Monday, December 10, 2018

Campus Security Campaign - December 2018

Without a doubt, the Internet of Things makes our lives easier and has many benefits; but we can only reap these benefits if our Internet-enabled devices are secure and trusted. Here are some tips from the STOP. THINK. CONNECT. campaign and National Cyber Security Alliance to increase the security of your Internet-enabled devices:
  • Keep a clean machine. Like your smartphone or PC, keep any device that connects to the Internet free from viruses and malware. Update antivirus and anti-malware software regularly on the device itself as well as the apps you use to control the device.
  • Think twice about your device. Have a solid understanding of how a device works, the nature of its connection to the Internet, and the type of information it stores and transmits.
  • Secure your network. Properly secure the wireless network you use to connect Internet-enabled devices. Don't forget to use a strong password and update software regularly to protect your Wi-Fi router at home.
  • Understand how to keep IoT devices up to date. This includes any software updates that might be needed and passwords or other ways of securing devices.
  • Understand what's being collected. Most IoT devices require data collection. Take the time to understand what information your connected devices collect and how that information is managed and used.
  • Where does your data go? Many IoT devices will send information to be stored in the cloud. Understand where your data will reside and the security protecting your personal information.
  • Do your research! Before you adopt a new smart device, research it to make sure others have had positive experiences with the device from a security and privacy perspective.

Monday, November 19, 2018

Campus Security Campaign - November 2018

The holiday season is the perfect time for cybercriminals to take advantage of unsuspecting online shoppers. When you go to the grocery store or local shop, it's habit to grab your reusable bags, lock the car, and make sure you've safely put away your credit card or cash before heading home with the day's purchases. Similar precautions need to be taken when you're shopping online from the comfort of your own home. If you make these simple precautions regular online shopping habits, you'll be protecting your purchases and personal information.
The National Cyber Security Alliance recommends following these basic steps so you'll be ready to cybershop safely and securely.
  • Lock down your login. One of the most critical things you can do in preparation for the online shopping season is to fortify your online accounts by enabling the strongest authentication tools available, such as biometrics, security keys or a unique one-time code through an app on your mobile device. Your usernames and passwords are not enough to protect key accounts like e-mail, banking, and social media.
  • Keep clean machines. Before searching for that perfect gift, be sure that all web-connected devices—including PCs, mobile phones, smartphones, and tablets—are free from malware and infections by running only the most current versions of software and apps.
  • Shop reliable websites online. Use the sites of retailers you trust. If it sounds too good to be true, it probably is!
  • Conduct research. When using a new website for your holiday purchases, read reviews and see if other customers have had a positive or negative experience with the site.
  • Personal information is like money: value it and protect it. When making a purchase online, be alert to the kinds of information being collected to complete the transaction. Make sure you think it is necessary for the vendor to request that information. Remember that you only need to fill out required fields at checkout.
  • Get savvy about Wi-Fi hotspots. If you are out and about, limit the type of business you conduct over open public Wi-Fi connections, including logging in to key accounts, such as e-mail and banking. Adjust the security settings on your device to limit who can access your phone. If you must use open Wi-Fi connections, connect to a virtual private network (VPN) first.
  • Check the address bar. Look for the green lock icon and https:// in the URL before using your credit card online.

Wednesday, October 10, 2018

Campus Security Campaign - October 2018

Cybercriminals use phishing—a type of social engineering—to manipulate people into doing what they want. Social engineering is at the heart of all phishing attacks, especially those conducted via e-mail. Technology makes phishing easy. Setting up and operating a phishing attack is fast, inexpensive, and low risk: any cybercriminal with an e-mail address can launch one.
According to Verizon's 2017 Data Breach Investigations Report, the education sector saw a rise in social engineering–based attacks. Students, staff, and faculty all suffered losses when personal data and research were disclosed to unauthorized parties. Phishing played a part in more than 40% of these breaches. Knowing what you're up against can help you be more secure. Here are a few things you can do to guard against phishing attacks:
  • Limit what you share online. The less you share about yourself, the smaller the target you are for a phishing attack. Cybercriminals use information you post online to learn how to gain your trust.
  • Protect your credentials. No legitimate company or organization will ask for your username and password or other personal information via e-mail. Your school definitely won't. Still not sure if the e-mail is a phish? Contact your IT help desk. (Many institutions now offer a "phish bowl" so end users can quickly and easily report phishy messages or view the latest scams.)
  • Beware of attachments. E-mail attachments are the most common vector for malicious software. When you get a message with an attachment, delete it—unless you are expecting it and are absolutely certain it is legitimate.
  • Confirm identities. Phishing messages can look official. Cybercriminals steal organization and company identities, including logos and URLs that are close to the links they're trying to imitate. There's nothing to stop them from impersonating schools, financial institutions, retailers, and a wide range of other service providers.
  • Trust your instincts. If you get a suspicious message that claims to be from an agency or service provider, use your browser to manually locate the organization online and contact them via their website, e-mail, or telephone number.
  • Check the sender. Check the sender's e-mail address. Any correspondence from an organization should come from an organizational e-mail address. A notice from your college or university is unlikely to come from YourIThelpdesk@yahoo.com.
  • Take your time. If a message states that you must act immediately or lose access, do not comply. Phishing attempts frequently threaten a loss of service unless you do something. Cybercriminals want you to react without thinking; an urgent call to action makes you more likely to cooperate.
  • Don't click links in suspicious messages. If you don't trust the e-mail (or text message), don't trust the links in it either. Beware of links that are hidden by URL shorteners or text like "Click Here." They may link to a phishing site or a form designed to steal your username and password.

Tuesday, October 2, 2018

Brief Banner Interruption 10/3/18

The morning of 10/3/18 from 7:00-8:00 there will be a brief interruption for accessing Banner.  ITEC is changing some of their back-end communication ports to prepare for the release of Banner 9, and this step is part of the required maintenance to get us to Banner 9.

Thursday, September 20, 2018

Campus Security Campaign - September 2018

The only way to protect yourself against valuable data loss is through regular backups. Ideally, important files should be backed up at minimum once a week, or every day, depending on how critical they are to you. This can be done manually, automatically, or using combination of the two methods. (Briefly review this 2017 backup awareness survey to see how often most computer owners backup their data. Do you fall into the daily, weekly, monthly, annually, or never category?)
When it comes to backups, just like security, you want to find a balance of being thorough but efficient. We have all heard disastrous stories of losing homework due to the blue screen of death or a misplaced cell phone that tragically stored the only copy of family photos. In addition, you could fall victim to ransomware or another malicious attack that leaves you with no choice but to reimage your computer. It never hurts to consider your backup strategy and come up with a plan that leaves you feeling safe and secure. Here are some tips to get you started.
  • Data loss happens all the time, but it is entirely preventable. You just need to create a backup plan.
  • Your critical data should never reside in a single place.
  • The ideal backup strategy will typically include both an online backup service (e.g., Dropbox, Box, OneDrive, Google Drive, CrashPlan, iCloud) and an offline backup utility (e.g., external hard drives, flash drives) to ensure your data is secure no matter what happens to your mobile device or computer.
  • Running consistent, automatic backups is a straightforward process that will take little time to set up and will require even less to maintain.
  • Backups can be configured to run in real time when files on your computer are changed.
  • Routinely test your backup solution to ensure you can recover your data in the event that you do actually need to restore from a backup.

Friday, August 17, 2018

Campus Security Campaign - August 2018

What Is Ransomware?
Ransomware is a type of malicious software that encrypts your files. Often, the only way to decrypt and gain access to the files is by paying a "ransom" or fee to the attackers. The attackers might provide the decryption key allowing you to regain access to your files. Ransomware may spread to any shared networks or drives to which your devices are connected. We are continuing to see ransomware attacks and expect their frequency to increase.
How Can I Get Infected with Ransomware?Common vectors for ransomware attacks include e-mails with malicious attachments or links to malicious websites. It's also possible to get an infection through instant messaging or texts with malicious links. Antivirus may or may not detect a malicious attachment, so it's important for you to be vigilant.
How Can I Protect Myself Against Ransomware?There are two steps to protection against ransomware:
  • Preparation. Back up your information regularly. Once a ransomware infection occurs, it's often too late to recover the encrypted information. Your research project or other important information may be lost permanently. For more information on backups, visit RIT’s best practices web page.
  • Identification. Ransomware typically appears as phishing e-mails, either with links to malicious websites or infected files attached. You might also see a ransomware attack perpetrated through a pop-up telling you that your computer is infected and asking you to click for a free scan. Another possible vector is malvertising, malicious advertising on an otherwise legitimate website.
Probably the Most Important Steps You Can Take to Prepare…
  • Ensure that your information is backed up regularly and properly. Because ransomware can encrypt the files on your computer and any connected drives (potentially including connected cloud drives), it's important to back up your files regularly to a location that you're not continuously connected to. To determine the backup capabilities available to you contact your IT service desk.
  • Ensure that you're able to restore files from your backups. Again, work with your IT support personnel to discuss how to test restore capabilities.
  • Ensure that antivirus/antimalware is up to date and functioning. Antivirus may detect malicious attachments.
  • Ensure that you're keeping your system (and mobile devices) up to date with patches. If you're prompted by your computer or mobile device to accept updates, accept them at your earliest convenience.
  • Don't do day-to-day work using an administrator account. A successful ransomware attack will have the same permissions that you have when working. (If you're not using an account with administrator privileges, the initial attack may be foiled.)
What Do I Do If I Think I'm Infected?
  • Report the ransomware attack to your service desk immediately.
  • Isolate or shut down the infected computer. (If you're on Wi-Fi, turn off the Wi-Fi. If you're plugged into the network, unplug the computer. Infected systems should be removed from the network as soon as possible to prevent ransomware from attacking network or shared drives.)

Tuesday, August 14, 2018

Beware of Phishing

Beware, there seems to be an increase in fraudulent email activity within SUNY where the cyber-criminals are impersonating administrators and other employees.  Please watch out for Phishing attempts and emails requesting suspicious actions.
Phishing is a form of social engineeringPhishing attacks use email or malicious websites to solicit personal information by posing as a trustworthy organization. ... When users respond with the requested information, attackers can use it to gain access to the accounts.

Wednesday, July 18, 2018

Mybanner down-BACK UP July18,2018

IT is aware that myBanner is currently down.  ITEC was doing maintenance early this morning and ran into an issue on their end. They are expecting service to be restored by 10 am.

Tuesday, July 3, 2018

Campus Security Campaign - July 2018

It is well publicized that today's attackers are ever vigilant in their attempts to uncover weak points in networks, computers, and mobile devices to establish a foothold and leverage vulnerabilities, thus resulting in the compromise of critical assets or personal information. Areas of concern that can lead to a breach include the lack of physical security controls available at remote locations, the use of unsecured networks, and the connection of infected devices to internal networks. The challenge is especially daunting when:
  1. Staff, faculty, and students are accustomed to using use free public Wi-Fi hot spots, and some will use them to access institutional e-mails and documents.
  2. Some campus employees will e-mail work documents to and from their personal account, despite numerous security problems this creates.  
  3. Some campus employees will use free USB charging ports available at airports and other public places. These ports pose the risk of transferring viruses and malware to unsuspecting users.
Planning for Secure Remote Access
  • Assume the worst will occur and plan accordingly. Laptops and other wireless devices are prone to loss or theft. External networks not controlled by an institution are especially susceptible to compromise and data interception. Finally, remote users' devices may eventually become infected with malware.
  • Develop an appropriate remote access policy. It should define what's allowable in terms of remote access. Data sensitivity is another factor to be considered, as access to confidential or sensitive information should be restricted.
  • Configure remote access servers to enforce policies. Consider the placement of remote access servers at the network perimeter, so it serves as a single point of entry to the network and enforces the security policy before any remote access traffic is permitted into internal networks.
  • Ensure personal devices are secured against common threats. Remote devices should receive the same security applications, software, and devices as those found on campus. They should employ antivirus software and data loss protection capabilities, whenever possible.
  • Employ strong user authentication. Many external security threats will be mitigated through the deployment of multifactor authentication.
  • Create a remote access policy. Users should take every reasonable precaution to ensure their remote access connections are secured from interception, eavesdropping, or misuse. To facilitate this, anyone remotely accessing campus resources for business, maintenance, or upgrade actions should use a virtual private network (VPN) provided by the institution. Also remind staff and faculty not save or store sensitive or restricted institutional data on any remote host or external computing (access) device.
Additional Requirements for System Administrators and End Users
  • Apply computer and mobile device security software, applications, and operating system patches and updates regularly.
  • Install and use antivirus, antispyware, and VPN software on computers, laptops, and mobile devices, keeping software definitions up-to-date and running regular scans.
  • Install and enable a hardware and/or software firewall.
  • Configure devices so that authentication is required (e.g., password, passphrase, token, or biometric authentication), runs in "least privilege" mode (e.g., user instead of admin), and times out after a 15-minute period of inactivity.
  • Activate and use a "lock" feature prior to leaving the computing device unattended.
  • Set the security settings to the highest level on Internet browsers and adjust downward as necessary for Internet use.
  • At no time should a campus employee provide usernames or passwords to anyone, not even family members.

Wednesday, June 27, 2018

Banner Problem Resolved 6/27/2018

Happy to let everyone know that Banner along with Argos is now up and running--

ITEC  has released a statement that their network services have been restored.  I have checked with a few people to test access to Banner and it is working.  Please report services that are not working.

Please contact the help desk for any other questions or concerns.
962-9555 or email helpdesk@corning-cc.edu

Problem with Banner 6/27/2018


IT is aware that Banner is currently down.  ITEC was doing maintenance early this morning and ran into a network issue on their end.  They are working with their support to get the problem fixed as soon as possible.