: Angela Mars IT Education and Training Email Account & Google Message Center Guide January 2019 Prepared by: Angela Mars IT Education and Training Table Of Contents Email Account Information Page 4 Safe Email Practices Page 5 Recommended Email

More information

Installation guide for Choic Multi User Edition

Installation guide for Choic Multi User Edition Installation guide for ChoiceMail Multi User Edition March, 2004 Version 2.1 Copyright DigiPortal Software Inc., 2002 2004 All rights reserved ChoiceMail Multi User Installation Guide 1. Go to the URL

More information

IMPORTANT DATES. Friday, January 18 th

IMPORTANT DATES. Friday, January 18 th IMPORTANT DATES Account access will be unavailable for the entire weekend beginning at 6:00 p.m. Internet Banking & Telephone Banking will also be unavailable for the entire weekend beginning at 6:00 p.m.

More information

Administrator Manual. Last Updated: 15 March 2012 Manual Version:

Administrator Manual. Last Updated: 15 March 2012 Manual Version: Administrator Manual Last Updated: 15 March 2012 Manual Version: 1.6 http://www.happyfox.com Copyright Information Under the copyright laws, this manual may not be copied, in whole or in part. Your rights

More information

Comodo SecureBox Management Console Software Version 1.9

Comodo SecureBox Management Console Software Version 1.9 6. Comodo SecureBox Management Console Software Version 1.9 Quick Start Guide Guide Version 1.9.041918 Comodo Security Solutions 1255 Broad Street Clifton, NJ 07013 Comodo SecureBox Management Console

More information

Moving from Prevention to Detection March 2017

Moving from Prevention to Detection March 2017 www.pwc.com Moving from Prevention to Detection Le Tran Hai Minh Manager Cyber Security 29 Agenda Slide Cyber Security Statistics 3 How to Stay Confidence 8 Contact 19 2 Cyber Security Statistics 3 Cyber

More information

The University of Toledo Intune End-User Enrollment Guide:

The University of Toledo Intune End-User Enrollment Guide: The University of Toledo Intune End-User Enrollment Guide: Contents Enroll your Android device in Intune... 2 Enroll your ios device in Intune... 15 Enroll your Mac OS X device in Intune... 25 Enroll your

More information

Mobile Banking with Mobile Deposit FAQs

Mobile Banking with Mobile Deposit FAQs Mobile Banking with Mobile Deposit FAQs Getting Started Q. What is Mobile Banking? Mobile Banking is our mobile service that brings banking to your mobile phone & tablets. Mobile Banking allows you to

More information

Mr. Gottlieb, The Central Bank of Belize is not permitted by statute to respond to your specific questions.

Mr. Gottlieb, The Central Bank of Belize is not permitted by statute to respond to your specific questions. 1 of 7 19/04/2018 9:39 p.m. Subject: RE: Choice Bank From: Customer.Reports Date: 18/04/2018 5:16 p.m. To: OPM Security X-Account-Key: account26

More information

ELECTRONIC BANKING & ONLINE AUTHENTICATION

ELECTRONIC BANKING & ONLINE AUTHENTICATION ELECTRONIC BANKING & ONLINE AUTHENTICATION How Internet fraudsters are trying to trick you What you can do to stop them How multi-factor authentication and other new techniques can help HELPING YOU STAY

More information

Securing today s identity and transaction systems:! What you need to know! about two-factor authentication!

Securing today s identity and transaction systems:! What you need to know! about two-factor authentication! Securing today s identity and transaction systems:! What you need to know! about two-factor authentication! 1 Today s Speakers! Alex Doll! CEO OneID Jim Fenton! Chief Security Officer OneID 2 Contents!

More information

Getting Started with the DEFEND System

Getting Started with the DEFEND System Getting Started with the DEFEND System DEFEND (DRI Employee Field trip Emergency Notification Delivery) is a system which automatically notifies individuals when DRI researchers, working in the field,

More information

Case Management System

Case Management System Case Management System Administrator Instructions Your Lighthouse Services Case Management System (CMS) has been set up and is ready for your use. It is a powerful tool to oversee and manage all your Lighthouse

More information

Frequently Asked Questions

Frequently Asked Questions Frequently Asked Questions ABOUT THE COMMUNITY What is an online research community? An online research community is a group of individuals with similar interests, and experiences, who have voluntarily

More information

User Manual for SYSADMIN for e-diary Application

User Manual for SYSADMIN for e-diary Application User Manual for SYSADMIN for e-diary Application Version 1.1 August 27, 2015 Powered by: MPS Software Pvt. Ltd. TABLE OF CONTENTS 1. Purpose... 3 2. Revision History... 3 3. Application Access... 4 3.1.

More information

Keeping Your PC Safe. Tips on Safe Computing from Doug Copley

Keeping Your PC Safe. Tips on Safe Computing from Doug Copley Keeping Your PC Safe Tips on Safe Computing from Doug Copley Don t be an Administrator Administrator is an account that can do ANYTHING on the PC Most computers start with 1 account with administrator

More information

Case Management System

Case Management System Case Management System Investigator/non-Administrator Instructions Your Lighthouse Services Case Management System (CMS) has been set up and is ready for your use. It is a powerful tool to oversee and

More information

SIMS ID Registration with SIMS Agora

SIMS ID Registration with SIMS Agora SIMS ID Registration with SIMS Agora A Troubleshooting Guide and Latest Updates Last updated 3 rd October #EducationExistsTo SIMS ID Registrations Overview SIMS ID Registration SIMS ID offers flexible

More information

Phish Alert Button How-To. Website:

Phish Alert Button How-To. Website: Phish Alert Button How-To Phishing Phishing is defined as the fraudulent practice of sending emails claiming to be from a reputable or known source in order to convince individuals to reveal personal information,

More information

Getting Started with the Severe Weather Shelter Scheduling Software

Getting Started with the Severe Weather Shelter Scheduling Software Volume 3 HOMEBASE USER MANUAL Kitsap County Severe Weather Shelters Updated November 29, 2018 Getting Started with the Severe Weather Shelter Scheduling Software Table of Contents About Homebase Scheduling

More information

Online Services USER GUIDE. First Time Log In

Online Services USER GUIDE. First Time Log In Online Services USER GUIDE Welcome to online banking! Whether you re online or using a mobile device, access your accounts whenever and wherever it s convenient for you. First Time Log In Log In: BankMidwest.com

More information

WHITEPAPER. Protecting Against Account Takeover Based Attacks

WHITEPAPER. Protecting Against Account Takeover Based  Attacks WHITEPAPER Protecting Against Account Takeover Based Email Attacks Executive Summary The onslaught of targeted email attacks such as business email compromise, spear phishing, and ransomware continues

More information

RezDesk User Guide for Travel Arrangers

RezDesk User Guide for Travel Arrangers RezDesk User Guide for Travel Arrangers Table of Contents Creating a New Profile... 3 Updating and Reviewing your Profile... 9 Support... 10 2 RezDesk New User Guide for Travel Arrangers We are pleased

More information

(electronic mail) is the exchange of computer-stored messages by telecommunication.

(electronic mail) is the exchange of computer-stored messages by telecommunication. What is email? E-mail (electronic mail) is the exchange of computer-stored messages by telecommunication. E-mail is one of the protocols included with the Transport Control Protocol/Internet Protocol (TCP/IP)

More information

Webroot Phishing Threat Trends

Webroot Phishing Threat Trends December 2016 Webroot Phishing Threat Trends An update to the 2016 Threat Brief Introduction Who would ever fall for that? That s what many people think when they see a phishing attempt, since less advanced

More information

Administrator Manual. Last Updated: 15 March 2012 Manual Version:

Administrator Manual. Last Updated: 15 March 2012 Manual Version: Administrator Manual Last Updated: 15 March 2012 Manual Version: 1.6 http://www.helpdeskpilot.com Copyright Information Under the copyright laws, this manual may not be copied, in whole or in part. Your

More information

IACA Discussion List Guidelines, Use and Subscription Management

IACA Discussion List Guidelines, Use and Subscription Management IACA Discussion List Guidelines, Use and Subscription Management Instructions... 2 Posting Guidelines... 2 Managing your Subscription... 3 Frequently Asked Questions... 4 I sent a request to iacalist@iaca.net

More information

Patient Portal User Guide The Patient s Guide to Using the Portal

Patient Portal User Guide The Patient s Guide to Using the Portal 2014 Patient Portal User Guide The Patient s Guide to Using the Portal Table of Contents: What is the Patient Portal?...3 Enrolling in the Patient Portal.......... 4-19 A. Enrollment Option #1: First-Time

More information

JAPAN CYBER-SAVVINESS REPORT 2016 CYBERSECURITY: USER KNOWLEDGE, BEHAVIOUR AND ATTITUDES IN JAPAN

JAPAN CYBER-SAVVINESS REPORT 2016 CYBERSECURITY: USER KNOWLEDGE, BEHAVIOUR AND ATTITUDES IN JAPAN JAPAN CYBER-SAVVINESS REPORT 2016 CYBERSECURITY: USER KNOWLEDGE, BEHAVIOUR AND ATTITUDES IN JAPAN 1. Why did ESET undertake this survey? 2. Survey methodology 3. Key highlights 4. User confidence in protecting

More information

CLOUD MAIL End User Guide. (Version 1.0)

CLOUD MAIL End User Guide. (Version 1.0) End User Guide () Table of Contents 1. How to Activate New Account... 3 2. How to Compose a New Email Message... 5 3. How to View and Edit the Email Draft... 6 4. How to View Sent Email Messages... 6 5.

More information

A. Getting Started About e-access Enrolling in e-access: Authenticating your account Login... 5

A. Getting Started About e-access Enrolling in e-access: Authenticating your account Login... 5 Contents A. Getting Started... 3 1. About e-access... 3 2. Enrolling in e-access:... 3 3. Authenticating your account... 5 4. Login... 5 B. Fix a Problem... 6 1. Provided the wrong email address during

More information

Business Online Banking & Bill Pay Guide to Getting Started

Business Online Banking & Bill Pay Guide to Getting Started Business Online Banking & Bill Pay Guide to Getting Started What s Inside Contents Security at Vectra Bank... 4 Getting Started Online... 5 Welcome to Vectra Bank Business Online Banking. Whether you re

More information

How to Conquer Targeted Threats: SANS Review of Agari Enterprise Protect

How to Conquer Targeted  Threats: SANS Review of Agari Enterprise Protect How to Conquer Targeted Email Threats: SANS Review of Agari Enterprise Protect A SANS Product Review Written by Dave Shackleford May 2017 Sponsored by Agari 2017 SANS Institute Introduction: Email Is a

More information

The University Registrar s office will supply you with a USER ID and an initial PIN.

The University Registrar s office will supply you with a USER ID and an initial PIN. Banner Web For Students Registration Guide v 1.00 (March 17, 2004) Office of the University Registrar Introduction Banner Web for Student allows students to view, update, and print selected information

More information

Registering as a parent

Registering as a parent Powered by My Learning Registering as a parent 1 Table of Contents Registering using your browser (PC/tablet/mobile)... 2 What to do if you haven t received your activation code.... 4 What to do if you

More information

Security and Privacy

Security and Privacy E-mail Security and Privacy Department of Computer Science Montclair State University Course : CMPT 320 Internet/Intranet Security Semester : Fall 2008 Student Instructor : Alex Chen : Dr. Stefan Robila

More information

Sentry Power Manager (SPM) Software Security

Sentry Power Manager (SPM) Software Security Sentry Power Manager (SPM) Software Security Purpose This technical note is a detailed review of the security areas of the SPM enterprise software product, version 6.0 and greater, and provides a brief

More information

State of the Phish 2016

State of the Phish 2016 State of the Phish 2016 1 Introduction & Overview In October 2015, Wombat Security acquired ThreatSim, bringing together two of the leading simulated phishing attack tools. ThreatSim has historically prepared

More information

Update on new Microsoft Cloud Technology

Update on new Microsoft Cloud Technology Update on new Microsoft Cloud Technology Advanced Threat Protection Thomas Collier Technical Pre-Sales OFFICE 365 PHISH PROTECTION STACK Protect during Mail Flow Protect Post Delivery Detect & Respond

More information

C13: Current Threats and Countermeasures 2010 Lou Spahn, Accuvant, Inc.

C13: Current Threats and Countermeasures 2010 Lou Spahn, Accuvant, Inc. C13: Current Threats and Countermeasures 2010 Lou Spahn, Accuvant, Inc. Threats and Countermeasures Human Factor and Physical Security Agenda o Social Engineering Phone Based Email/Web (Phishing) Physical

More information

Phishing in the Age of SaaS

Phishing in the Age of SaaS Phishing in the Age of SaaS AN ESSENTIAL GUIDE FOR BUSINESSES AND USERS The Cloud Security Platform Q3 2017 intro Phishing attacks have become the primary hacking method used against organizations. In

More information

User Manual Appointment System

User Manual Appointment System User Manual Appointment System Page 1 of 17 1.0 TABLE OF CONTENTS TABLE OF CONTENTS... 2 System Overview... 3 Menu Options... 3 Application Access... 3 Patient Registration... 6 Schedule Appointment...

More information

IACA Discussion List. About the IACA Discussion List. Guidelines, use and subscription management

IACA Discussion List. About the IACA Discussion List. Guidelines, use and subscription management IACA Discussion List Guidelines, use and subscription management About the IACA Discussion List The IACA discussion list (IACA List) is a free resource for all active IACA members. This resource allows

More information

PCI Compliance. What is it? Who uses it? Why is it important?

PCI Compliance. What is it? Who uses it? Why is it important? PCI Compliance What is it? Who uses it? Why is it important? Definitions: PCI- Payment Card Industry DSS-Data Security Standard Merchants Anyone who takes a credit card payment 3 rd party processors companies

More information

Security Awareness. Chapter 2 Personal Security

Security Awareness. Chapter 2 Personal Security Security Awareness Chapter 2 Personal Security Objectives After completing this chapter, you should be able to do the following: Define what makes a weak password Describe the attacks against passwords

More information