How to buy a computer for school

Can you believe we have to start thinking about school again?!?! Didn’t the year just end? Normally, schools require computers to complete classwork, homework, and research. A decent computer is necessary to attend to all that plus the possibility of needing to attend online classes.

The question you should ask when deciding to buy a new computer for school, or for any purpose really, is “what am I going to use it for?”. Some common answers are:

  1. browsing the internet
  2. email
  3. specific applications
  4. attending class remotely
  5. video conferencing

For 1 and 2, the specifications are not demanding. You can get by with a basic computer from almost any store. However, we would still recommend that the processor be an Intel Core i5 or i7. The RAM (or memory) used for browsing the internet will depend on how many browser tabs or windows you have open at one time. The more tabs or windows you anticipate opening the more RAM you should have in your computer. We would recommend at least 8GB.

A computer used for specific applications will need to meet the requirements of the vendor who made the application. All vendors will list minimum and recommended system requirements. You should review those requirements for each and any application you plan on using before buying the new computer. Just as with browser tabs and windows, the more applications you run at one time the more RAM you should have in the computer. Additionally, most schools will have recommended specifications for buying a computer to use at the school.

The last component that should be considered when buying a new computer is the hard drive type and size. You still have two choices for type: traditional spinning drives (often referred to as SATA) or Solid State Drives (often referred to as SSD). We almost always recommend SSD drives because the performance is much better versus traditional spinning drives, and they are usually the norm these days. The size of the hard drive all depends on how much data you plan to save on your computer. If you are using the computer to browse the internet and/or use email, then the size of your hard drive does not need to be large. However, if you are saving images or video (which are the largest file size types) then you should get a larger hard drive.

Happy shopping!

Sign up for our monthly Timely Tech Tips: https://bit.ly/CBTech-Tips

For weekly tips like these, follow us on Facebook: http://bit.ly/2sCMb30 LinkedIn: http://bit.ly/375e6HB Twitter: http://bit.ly/3ajca0n

Work from the beach (but really, don’t!)

It’s summer. You’re at the beach. You need to finish up some details to close a last-minute deal. You need to access that critical file because you’re the only one that can handle it. You’re out of luck, right? Not so fast! There are many ways to remotely, and securely, access business resources outside the office.

The first rule of thumb is to ask your technology services provider what methods are available to you. They should be able to help you implement something that fits your needs, budget, and security concerns, if they haven’t already. And security is a big concern these days.

The next rule of thumb is that the ways to get to what you need are as varied as the types of resources you want to get to. It all depends on what you need to get to: files like documents or spreadsheets, or applications like QuickBooks. And each business is going to have different requirements, regulations, and budgets, et cetera, that will determine what method or methods can be used. This brings the first rule of thumb back in to play: your technology services provider will know what methods fit your situation best.

Enjoy your summer!

Sign up for our monthly Timely Tech Tips: https://bit.ly/CBTech-Tips

For weekly tips like these, follow us on Facebook: http://bit.ly/2sCMb30 LinkedIn: http://bit.ly/375e6HB Twitter: http://bit.ly/3ajca0n

Why CISA’s Threat Advisory to MSPs Matters to You

The Cybersecurity & Infrastructure Security Agency (CISA) released an alert last week, May 11, advising MSPs “of recent reports that observe an increase in malicious cyber activity targeting managed service providers (MSPs) and [we] expect this trend to continue.” They also released guidance for MSPs and their customers to reduce the risk of falling victim to a cyber intrusion.

So what does all that mean for you? It simply means that the IT company you pay to manage your technology (like CBTech) is a target, and by extension so are you. Why? If the IT company is compromised, the attackers will most likely have full access to all the clients; that’s a lot easier than trying to infiltrate each client individually and is potentially a much bigger payoff (after all, money is usually the end goal).

What can/should you do? The best place to start is to have a conversation with your IT company. Understanding how your business operates can help the IT company recommend the right security measures. You also want to make sure the IT company has measures in place to protect themselves. Here are a few of the recommendations from CISA:

  • Prevent initial compromise
  • Enable/improve monitoring and logging processes
  • Enforce multifactor authentication (MFA)
  • Apply the principle of least privilege
  • Deprecate obsolete accounts and infrastructure
  • Apply updates
  • Develop and exercise incident response and recovery plans

For the complete list, along with explanations, you can read the CISA notice here: https://bit.ly/3yFSXV2.

Do you want to have a deeper discussion about this? You can contact us here: https://bit.ly/CBTech-contact.

Sign up for our monthly Timely Tech Tips: https://bit.ly/CBTech-Tips

For weekly tips like these, follow us on Facebook: http://bit.ly/2sCMb30 LinkedIn: http://bit.ly/375e6HB Twitter: http://bit.ly/3ajca0n

What is Multi-factor Authentication and why should I use it?

Wikipedia defines multi-factor authentication (also commonly referred to as MFA or 2FA) as a login method requiring two or more pieces of the following: knowledge (something only the user knows, like a username/password combination), possession (something only the user has, such as an app on their cell phone or a security token), inherence (something the user is, such as biometric identifiers), and geographics (somewhere the user is, such as only allowing the user to log in while located in the US).

Typical scenarios would be logging in to a bank’s website where you enter your username and password, and they text you a code you need to input before allowing access to your account; or going to the ATM and putting your bank card in the machine along with your PIN number.

So now that you know what MFA is, why would you want to use it? The simple answer is that a password is no longer enough to keep your accounts secure. There are so many different accounts that we all have, coupled with the severity and frequency of data breaches that gather usernames and passwords from all those accounts and put them out in the open for anyone to grab, that it doesn’t take much effort to break into an account. This is where MFA comes in. Let’s say that a malicious actor has your username and password for your bank’s website: without MFA in place, they can log in and have full access to your account; however, if MFA is turned on they wouldn’t be able to log in without also having access to your cell phone to receive the text message code. Another example would be someone stealing your wallet with your bank card: they can go to the ATM and use your card, but without your PIN number they can’t access your account.

You can get really complex with the requirements too. For example, you can lock down a system so that you need to enter your username and password, along with allowing the login attempt through the mobile app on your phone, and then only allow the login attempt to be successful if you’re located in New Jersey. That may seem like overkill but may not be for a system that has extremely sensitive data.

The bottom line is this: if MFA is available, you should enable it to help secure your accounts.

Sign up for our monthly Timely Tech Tips: https://bit.ly/CBTech-Tips.

For weekly tips like these, follow us on Facebook: http://bit.ly/2sCMb30 LinkedIn: http://bit.ly/375e6HB Twitter: http://bit.ly/3ajca0n

April Fool’s Phishing

With April Fool’s fast approaching, it seems like a good time to review some phishing email tips so the joke isn’t on you.

Email is still the number one communication method, which makes it the perfect avenue for scammers and other malicious actors looking to get the highest return on their activities.

One of the simplest methods for checking an email is called “SLAM”:

  • Sender – look at the sender of the email address by hovering over the From: name. If the email address does not match the name, that is a red flag; also, are you expecting an email from this sender?
  • Links – look at any links in the email by hovering over them. Are they pointing to something different than what the text in the email says? That is another red flag.
  • Attachments – Are there any attachments, and if so, are you expecting this sender to send you a document or file?
  • Message – look at the wording of the message in the email. Does the wording make it seem like a consequence is imminent if you do not act? Is it asking you to do something and not tell anyone else? These are both red flags.

Keep in mind that world events and holidays are often good disguises for malicious actors to send out emails. That link to a funny April Fool’s prank may not be from your friend or coworker and the joke might be on you, so keep an eye out!

Sign up for our monthly Timely Tech Tips: https://bit.ly/CBTech-Tips.

For weekly tips like these, follow us on Facebook: http://bit.ly/2sCMb30 LinkedIn: http://bit.ly/375e6HB Twitter: http://bit.ly/3ajca0n

Tax Time Scams, and How to Avoid Them

It’s the beginning of another exciting tax season (though accountants might argue it never really ends). This is normally a time for an influx of tax-related scams, so here is some information on what to keep an eye out for as well as some resources from the IRS regarding tax-related scams.

Phishing email is still the biggest attack avenue, as it is cheap and easy. The usual rules of thumb apply to emails:

  1. Check the sender address
  2. Hover over any links to see if they match the text
  3. Be wary of attachments
  4. Check the body of the message. Red flags are a sense of urgency, consequences if something isn’t immediately done, or requests for payment in odd forms

The IRS compiles a list of its “Dirty Dozen” scams each year. It can be accessed here: https://www.irs.gov/newsroom/dirty-dozen. They also have a webpage dedicated to specific tax scams and consumer alerts: https://www.irs.gov/newsroom/tax-scams-consumer-alerts. It is a good place to And for the old school scams, here is a page dedicated to helping you determine if the IRS is really on the phone or at your door: https://www.irs.gov/newsroom/how-to-know-its-really-the-irs-calling-or-knocking-on-your-door.

And remember, the IRS will never:

  • Call to demand immediate payment using a specific payment method such as a prepaid debit card, gift card or wire transfer. Generally, the IRS will first mail a bill to any taxpayer who owes taxes.
  • Threaten to immediately bring in local police or other law-enforcement groups to have the taxpayer arrested for not paying.
  • Demand that taxes be paid without giving taxpayers the opportunity to question or appeal the amount owed.
  • Ask for credit or debit card numbers over the phone.
  • Call you about an unexpected refund.

(taken from their website: http://bit.ly/2AQf8cF)

Sign up for our monthly Timely Tech Tips: https://bit.ly/CBTech-Tips. For weekly tips like these, follow us on Facebook: http://bit.ly/2sCMb30 LinkedIn: http://bit.ly/375e6HB Twitter: http://bit.ly/3ajca0n

Why You Should Implement Security Awareness Training

Security awareness training, usually done on a recurring basis, helps users understand different threats they might be exposed to during their personal and work lives, typically focusing on the digital realm. The goal of the training is to elevate users’ awareness of these threats so they can recognize them before falling victim to them.

So why should your company implement this training? In short, human nature. Without delving in to the psychological, I’ll highlight a few key points:

  1. humans are creatures of habit
  2. we all have a natural tendency to want to help
  3. as humans we have a natural fear of the unknown or unexpected

A great example of why constant training is necessary: a user was selling something on Facebook Marketplace and started a texting conversation with a potential buyer. The potential buyer asked the user to provide a Google authentication code to verify the user was a “trusted account”. The user received a text message from Google with a 6-digit code and provided that code to the potential buyer. The buyer came back and said the code didn’t work and asked the user to provide the code again. At that point the user became suspicious and ended the conversation. Unfortunately, the user had unthinkingly bypassed the multi-factor authentication on their Google account by providing that code to the potential buyer.

Implementing a training program that regularly teaches users about threats, tests their knowledge, offers additional training when necessary, and is concise, will help your company avoid many common threats that technology alone cannot mitigate while not impacting users’ productivity. This article points out why the “human firewall” is more important than ever now: https://bit.ly/3FC4ch2.

If you have questions about implementing security awareness training in your company, contact us here: https://bit.ly/CBTech-contact

Sign up for our monthly Timely Tech Tips: https://bit.ly/CBTech-Tips

For weekly tips like these, follow us on Facebook: http://bit.ly/2sCMb30 LinkedIn: http://bit.ly/375e6HB Twitter: http://bit.ly/3ajca0n

Planning for Next Year

Can you believe it’s the end of the year already?!?! In between getting ready for Thanksgiving and thinking about all the holiday shopping, have you thought about planning out the next year for your business? Now is a good time to start the planning process, even if it’s just jotting down some goals and targets for next year.

Now you might ask “why is a technology company writing about business planning?”. Great question. Business planning is an important part of the CBTech Support process. CBTech Support evaluates its clients’ environments on a regular basis and uses that information to help inform the business planning process. As part of the planning process, you’re looking at what you want to accomplish in your business next year, and technology will play a part in that. It’s important to know what areas of technology will have the biggest impact on your business, such as where there is a large security gap or a disconnect in your workflow, or even something as simple as when you want to replace some old computers. It’s also important to know what you want to achieve so that you can make sure your current technology can help you get there; and if not, what might be needed to make it happen.

The good news is you can start with small steps just to get the ball rolling. Feel free to reach out to us with any questions or if you would like an introduction to someone who can help with the business planning.

Sign up for our monthly Timely Tech Tips: https://bit.ly/CBTech-Tips

For weekly tips like these, follow us on Facebook: https://bit.ly/2sCMb30 LinkedIn: https://bit.ly/375e6HB Twitter: https://bit.ly/3ajca0n

National Cybersecurity Awareness Month

October is National Cybersecurity Awareness Month. What is cybersecurity? Google defines cybersecurity as “the state of being protected against the criminal or unauthorized use of electronic data, or the measures taken to achieve this”. The technology industry uses it as an umbrella term to cover anything from the anti-virus protection on your home computer to corporate policies that define how to respond to a data breach.

Cybersecurity Awareness Month was created by the Department of Homeland Security and the National Cyber Security Alliance in October of 2004. It was launched to help Americans to be safe on the rapidly growing Internet. Since its inception, the month has only grown more important as our lives become increasingly digitized.

So what can you do? Education is key. The most common way to be affected is through email-based scams called phishing attacks. Here are a few examples of these fake emails: http://bit.ly/2qkHAOU. You can also take advantage of a wealth of information available online such as:

  • the CBTech Support Blog (bit.ly/CBTech-blog)
  • KrebsOnSecurity (krebsonsecurity.com)
  • The Verge (theverge.com/cyber-security)
  • The National Cyber Security Alliance (staysafeonline.org)

Making sure you are backing up your data, and using multiple layers of security, like firewalls and anti-virus software, are other ways to minimize your risk. You should also make sure all your software is up to date; this includes Microsoft Windows, Microsoft Office, and any Adobe products.

Sign up for our monthly Timely Tech Tips: https://bit.ly/CBTech-Tips

For weekly tips like these, follow us on Facebook: https://bit.ly/2sCMb30 LinkedIn: https://bit.ly/375e6HB Twitter: https://bit.ly/3ajca0n