Keeping Your Tech Updated Could Save You A Lot Of Money In A Data Breach
A recent report by Kaspersky emphasizes the importance of keeping a firms IT assets updated. The study found that the economic damage resulting from a data breach is often significantly greater in organizations using obsolete or unpatched systems. The report noted that businesses that don t make timely updates lose nearly fifty percent more money from a data breach than firms that make regular updates. Nearly half of all organizations using some form of out-of-date technology, despite the risks of using obsolete and unpatched software. Companies rationalize the practice by citing compatibility issues, employee reluctance to use newer tools, and resistance to change by members of the c-suite. Firms can easily identify unpatched or obsolete systems, and reduce their overall risk, through use of their IT asset management solutions.
Click here to read more5 Challenges Every Multi-cloud Strategy Must Address
Operating an IT environment employing multiple cloud providers and services poses distinct challenges. Using the fright ITAM tools, cloud-based assets can be managed in a manner similar to premises-based assets. The right ITAM tool can discover cloud assets in the same way that it discovers networked assets. In doing so management can identify duplicate contracts, services providing excess server or storage capacity and contracts initiated by individuals (a.k.a ghost IT ) that are being charged to the IT budget. This information can be used to eliminate or reduce costs, while not impairing operations. Similarly, the system can discover more information about the cloud assets from service APIs such as GCP, AWS, Azure, thus providing It management with a clear picture of what services are being provided, utilization and capacity. In addition, the right ITAM system can integrate with other tools and webservices that contain detailed information about the company s cloud assets.
Click here to read moreIs Encryption the Answer to Data Security Post Lockdown?
Working from home (WFH) brings a number of challenges to data protection. Increased risks include a growth in external attacks and employees relaxing security practices when working from home. It stands to reason that corporate information will always be more vulnerable than when it is safely secured on a corporate network. To compound matters many employees will use personal devices when working from home. In addition, businesses have come to rely on unsecured video conferencing tools, or document sharing services. In any case it is critical that businesses take action to secure company information before WFH scenarios put data at additional risk. One survey found that of companies with an WFH information security strategy, not quite half per cent said they permitted only corporate IT provisioned/approved devices and have strict security measures in place to enforce this with endpoint control. In additionally, less than ten percent disallowed the use removable media, but fad no technology in place to prevent this. If businesses want to secure data accessed remotely it is critical that encryption and endpoint control is applied to all devices. An IT asset management solution that can identify and inventory remote devices is a. Critical tool in accomplishing this goal.
Click here to read moreHow To Ensure Your NIST Cybersecurity Framework Implementation Isn t Too Little, Too Late
The NIST framework identifies five main functions cybersecurity activities i: identify, protect, detect, respond and recover. The first two, identify and protect, include proactive cybersecurity measures. Through the identify function companies can develop an "organizational understanding to managing cybersecurity risk to systems, people, assets, data, and capabilities." Activities in this function include creating an accurate IT asset inventory, identifying the criticality of specific assets, and assessing, quantifying and prioritizing risk. A robust IT asset management solution can be an invaluable asset in properly implementing the identify phase of the NIST Cybersecurity Framework.
Click here to read moreSoftware Lacking Built-In Privacy Violates EU Law, Board Says
According to guidance from the EU Data Protection Board, firms must use software with built-in, default privacy settings in order to comply with the GDPR law. Data anonymization and minimization must be standard components of personal data processing, software. The Board said in recently released guidance that this requirement also applies to systems that pre-date the 2018 General Data Protection Regulation. London-based Bird & Bird Attorney Matthew Buckwell noted that The guidelines make it clear that legacy systems are clearly in scope in the same way as new systems, and if the legacy system does not meet GDPR obligations then it cannot be used to process personal data. He also noted that legacy systems are a key risk companies face in potentially violating the terms of the GDPR and the changes may add considerable cost for companies that rely on older, integrated systems that are not easily updated or removed. Firms can use their IT asset management solutions to identify legacy systems that may result in non-compliance and use the information to take remedial actions.
Click here to read more10 Tips for Modernizing Legacy IT Systems
According to a report entitled The State of Modern Applications in the Enterprise released by cloud solutions provider Ahead, most CIOs realize that modernization is critical to deliver software faster, to have improved control over operations, integrate advanced more security, and to quickly meeting the needs of the business. However, according to IDG and tech company Insight, only about a quarter of organizations are at the beginning stages of IT modernization, and less than a fifth have made only moderate progress. In order to create a successful modernization strategy CIOs need an accurate inventory of all the technologies running in the business. Unfortunately, consultants and analysts note that many CIOs don t have a full inventory of all their IT systems and the functions that those systems perform. Thomas Klinect, a senior director and analyst with Gartner, noted that Without that, you re just going to spend a lot of money and have very little to show for it at the end of the day CIOs must understand the whole cradle-to-grave flow of data. An effective IT asset management solution is a critical component of any modernization effort, and is the best first step to geta plan underway.
Click here to read moreTelework Essentials Toolkit Executive Leaders Drive Cybersecurity Strategy, Investment, Culture
In response to COVID-19, organizations have started planning for more permanent and strategic remote work practices. The Cybersecurity and Infrastructure Security Agency (CISA) has published several recommendations to support organizations to strengthen their cybersecurity practices as they transition to long-term telework solutions. CISA notes that it is important for firms to determine the cybersecurity risks associated with moving organizational assets beyond the workplace where processes such as printing, and the use of personal devices or equipment are not accessible by the organization s monitoring and response capabilities. The agency recommends that firms develop, implement, and inforce enterprise-wide policies that include requirements for staffers to securely configure and update corporate devices, personal devices, mobile devices, and home networks. An IT asset management system capable of monitoring remote devices will aid in the implementation of such policies.
Click here to read moreWith Tech Budgets Clipped, CIOs Should Prepare To Cut And Cut Again
A recent Forrester report indicates that CIOs should prepare for a protracted U.S. downturn, along with significant IT spending cuts in 2020 and going into 2021. Andrew Bartels, Forrester VP, principal analyst and author of Forrester's U.S. Tech Market Outlook for 2020 and 2021 noted that "What's starting to happen now is shifting from a pandemic recession to a traditional recession. More sectors of the economy are now going to start to feel pain." Of the three tech=spending scenarios developed by Forrester, it feels the most likely (70% probability) to be one where a 6.3% decline in 2020 U.S. tech budgets from 2019 levels occurs. The report indicates that CIOs should be looking at what cuts they may need to make in areas like hardware and new project spending. They should also prepare for what cuts they would make to software, outsourcing, telecommunications or even changes in staff. A comprehensive IT asset management solution can be helpful in identifying under-utilized, surplus and obsolete equipment and software that can be eliminated with minimal impact on the organization.
Click here to read moreRemote Working Reality Leaves UK Businesses More Vulnerable Than Ever To Cyberattacks
With so many employees working from home, businesses are at ra much higher risk of a cyberattack than they were with people working in a business office environment. A new report from cybersecurity firm Keeper Security, claims the over 40 percent of firms have suffered a data breach in the last 12 months. Most breaches are a result of compromised or stolen employee devices. With employees working from home using their own devices, IT security departments are facing additional challenges, including unsecured home networks, infected personal devices, shadow IT and more. Use of a It asset management tool that can scan remote devices will help immensely in managing employee owned devices that a e conne3cted to the corporate network or databases.
Click here to read more78% Of Microsoft 365 Admins Don t Activate MFA
According to recent survey by CoreView, on average half of Microsoft 365 users are not managed by the platform s default security policies. The survey indicated that over 75% of Microsoft 365 administrators do not have multi-factor authentication (MFA) activated, despite the findings that 99% of data breaches can be prevented using MFA. The data shows that, on average, US enterprises ely) utilize oer 1,000 different productivity and operations applications. While productivity and operations apps helps improve productivity, unsanctioned shadow IT apps have varying levels of security represent a significant security risk. Using an IT asset management system, IT managers can identify unauthorized software and cloud apps and remove them prior toa. Security incident.
Click here to read moreProductivity Tops Next Year Software Budget Priorities, Survey Says
Businesses can find themselves facing the true cost of software ownership when a majority of their workers are remote. Prior to the pandemic crisis which created the work-from-home (WFH) model, companies may have had part-time workers sharing software licenses. However, when firms are needi to enable a large remote workforce and send a computer home with each end user, they will need to install the true number of licenses for those instances. In addition, normally the end-of-support cycle for a software platform incents companies to upgrade before vulnerabilities or outages impact key business processes. To that end, Microsoft plans to end technical support and security updates for Microsoft Office 2010 by October 13. A comprehensive IT asset management solution is invaluable in managing a remote workforce to maintain software license compliance and manage software upgrades.
Click here to read moreVarying BYOD Policies May Leave Some Firms More Exposed Than Ever
Bring your own device (BYOD) policies aren t new, but they aren t consistently found in the small and midsize law firms where the majority of U.S. lawyers work. However, due to the work-from-home (WFH) environment created by the COVID-19 pandemic, many smaller firms are implementing more robust BYOD policies. Lack of a BYOD policy could expose client data to increased cybersecurity threats. BYOD vulnerabilities were exacerbated when firms sent lawyers home in March, without corporate software, hardware or mobile phones. The WFH initiative came on so fast that many companies were struggling to get devices and software to employees. After six months of WFH more companies are enforcing BYOD practices with telework agreements and clear rules on what BYOD is appropriate, and what protections are required.
Click here to read moreHealthcare s Password Problem and The Need for Management, Vaults
Reports indicate the most commonly used passwords are the easiest to hack. Passwords like such as 123456, qwerty, abc123, 11111, and password are easiest to hack. However, even when a password is deemed secure, defenses become irrelevant when users often reuse personal for personal accounts in the workplace. Password breaches drive the need for organizations to employ two-factor authentication (2FA). With 2FA in place, even if a hacker obtains user credentials, they are limited in what they can to access. To that point, Microsoft reported MFA blocks 99.9 percent of all automated cyberattacks. It has been noted that employing 2FA on all endpoints that provide system access from outside the network can protect the organization. The IT teams must also provide employee training on passwords. The education can provide real value to the employees for their personal accounts as well.
Click here to read moreSecuring the Super Users Of The Remote Workforce For The Long Term
Corporate decision-makers at all levels are coming to realize that different work-from-home (WFH) users have very different needs. What may be totally adequate levels of security and performance for general users are inadaquate for power users, and for super users, could constitute a serious breach vulnerability. Super users need consistent, reliable, high-performance connectivity and the same level of security security ina WFH environment as they had in the office. The level of the information they process is the same whether they work from home or in the office, so neither should the level of security. Super users working from home require a secure environment within their own home network and wired and wireless connectivity that is completely firewalled from the home network and which connects securely to the office. These users also require higher connectivity, forward error and an LTE modem to load balance the exiting broadband. Lacking this type of network within a network, users home networks are subject to possible easy breach through a laundry list of different IoT devices. Having mission-critical corporate resources sitting unprotected on a generic home network is not advisable.
Click here to read moreResearchers Warn Of An Achilles' Heel Security Flaw For Android Phones
Digital signal processors (DSP) have been described as a "complete computer in a single chip." However, researchers at Check Point warn that DSPs are vulnerable to hackers. One researcher examined the Qualcomm Snapdragon chip, which is used in nearly half of all Android devices He found over 400 vulnerabilities. A skillful hacker could create a malicious app that exploits these vulnerabilities and bypass the built-in security measures and steal a wide variety of data. The identified vulnerabilities also could allow a malicious app to record calls, turn on a device's microphone, brick devices and to hide other malware on phones, all without people knowing about it. CIOs may want to use the IT asset management solution to inventory the phones in use by remote employees and warn affected users against using their mobile devices for business purposes.
Click here to read more7 Steps to Securely Shutting Down Business Units
In the current business environment, many companies are restructuring and closing at least some parts of their business. As part of the process management needs to know what assets it has where the sevices are located, and what data is stored on those systems. If that information isn t available there is a risk of leaving intellectual property, confidential information, personal data or user accounts exposed without controls or monitoring in place. If the dependencies with other parts of the business aren t understood, operations for the remaining business could be interrupted. David Sun, digital forensics and cybersecurity partner at Advisory Services Group BlumShapiro noted that In an ideal world, the CISO already has a map and inventory, something laid out of what its assets are in a detailed manner. If you're shutting down a system or division, inventory and map and recognize where all your risks are. Corral all that intellectual property into one location where access is restricted so that's not scattered all throughout [the business]. A fully functional IT asset management solution provides management with this critical information.
Click here to read moreWormable DNS Flaw Endangers All Windows Servers
Microsoft recently released a patch for a Remote code execution vulnerability that affects its implementation of the Domain Name System (DNS) server on Windows The company and urged organizations to deploy the fix as soon as possible. Remote code execution vulnerabilities can affect the core networking components of operating systems and are among the most dangerous flaws that can lead to the mass exploitation of computer systems. The vulnerability, labeled CVE-2020-1350, was discovered by researchers from Check Point Software Technologies. The flaw received the maximum CVSS severity score of 10, making it critical. In addition, according to Microsoft, it's wormable. Microsoft explained that "Wormable vulnerabilities have the potential to spread via malware between vulnerable computers without user interaction. Windows DNS Server is a core networking component. While this vulnerability is not currently known to be used in active attacks, it is essential that customers apply Windows updates to address this vulnerability as soon as possible." CIOs can use their It asset management toolset to identify vulnerable and unpatched devices.
Click here to read moreThe Coming Cyber Pandemic: Part II
Cyberattacks are like wildfires, and have the same the potential for devastating loss of life and property. Consequently, protection against them is considered a matter of national security. U.S. Government i technical guidance has been created to aid agencies and organizations for, detecting and recovering from a cyberattack. The guidance a few basic steps, including holding cybersecurity training programs, using strong spam filters, scanning emails, blocking known malicious IP addresses, implementing regular patch management, and installing anti-malware programs. Business continuity preparation also figures largely in the guidance, including regularly backing up and securing data and conduction periodic penetration testing and vulnerability assessments. Implementing an It asset management solution can help to identify vulnerable systems, check for patches and identify systems without anti-malware software.
Click here to read moreWork from Home Microsoft Licensing Compliance
In the new work-from-home (WFH) environment, organizations may need to review their Microsoft licensing to address changes in how their end users are accessing the organization s network. Along with licensing penalties for non-compliance, firms can also be vulnerable to security threats originating from an end user s device that may not have the proper software security updates needed to ensure the protection of the organization s environment. Firms that are unsure of what their Microsoft licensing allows, but don t want to alert Microsoft that they may be out of compliance, should Miro Consulting. Miro can conduct a comprehensive review of the assets, entitlements, contracts and purchasing documents to help the firm remain in compliance with Microsoft. CIOs are urged not contact their Microsoft reseller for help with licensing, as they re contractually obligated to report any licensing inconsistencies to Microsoft.
Click here to read moreIBM Finds Vulnerability In Iot Chips Present In Billions Of Devices
A security flaw in a series of IoT connectivity chips manufactured by Thales could leave billions of IoT connected devices open to cyber-criminals. The flaw in the EHS8 module family was discovered by IBM's X-Force Red hacking team. EHS8 modules are designed for use in. industrial IoT machines used in factories, the energy sector, and medical roles. The modules are designed to create secure communication channels using 3G and 4G networks. An attacker targeting an EHS8 module can exploit it remotely and gain total control over the affected machine Thales has been working with IBM and has released a security patch for affected devices, which includes Thales' BGS5, EHS5/6/8, PDS5/6/8, ELS61, ELS81, and PLS62 modules as well. The threat posed by this flaw is a serious one and underscores the need for effective patch management. An IT asset management solution can be a key tool in identifying patched and unpatched devices.
Click here to read moreWorking Remotely? Here Are 4 Often-Overlooked Steps That Secure Your Data
Private sector businesses should mimic the federal government s process for telework, especially as it pertains to assets and devices. Teleworking federal employees are generally issued a federal laptop or tablet. The laptop is given an agency-specific image that includes antivirus (AV) software and an approved access portal. If a firm cannot issue a standard device to each employee, management should require each employee to have an approved antivirus subscription. The IT department specify an AV program that best interfaces with the company s network configurations. Having multiple AV subscription on any device can cause problems for the device. The benefit of distributing company-owned devices is that the company can control the who, what and how of its employees touching the network. Additionally, the data on the device can be collected, even remotely and archived on a secure server. The IT group can leverage the company s IT asset management toolset to interrogate employee-owned devices to insure that the AV software and access portal software comply with company standards.
Click here to read moreMicrosoft Fixes 129 Bugs in Largest Patch Tuesday Release
Microsoft issued updates for June 2020, fixing 129 vulnerabilities across its products and services. This is the company's largest monthly security release and the fourth consecutive month of more than 100 common vulnerabilities and exposures (CVEs) patched. Eleven of the bugs addressed are categorized as Critical, and 118 are classified Important. The vulnerabilities exist in Microsoft Windows, Internet Explorer, Edge browser, ChakraCore, Office, Office Services and Web Apps, Windows Defender, Microsoft Dynamics, Visual Studio, Azure DevOps, and Microsoft Apps for Android. None are publicly known or currently under active attack. IT managers are urged to use thier IT asset management solution to identify any unpatched systems.
Click here to read moreOvercoming IoT Complexity with Flexible Device Management
Comprehensive management of a firm s IoT device estate, whether it is managed directly at the edge or in the cloud, is critical. Open standards, interoperability and a system-wide approach to security are core requirements to efficiently and securely manage the dynamic landscape of an organization s IoT devices. This new playbook explores how meeting these design objectives can enable the choice and flexibility of devices, data, and clouds while ensuring a secure network of devices.
Click here to read moreHow to Build an Effective Cloud Management Practice
This whitepaper outlines how to build an effective Cloud Software Asset Management practice to ensure that a firm s cloud foundation is safe, secure, and cost-effective. The paper explains how companies can minimize 'Cloud Shock', (unexpected, unbudgeted cost increases related to delivering IT services via public cloud), track cloud-related cost and risks, migrate existing on-premises processing and applications to the cloud and manage cloud optimization processes. Click on the link below download the document.
Click here to read moreNew Malware Campaign Targets Unpatched Windows Vulnerabilities
Palo Alto Network Unit 42 research team recently identified a new malware campaign known as Lucifer, which targets a long list of unpatched, high and critical Windows vulnerabilities. Hackers are leveraging long list of exploits that include CVE-2017-0144 and CVE-2017-0145 found in the SMBv1 server of some Microsoft Windows platforms, CVE-2017-8464 found in some Windows Server versions, and Apache Struts flaw CVE-2017-9791, among others. Patches for these vulnerabilities are currently available once again senfing a message to all organizations why it s critically important to keep systems up-to-date whenever possible, eliminate weak credentials, and have an active layer of cyber-defenses. IT managers are also reminded that their ITAM solution can be used to identify vulnerable systems.
Click here to read morePut Yourself in a Winning Position
Due to the transition to work from home due to the Covid-19 pandemic, organizations may have needed to buy extra IT assets to accommodate employees without adequate computing devices at home. These included hardware assets, software assets, and mobile assets, all of which were necessary during the work-from-home period. Now that states are beginning to open up those IT assets may become surplus assets. Resolving this situation is something. in which IT Asset Managers will play a key role When these assets come back to the organization with the employees, the ITAM professionals will be key in finding a way to make those unused assets beneficial to the organization.
Click here to read moreIT Asset Management (ITAM): A Centralized Approach To Managing IT systems And Assets
IT asset management (ITAM) coverds practices and strategies for managing and optimizing company-owned IT systems, including hardware, software processes and data. As part of an ITAM strategy, IT departments implement, track and maintain IT assets. They also assess if those IT assets can be optimized, replaced or be upgraded. These insights into an organization s IT assets enables IT executives visualize the ROI on IT assets. The information also provided information other key stakeholders regarding how those assets directly benefit the company s business goals. A successful ITAM strategy requires a complete IT inventory that gives organizations a quick view of every IT asset within the company. That includes data centers, software, hardware, networks, employee or user workstations and any other related technology. The main goals of ITAM are to optimize budgets, track assets, improve control over the company s IT environment, bring more structure to the IT lifecycle management process and reduce waste by managing the disposal of IT assets.
Click here to read moreYou Need to Update Adobe Acrobat for MacOS Right Now
Protected Mode is turned off by default, so users will need to take a few steps after updating Acrobat to the latest version. To enable protected mode users will need to Open Acrobat, go to the Edit menu, select Preferences, and from the Categories section, select Security and click the checkbox that says Enable Protected Mode at Startup (Preview).
Click here to read moreChrome 83 Released with Enhanced Privacy Controls, Tab Groups Feature
Google recently released version 83 of its Chrome web browser. It is one of the most feature-packed Chrome updates released since the browser's initial launch. The v83 release includes a slew of new including enhanced privacy controls, new settings for managing cookie files, a new Safety Check option, support for tab groups, new graphics for web form elements, a new API for detecting barcodes, and a new anti-XSS security feature..
Click here to read moreNew iPhone Text-Bomb Bug: Just Receiving This Sindhi Character Notification Crashes iPhones
The latest version of Apple's mobile OS, iOS 13.4.1, will crash if device running the OS simply receives an app notification with a particular string of characters in the Sindhi language. This 'text bomb' bug can potentially cause widespread problems for iOS users. The crash can be triggered by a notification from any app, including Messages, WhatsApp, and social-media apps like Twitter. It can affect thousands of users simultaneously. 9to5Mac reports that the crash-inducing characters have been going viral on Twitter and that it seems to have originally been shared on a Telegram group. After the Sindi character in a text or other message the iPhone freezes, can't be turned off, and will eventually crash.
Click here to read moreGoogle And Microsoft Are Giving Away Enterprise Conferencing Tools Due To Coronavirus
To help companies cope with the coronavirus outbreak Google and Microsoft have said, to make it easier for people to work from home, they will provide free access to their more robust teleconferencing and collaboration tools that are typically only available to enterprise customers. Both companies are only offering free access for a limited time. Google announced that it would be offering free access to advanced features for Hangouts Meet to all G Suite and G Suite for Education customers through July 1st. This will organizations to host meetings with up to 250 participants, live stream to up to 100,000 viewers within a single domain, and record and save meetings to Google Drive. Google typically charges $13 extra per user per month for these features in addition to G Suite access under its enterprise tier, which bring s the cost to $25 per user per month. Microsoft is offering a free six-month trial globally for a premium tier of Microsoft Teams Business The tier was originally designed to enable hospitals, schools. When signing up for it, users be prompted to work with a Microsoft partner or a member of Microsoft s sales team to get it set up. Microsoft will also roll out an update to the free version of Teams that will lift restrictions on how many users can be part of a team and allow users to schedule video calls and conferences.
Click here to read moreITAM and Coronavirus: What s the Impact?
During the current Coronavirus (COVID-19) outbreak it s worthwhile considering the impact it may have on ITAM organizations. The sudden need for many companies workforces to start working from home puts pressure on IT in various ways, particularly in the licensing and compliance aspects of the practice. Three areas of note are: processes not being followed, becoming under-licensed and becoming over-licensed. Many of processes will have been forgone during the effort get people up and running in their newly created home offices. To keep things functioning at as normal a level as possible may mean bending/breaking/ignoring processes. The most likely result of processes being ignored is becoming under-licensing. Giving people access to software and sorting the licenses out later is the most common approach. However, later rarely comes and firms become out of compliance. On the other end of the spectrum the higher than average need for many software programs requires companies to buy more licenses. The obvious titles are remote working programs such as Zoom/WebEx/GoToMeeting/Teams etc. Previously just a portion of the organization who used these applications, but now potentially close to everyone will need them. Consequently, more licenses are required. Additionally, the increased number of users might put a firm into the next pricing bracket, making your existing users more expensive as well.
Click here to read moreCreating an ITAM Clean-Up Action Plan
Creating an ITAM clean-up action plan will mean that, after any major ort unexpected change a company will have a checklist of steps to methodically take stock of the situation. Firms need to be able to identify likely areas where and out-of-compliance situation may exist and then work to identify the new situation. Key areas include hardware re-inventory, software location and SaaS discovery. Although this list was compiled with the 2020 Coronavirus pandemic in mind but applies to a wide variety of scenarios. Firms need to current on what devices they have, where are they, and what s on them. With work-at-home increasing many additional laptops may have been deployed. IT management will need to know where they ve been deployed, who has them and, what data they hold, and what software is installed on them. Re-examine the servers and determine if new software been added. Then review your contracts to insure you are not non-compliant. If the software no longer needed, remove it and if it is needed, determine what may need to be purchased/negotiated. What apps are being used now? Do you have a tool or system that enables you to see this? It s highly probable that the firm utilized duplicate instances of certain types of SaaS software, especially video conferencing software. Most may be on free plans, but some might be paid and It managers should work to identify any double spending where corporate licenses already are in place.
Click here to read moreStop What You re Doing and Delete These Android Apps Right Now
VPNPro has loisted 24 apps dealing with everything from weather to calendar and camera functionality, that are malware-laden and/or request a wide range of potentially nefarious permissions. Google has removed them from the Play Store, but not before they were million downloaded over 375 million times. VPNpro, noted that Our research has uncovered that they re asking for a huge amount of dangerous permissions, potentially putting users private data at risk. These dangerous permissions include the ability to make calls, take pictures and record video, record audio, and much more. apps in question come via a Chinese company that has a history of malware, rogue-ware and unethical practices. IT managers should access the report and use their MDM or IT asset tools to identify and remove them from company-owned devices.
Click here to read moreOne of the Most Destructive Botnets Can Now Spread To Nearby Wi-Fi Networks
Over the past five years, the Emotet malware has become a leading Internet threat that empties bank accounts and installs other types of malware on its victims systems. Recently, Emotet operators were caught using a new version that uses infected devices to enumerate all nearby Wi-Fi networks. Using a programming interface called wlanAPI, it profiles the SSID, signal strength, and use of WPA or other encryption methods for password-protecting access. Next, the malware uses one of two password lists to guess commonly used username and password combinations. After gaining access to the Wi-Fi network, the infected device enumerates all non-hidden devices that are connected to it, which the malware also infects using the same technique. To combat the Emotet malware, IT managers can use their It asset management solution to identify all Wi-Fi routers and then insure they use complex password and username combination ns.
Click here to read moreEuropean Court of Justice Rules That Under-Licensing Is IP Theft
The Court of Justice of the European Union has ruled for of French software firm IT Development, which brought a case against its customer, Free Mobile, for copyright infringement. IT Development brought proceedings in June of 2015 against Free Mobile for infringement of the copyright of one of its software package as free mobile was under-licensed and creating new forms in the application, both of which violate3d the terms of the software license agreement (SLA). It argued that the licensee no longer had any licensed rights because the application was under-licensed and illegally modified, and consequently infringing firm IT Development s intellectual property (IP) rights. Robin Fry, legal director at Cerno Professional Services said the ruling means that software firms can effectively treat under-licensing as copyright infringement.
Click here to read moreShould ITAM Job Titles Be Standardized?
Examining the software asset management roles, there are apparently no recognized experience requirements or career progression ladders for the position. There are also a multitude of ITAM job titles that aggregate people with a few months worth of experience with people who have years of experience. Within the SAM industry there are a few recognized certifications, such as CSAM, PITAM, and ITIL However the related courses can only cover the base layer of SAM. There are also some vendors who offer some SAM training, but the reality is that only experience can answer the questions ITAM professionals face.
Click here to read more