FlickertrFlickertronicsonics

Business Internet and Phone Service Provider
Over 20 Years in Business
   
(800) 899-5350               (904)825-6708
55 S Dixie Hwy. St Augustine, FL 32084
www.flickertronics.com

Disaster Preparedness Recovery - Continuity

Small Business Scams

Reveton FBI Ransomware Targeting OS X Mac

Apple iOS "Masque Attack" Technique

 

Hurricane Evacuation Routes and Zones

St Johns County - SERT
St Johns County - Local
St Johns County Route
  Descriptions
Duval County
Putnam County
Clay County
Flagler County
Zone Descriptions

Shelter Information

Pet Shelters
Shelter Locations
Shelter Openings

Assistance Program

On-Line Registration
Printable Form
 
National Hurricane
  Center
Red Cross Hurricane
  Preparedness Guide
USA.gov - Disasters and
  Emergencies
Disaster Assistance.gov
Federal Emergency
  Management Agency
  (FEMA)
Food Distribution Disaster
  Assistance
cdc.gov Natural Disasters
  and Severe Weather
Disaster Readiness Kit
Info for Businesses
 
Ready Materials Order Form
 
 
 
 
 
 
 

Sponsored By Flickertronics

We Can Lower Your Phone and Internet Bills

 

ATT Master Solutions Provider

(800) 899-5350

Security Tips

Tips describe and offer advice about common security issues for non-technical computer users. Sign up to receive these security tips in your inbox or subscribe to our RSS feed.

Table of Contents

Stop. Think. Connect.

Cybersecurity is a shared responsibility. For additional tips and resources for all age groups, visit the Department of Homeland Security's Stop.Think.Connect. Campaign.

 

 

Flickertronics Cyber Attack and Security Information Center

IRS and US-CERT Caution Users: Prepare for Heightened Phishing Risk This Tax Season - More Info
Compiled and Modified by Flicker from https://www.ready.gov/cyber-incident

Cyber Incident

Cyber Incident- Hands writing notes from a laptop computer screen.
Often times, we may not realize that our actions online might put us, our families, and even our country at risk. Learning about the dangers online and taking action to protect ourselves is the first step in making the Internet a safer place for everyone. Cybersecurity is a shared responsibility and we each have a role to play.

Cybersecurity involves preventing, detecting, and responding to cyber incidents. Unlike physical threats that prompt immediate action–like stop, drop, and roll in the event of a fire–cyber threats are often difficult to identify and comprehend. Among these dangers are viruses erasing entire computer systems, intruders breaking into computer systems and altering files, intruders using your computer or device to harm others, or intruders stealing confidential information. The spectrum of cyber risks is limitless. Threats, some more serious and sophisticated than others, can have wide-ranging effects on the individual, community, organizational, and national level. These risks include:

  • Organized cybercrime, state-sponsored hackers, and cyber espionage can pose national security risks to our country.
  • Transportation, power, and other services may be disrupted by large scale cyber incidents. The extent of the disruption is highly uncertain as it will be determined by many unknown factors such as the target and size of the incident.
  • Vulnerability to data breach and loss increases if an organization’s network is compromised. Information about a company, its employees, and its customers could be at risk.
  • Individually-owned devices such as computers, tablets, mobile phones, and gaming systems that connect to the Internet are vulnerable to intrusion. Personal information may be at risk without proper security.

Before a Cyber Incident

You can increase your chances of avoiding cyber risks by setting up the proper controls. The following are things you can do to protect yourself, your family, and your property before a cyber incident occurs.
  • Only connect to the Internet over secure, password- protected networks.
  • Patch you operating system with the latest Windows Updates using Windows Update!
  • Do not click on links or pop-ups, open attachments (especially compressed or zipped files) or respond to emails from strangers.
  • Beware of emails Ransomware is frequently delivered through phishing emails and exploits unpatched vulnerabilities in software.
  • Phishing emails are crafted to appear as though they have been sent from a legitimate organization or known individual.These emails often entice users to click on a link or open an attachment containing malicious code. After the code is run, your computer may become infected with malware.
  • Always enter a URL by hand instead of following links if you are unsure of the sender.
  • Do not respond to online requests for Personally Identifiable Information (PII); most organizations – banks, universities, companies, etc. – do not ask for your personal information over the Internet.
  • Limit who you are sharing information with by reviewing the privacy settings on your social media accounts.
  • Trust your gut; if you think an offer is too good to be true, then it probably is.
  • Password protect all devices that connect to the Internet and user accounts.
  • Do not use the same password twice; choose a password that means something to you and you only; change your passwords on a regular basis.
  • If you see something suspicious, report it to the proper authorities.
  • Be suspicious of unsolicited phone call, visits, or Email messages from individuals asking about employees or other internal information
  • Avoid providing personal information or information about your organization, including its structure or networks, unless you are certain of a person's authority to have the information.
  • Be cautious about sending sensitive information over the Internet before checking a website's security. (See Protecting Your Privacy -   https://www.us-cert.gov/ncas/tips/ST04-013 )
  • The extent, nature, and timing of cyber incidents are impossible to predict. There may or may not be any warning. Some cyber incidents take a long time (weeks, months or years) to be discovered and identified. Familiarize yourself with the types of threats and protective measures you can take by:
  • Signing up for the United States Computer Emergency Readiness Team (US-CERT) mailing list to receive the latest cybersecurity information directly to your inbox. Written for home and business users, alerts provide timely information about current security issues and vulnerabilities. Sign up here.
  • Becoming a Friend of the Department of Homeland Security’s Stop.Think.Connect. Campaign and receive a monthly newsletter with cybersecurity current events and tips. Sign up here.

During a Cyber Incident

Immediate Actions

At Home

  • Disconnect your device (computer, gaming system, tablet, etc.) from the Internet. By removing the Internet connection, you prevent malicious actors from being able to access your computer and perform tasks such as locating personal data, manipulating or deleting files, or using your device to harm others.
  • If you have anti-virus software installed on your computer, update the virus definitions (if possible), and perform a manual scan of your entire system. Install all of the appropriate patches to fix known vulnerabilities.

At Work

  • If you have access to an IT department, contact them immediately. The sooner they can investigate and clean your computer, the less damage to your computer and other computers on the network.
  • If you believe you might have revealed sensitive information about your organization, report it to the appropriate people within the organization, including network administrators. They can be alert for any suspicious or unusual activity.

At a Public Place (library, school, etc.)

  • Immediately inform a librarian, teacher, or manager in charge. If they have access to an IT department, contact them immediately.

If you believe your Personally Identifiable Information (PII)  is compromised:

  • Immediately change all passwords; financial passwords first. If you used the same password for multiple resources, make sure to change it for each account, and do not use that password in the future.
  • If you believe the compromise was caused by malicious code, disconnect your computer from the Internet.
  • Restart your computer in safe mode and perform a full system restore.
  • Contact companies, including banks, where you have accounts as well as credit reporting companies.
  • Close any accounts that may have been compromised. Watch for any unexplainable or unauthorized charges to your accounts.
  • File a report with the local police so there is an official record of the incident.
  • Report online crime or fraud to your local United States Secret Service (USSS) Electronic Crimes Task Force or the Internet Crime Complaint Center.
  • Report identity theft to the Federal Trade Commission.
  • If your PII was compromised, consider other information that may be at risk. Depending what information was stolen, you may need to contact other agencies; for example, if someone has gained access to your Social Security number, contact the Social Security Administration. You should also contact the Department of Motor Vehicles if your driver's license or car registration has been stolen.
  • For further information on preventing and identifying threats, visit US-CERT’s Alerts and Tips page.

After a Cyber Incident

  • File a report with the local police so there is an official record of the incident.
  • Report online crime or fraud to your local United States Secret Service (USSS) Electronic Crimes Task Force or the Internet Crime Complaint Center.
  • Report identity theft to the Federal Trade Commission.
  • If your PII was compromised, consider other information that may be at risk. Depending what information was stolen, you may need to contact other agencies; for example, if someone has gained access to your Social Security number, contact the Social Security Administration. You should also contact the Department of Motor Vehicles if your driver's license or car registration has been stolen.
  • For further information on preventing and identifying threats, visit US-CERT’s Alerts and Tips page.

Report Threats and Crime to The FBI

General Public

Members of the public can report violations of U.S. federal law or suspected terrorism or criminal activity as follows:

Contact The FBI online

Contact us via telephone or mail

  • Contact your local FBI office or closest international office 24 hours a day, seven days a week.
     
  • Call 1-800-CALLFBI (225-5324) for the Major Case Contact Center
     
  • Call (866) 720-5721 to report fraud, waste, and abuse involving disaster relief to the National Center for Disaster Fraud or write to NCDF, Baton Rouge, LA 70821-4909.

----------------------------------------------------------------------------------------------------------------------
Stolen NSA (National Security Agency) Hacking Tools Made Freely Available on The Internet!

Eternal Blue with DoublePulsar Payload Exploitation (SMBv1) infects Thousands with "WannaCry" Ransomware - More Waves of Attacks Expected!

 “WannaCry” Ransomware has affected FedEx, thousands of Hospitals and Hospital Emergency Rooms in the US, Great Britain’s NHS (National Health Service), as well as Railroads, Police Stations, 85% of the computers at the Spanish Telecom firm Telefonics, and many others including The United States, Russia, Germany, Turkey, Italy, Philippines and Vietnam, India and Scotland and over 150 other counties in less than 24 hours.

 "WannaCry" Ransomware, turned loose on the Internet by a group called “The Shadow Brokers”, unleashed a horde of Windows hacking tools and exploits allegedly purported to be stolen from the NSA (National Security Agency) that works on almost all versions of Windows.

The Hacking tools are purported to have belonged to "Equation Group", an elite cyber attack unit linked to The National Security Agency (NSA). The Archive that contained the tools can be unecypted

Now, the Shadow Brokers group published a new 117.9 MB of encrypted archive via its new blog post, while another source has  uploaded the unlocked archive to GitHub and listed all the files contained in the dump which now includes 23 new hacking tools. Continued Beloww...

 "WannaCry" Ransomware is spread by taking advantage of a Windows vulnerability that Microsoft released a security patch for in March. But computers and networks that haven't updated their systems are at risk.

 Once infected with the "WannaCry" Ransomware, victims are asked to pay a ransom in order to remove the infection from their PC’s or their PC’s will remain unusable, and their files permanently locked.

 Affected machines have a number of hours to pay the hacker, and every few hours the ransom goes up. Paying the ransom is not a guarantee that you will get you files back from the hacker who launched the tool.

 The group released over 100 MB of  stolen Hacker Tools with code names suchs as Double Pulsar, EmeraldThread, OddJob,  EternalSynergy, EternalRomance, EnglishMansDentist, EasyBee, EducatedScholar, FuzzBunch, EmphasisMine, EskimoRoll, EclipsedWing, EsteemAudit, MofConfig, ErraticGopher, EwokFrenzy, ZippyBeer, ExplodingCan, and the tools work against almost all versions of Windows except Windows 10 and Server 2016.

The Microsoft Security Team discovered that most of the vulnerabilities that the hacking tools exploited had already been patched by a recent “Patch Tuesday Update”.

“Most of the exploits that were disclosed fall into vulnerabilities that are already patched in our supported products. Customers still running prior versions of these products are encouraged to upgrade to a supported offering,” Microsoft Security Team said in a blog post..

Most of the exploits that were disclosed fall into vulnerabilities that are already patched in our supported products. Below is a list of exploits that are confirmed as already addressed by an update. We encourage customers to ensure their computers are up-to-date.

Code Name   Solution
EternalBlue   Addressed by MS17-010
EmeraldThread   Addressed by MS10-061
EternalChampion   Addressed by CVE-2017-0146 & CVE-2017-0147
“ErraticGopher”   Addressed prior to the release of Windows Vista
EsikmoRoll   Addressed by MS14-068
EternalRomance   Addressed by MS17-010
EducatedScholar   Addressed by MS09-050
EternalSynergy   Addressed by MS17-010
EclipsedWing   Addressed by MS08-067

Of the three remaining exploits, “EnglishmanDentist”, “EsteemAudit”, and “ExplodingCan”, none reproduces on supported platforms, which means that customers running Windows 7 and more recent versions of Windows or Exchange 2010 and newer versions of Exchange are not at risk. Customers still running prior versions of these products are encouraged to upgrade to a supported operating system.

 

Description: \\NAS3TB\3TBShare\___Flickertronics_MSP_Info_2017\____2017 Campaign\SolarWinds\IMG_20160831_093917.jpg
Flicker Thomas          flicker@flickertronics.com           www.flickertronics.com
(800) 899-5350
Flickertronics        Business Internet and Phone Service Provider   
55 S Dixie Hwy.
St Augustine, Florida 32084
Providing Business IT Support for Over 20 Years
 Visit our News, Information and Free Virus Removal site    www.techsourcenews.com

Flickertronics partner, Solarwinds, is used by over 1 million IT professionals, and deployed by the following agencies:

http://www.solarwinds.com/federal-government/government-partners

 
 

Our Healthcare IT services help you with compliance for HIPAA Security, HIPAA Privacy, Hospital Contingency Plans, Security of Certified EHRS, Medicare Incentive Payments

             

Top 10 Tips for Cybersecurity in Health Care PDF

 

HIPAA Basics for Providers: Privacy, Security and Breach Notification Rules (PDF)

     

Privacy and Security Training Games

Web-based security training module, CyberSecure: Your Medical Practice. Play the game now:

Cybersecure: Your Medical Practice. Play the game now

Cybersecure: Contingency Planning. Play the game now

 
 
       

Can You Protect Patients' Health Information When Using a Public Wi-Fi Network?

This video series provides scenarios of some of the common risks you may face when using a mobile device for patient care. The videos explore mobile device risks and discuss privacy and security safeguards you can put into place to mitigate the risks. You can use these videos to help raise privacy and security awareness within your organization. We suggest that you watch the videos in the order below.

Can You Protect Patients' Health Information When Using a Public Wi-Fi Network?

Can You Protect Patients' Health Information When Using a Public Wi-Fi Network? raises awareness of the privacy and security risks of accessing, receiving, transmitting, or storing patients’ health information on a mobile device in a public space using an unsecured public wireless Internet network. The video explains safeguards for protecting patients’ health information while in a public space and using a public wireless network.

 

       
                 
       
 

Worried About Using a Mobile Device for Work? Here's What To Do!

Worried About Using a Mobile Device for Work? Here's What To Do! emphasizes the importance of educating oneself about privacy and security risks related to mobile devices. The video also describes safeguards for protecting and securing patients' health information when using mobile devices.

       
                 
       
 

Securing Your Mobile Device is Important!

Securing Your Mobile Device is Important! provides an overview why it is important for providers to pay attention to and address the privacy and security of patients' health information when using mobile devices. This video explains the topic of risk while using mobile devices to access, transmit, receive, and store patients' health information.

       
                 
       
 

Dr. Anderson's Office Identifies a Risk

Dr. Anderson's Office Identifies a Risk focuses on one provider’s office and one mobile device risk. The video explains the importance of performing a risk analysis, developing a risk management strategy, developing and implementing policies and procedures, and privacy and security training and education when using mobile devices in a health care setting.

       
                 
       
  

A Stolen Mobile Device

A Stolen Mobile Device reinforces the importance of proactively implementing safeguards when using mobile devices to access, receive, transmit, and store patients' health information. The video explores preventive measures for safeguarding patients' health information in the event a mobile device is lost or stolen.

NOTE: The content on the Mobile Device Privacy and Security subsection of HealthIT.gov is provided for informational purposes only and does not guarantee compliance with Federal or state laws. Please note that the information and tips presented may not be applicable or appropriate for all health care providers and professionals. We encourage providers, professionals, and organizations to seek expert advice when evaluating these tips. The Mobile Device Privacy and Security subsection of HealthIT.gov is not intended to be an exhaustive or definitive source on safeguarding health information from privacy and security risks. It is also not intended to serve as legal advice or offer recommendations based on a provider’s or professional’s specific circumstances. For more information about the HIPAA Privacy and Security Rules, please visit the HHS Office for Civil Rights Health Information Privacy website.

       

 

 

 

Ready America Instructional Videos

In order to encourage citizens to prepare themselves, their families and their communities, the Federal Emergency Management Agency (FEMA), in partnership with The Advertising Council, has created instructional videos to help educate and empower Americans to prepare for and respond to all kinds of emergencies. The first set of instructional videos are designed to detail how American families get an emergency supply kit, make a family emergency plan, and be informed about the different types of emergencies in their community. FEMA and the Ad Council have also created additional instructional videos with specific information for pet owners, older Americans and individuals with disabilities. All Ready America instructional Videos include American Sign Language and closed captioning. View all of the Ready Campaign's Instructional Videos at www.ready.gov/psa .

 

Preparing Makes Sense

 

 

 

 

Preparing Makes Sense for Pet Owners

 

 

 

 

Preparing Makes Sense for Older Americans

 

 

 

 

Preparing Makes Sense for People with Disabilities and Other Access and Functional Needs

 

 

 


 

 

 

 

 

 

 
Reuters Latest Top News
Latest Security News
Google News
AP Wire - Raw News
 

Make sure automatic updates are turned on, and your devices are up to date.

In Windows 10,go to Settings  > Update & Security. You'll see your update status there.

In Windows 8.1, go to Settings  > Change PC Settings > Update and recovery

In Windows 7, go to Control Panel > Windows Update.

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 


 

All Rights Reserved Copyright 1996 - 2017 Flickertronics    www.flickertronics.com       flicker@flickertronics.com