Placeholder Image

字幕列表 影片播放

  • Hello again.

  • As you know, I'm Eli, the computer guy, and today we're going to be talking about how to prevent ransomware.

  • So, as you know, fill in the blank is in the news yet again today.

  • So we're hearing about yet another ransomware attack.

  • And why I say fill in the blank is because, really, it seems like every 2 to 3 months we have another massive ransomware attack.

  • So we're talking about ransomware attacks, but we're talking about is essentially viruses or worms or malware that get into a person's computer.

  • They encrypt all the important files, all the important data on that person's computer.

  • And then, in order to be able to get the decryption key to be able to get those files back, you have to send off Bitcoin somewhere normally between $502,000 in Bitcoin, in order to theoretically get back the encryption key.

  • So this is the latest type of malware virus worm, and that is out there.

  • We've had viruses forever.

  • We've had worms forever.

  • We've had malware forever.

  • But this is some of the first malware that intentionally tries to get something out of the end user.

  • Many times with viruses and malware.

  • They'll cause problems on your computer.

  • They'll crash your computer.

  • Maybe they'll try toe steal some specific information from your computer.

  • But realistically, with Ransomware, this is the first stuff that actually tries to extort money out of you.

  • And that's why it's so dangerous.

  • Now, before we get into today's class, we do have to talk about the sponsors because the sponsors are what helps pay the bills and helps pay for silicon discourse dot com.

  • So we have Geist, Geist Build a Delivers rack P to use ultra quick as few as five days for standard units made in America.

  • Hashtag sexy Petey, use geist global dot com, The free backup for PC Zvi EMS and Lennox, all latvian dot com Dev Mountain Dev.

  • Amount is a 12 week Web development IOS and your ex designed boot camp intended to it full time job.

  • The industry learned a code at dev mountain dot com i n E i N E.

  • Specializing network training with hands on labs on site boot camps and focus on over in the best IT online networking courses at i n e dot com plex or was scrutinized and flow data users can determine what traffic is on the work.

  • Who was the original traffic?

  • Who was receiving at elixir dot com and finally get where data recovered.

  • Gilmore Partners with I T professionals to offer their and user's data recovery service is and a digital forensics to find out more at gil wear dot com.

  • As I always say, Don't really care of your thumb up thumb down.

  • Leave a comment.

  • But if you click on those sponsor links below, that really does help everything that I try to do for you.

  • So when you're thinking about how to try to prevent ransomware, it's important.

  • Understand that basically all ransom.

  • Where is it is a new variant of malware viruses or worms?

  • Essentially, the only difference is, is that the attack, the action that it does on your computer is to encrypt your files, and then it tries to get you to send Bitcoin and order get to get that decryption key back.

  • So if you think of it as a piece of malware, a virus or a worm, it is much easier to understand how to prevent ransomware infections so that you don't have problems on your systems.

  • Essentially, all you have to do is if you have good security policies.

  • If you have good security practices, Ransomware essentially get self is a big thing you have to understand.

  • In the I T world, we always hear about the concepts of how do you prevent this, or how do you prevent that?

  • Or How do you prevent the other thing?

  • And what you find out is, if you have good security policies and practices, you put practices into use that that prevents a whole bunch of things all at the exact same time.

  • So when you're looking at trying to prevent ransomware now, one of the big things to think about is making sure you're using the latest version of the operating system for whatever operating system vendor you're using.

  • So if you're using a Mac, use the latest version of the Mac OS operating system.

  • If you're using windows, be using Windows 10 and whatever the latest version of Windows 10 is.

  • If you're using Lennox, use whatever the latest version of the specific distribution of Lennox that you're using Well, the important thing to understand is that when operating system vendors operates is the manufacturer's code.

  • They're operating systems.

  • They always code for the best security practices of the time.

  • So one of the reasons that Window's X P was so vulnerable to viruses and spyware and all that kind of stuff back in the day was that it simply was not designed for an era when everybody was going to have always on broadband connection.

  • So essentially about the exact same time when those x p came out and D.

  • S L became normal.

  • And therefore Windows X P just got eviscerated with viruses and spyware.

  • The same is true for all of these different operating systems.

  • As they come out, they are built around a security concept for the time when they're being created.

  • Of course, when they come to market, things change.

  • New security issues come up, and so many times they have not been designed to be able to try to prevent those those new security issues.

  • So especially if you're looking at Windows, here's the deal a lot.

  • Some people love window stunts and people love wins.

  • Oh, it said.

  • Some people hate Windows 10.

  • I am not going to get into the middle of that argument here, but if you are using Windows.

  • For whatever reason, you have decided to use Windows.

  • You have already decided to be within the Microsoft ecosystem.

  • So at this point, going to Windows 10 really is your best option.

  • I know a lot of people are still using Windows seven.

  • Some people using Windows eight Windows 10 has been built with the best security policies that Microsoft understood while they were creating it.

  • And so for a lot of issues that will come up if you're using the latest version of the Microsoft operating system or whatever operating system, it will prevent a lot of problems.

  • One of the issues with Windows XB is there's still a lot of Windows X P in the world, and the issue is is that it was not built for the modern world.

  • So there's a lot of infections.

  • There's a lot of problems that can get into Windows X p that will simply never be fixed.

  • So I know if you love Window seven, if you love Window seven, it's hard to give it up.

  • But you really have to be thinking about it.

  • If you've already decided to use Microsoft anyway, you've already you've already made that decision.

  • Is it really worth it?

  • Not going up the Windows 10 At this point, I would argue from a security standpoint, especially when we start looking these ransom, where these new attacks that are being presented you should be up on the latest Microsoft operating system because here's the thing.

  • If you don't trust Window is dead, What does that say about you know, a 67 year old Window seven operating system?

  • The next thing past, making sure that you're using the latest version of whatever operating system is that you make sure all of the software and the operating system itself is updated on your system.

  • So again, whenever, whenever a piece of software goes out into the the two to use in the world many times there are vulnerabilities with that software that will be fixed by patches or updates down the road.

  • So Microsoft will put out a new operating system, and then anybody knows if it's a year after that operate system came out, you're gonna have to you have to download three hours worth of updates.

  • And that's just the fact of the matter.

  • There's different viruses.

  • There's different worms, is different now where there's different issues, different exploits, Microsoft or any of the vendors find out about those exploits once their product is out in the wild, and then they come up with solutions for that.

  • So it's very important to make sure that your Windows operating system or any of your operating systems are fully updated.

  • But it's also important that all of the other software on your computer is updated.

  • Make sure Java is update.

  • If you have job a few still not using Adobe Reader God help you for still using Adobe Flash.

  • Make sure all of your products on your computer are fully updated because many times hackers, malware viruses will be able to get in through little known issues in that old software.

  • This is something I used to see back in the old days where Java became very popular in the beginning of the two thousands.

  • But then people stop using it well, since people stop using it of people had Java installed on their computers, and then they forgot about it.

  • All right, if you're not, if you're never using Java applications and you have job installed, you don't think about it anymore.

  • And so what hackers were able to dio is they were able to exploit vulnerabilities and five and six year old versions of Java that people still had running on their computers cause all kinds of problems because nobody even thought about updating job.

  • So this is something to be thinking about.

  • Make sure you do patch management, especially if you're in a large enterprise environment.

  • Make sure you have some kind of patch management infrastructure, maybe something like secure nya.

  • That'll go out and scan all of the different PCs, all the different computers on your infrastructure and make sure everything is up to date.

  • Patch management is a huge issue when it comes to trying to prevent things like Ransomware.

  • The next thing you need to dio if you're thinking about trying to prevent something like Ransomware is do software audits on all of your PCs or if you only have one PC, do it on your PC.

  • One issue that comes up is a lot of people when they think about cleaning up their computers, what they do is they go through and they delete Thea the Recycle bin all the stuff in the recycle bin.

  • They'll go and they'll delete files.

  • But what they will never do is uninstall applications that they don't use anymore as the example I talked about before.

  • If you have a Java, if you have Adobe Flash, if you have Adobe Acrobat, if you have some other kind of old software on your PC or your computer, that could be a vulnerability to your computer, and especially if you never use it.

  • You can't remember the last time you used it.

  • Many times that software doesn't get updated.

  • And basically that's just a gaping security hole where if you don't use the software anyway, why do you have it there?

  • Will you see this a lot in the enterprise environment, where the business environment where computers will be used for 345 and 10 years where the secretary we'll have a computer and it will still have quick books on it, even though they don't use QuickBooks and we'll still have the adobe creative suite because five years ago somebody downloaded the adobe creative suite they don't need.

  • The adobe creative suite not only does require resource is out of the computer, that could be best bet be used on doing things like Web browsing, watching YouTube, but it also creates security vulnerabilities for that PC.

  • So the simplest form of software audit is simply to open up the control panel on your application screen and see what's installed on your PC or your Mac or your Lennox machine and delete whatever it is that you don't need.

  • Or again.

  • If you're in the enterprise environment, there is software out there.

  • The software will go out.

  • It will scan all the P sees.

  • It will show you all the applications being used in your environment.

  • And then you can go to those individual systems to delete the old stuff that doesn't need to be there.

  • Ah, lot of the security problems and a lot of computers.

  • Is this simple?

  • The longer a PC or system has been in use, the more garbage there's on there.

  • The more garbage that's on there, the more vulnerabilities there are.

  • The next way to tryto prevent ransomware on your systems is just never use USB drives ever, ever, ever, ever again Repeat after me, say no to USB drives.

  • So in the modern world, don't get me wrong.

  • If you're a professional technician and you have 256 gigs on the little thumb drive.

  • That's its own deal.

  • But when you think about it, secretaries and accountants and even CEOs most of the time they don't need thumb drives in the modern world with cloud computing.

  • Whether it's Google Drive or Dropbox or whatever other cloud storage you have, you can easily share files and folders amongst computers using that cloud storage.

  • And generally, that is has far less vulnerability issues than using a USB flash drive.

  • So what you have to understand about USB flash drives is these.

  • They're just It's like leaving chicken on the counter on a 90 degree day.

  • Theoretically, you can eat it.

  • Theoretically, if you if you cook it long enough, it'll be okay to eat.

  • But I'd like to stay away from it.

  • So whenever you have a thumb drive whenever you plug it into any computer, any computer that you plug it into may infect it with viruses or malware.

  • As soon as you plug it into a new computer, there could be auto run configurations were literally as soon as it's plugged in.

  • It will auto execute certain commands is maybe to install things this maybe to grab information.

  • This may cause problems on your computer.

  • You never know what thumb drives what flash drives, what USB drives are actually safe.

  • There is an instance recently where IBM I think they sent out 15,000 USB drives that has in fact been infected.

  • So even when you're getting a USB drive from a known good vendor, the reality is is there are no known good vendors.

  • Any USB drive could cause a problem.

  • So I would argue, You've got Google drive, you've got Dropbox, you've got any of the cloud service is if you need to move files and folders around, it is much better to do it through those clouds.

  • Service is because, at least at that point, at least at that point, all you have to worry about is the individual file being infected, which may be an issue.

  • But you don't have to worry about taking the USB drive that might be filled with all kinds of executed bols that will cause all kinds of problems on your systems.

  • Basically, those USB thumb drives at this point, Maur or less, more or less, you should just think about stop no longer using them.

  • One of the best ways to be able to lock down your computer so that ransomware is not installed on your system is to make sure you use permissions appropriately on your computer, basically, being able to use a security.

  • So whenever you log into your computer, there's a security profile when you log in.

  • Whether you're using Windows, whether using Mac where they're using a different operating system, depending on what type of user you log in, as you will have the ability to do different things.

  • So, let's say, with a Windows computer.

  • If you're the administrator, you could do anything you want on the computer.

  • You can install applications.

  • You could install printers.

  • You conform at the hard drive if you want.

  • If you're a user, many times the user accounts are locked down so you can open up a Web browser.

  • You can interact with applications that are already installed on your computer, but you cannot necessarily install new applications on your computer.

  • The reason that worms and viruses and malware ransomware can run so rampant through enterprise environments is because normally those security permissions have not been set up appropriately, so remember When an execute a ble goes onto your PC, it will be able to do whatever you can do as a user only will be able to do it about 1000 times faster.

  • So essentially, when that execute a ble goes onto your PC and when it's auto run, it will then have the permissions that you have.

  • So if you're able to install new applications, it will be able to install new applications.

  • If you're able Thio edit the registry, it will be able to edit the registry.

  • If you're able to map network drives, it will be a better map Network drives.

  • So one way to keep viruses and ransomware from spreading is simply.

  • If you lock down the security on your PC so that you are not allowed to install applications on your computer, then even if the one of these ransomware bots or this malware bots auto executes, it will not have the permission to do anything, and therefore it will fail.

  • So this is a thing we've been talking about for years is administrators, even administrators, even administrators should have a normal locked down user account where their check their email and they do their word docks and do everything else.

  • And then they should have the administrator account for when you need to go in, you need to carry organizationally units or something.

  • Ah, lot of people don't do that.

  • And so that's what that's.

  • One of the big problems is if you are logged in as an administrator for your network, you open up Gmail.

  • You open up on attachment that has a has a virus or malware ransomware in there.

  • It now has access to the entire network because it is using the permissions that you have.

  • So this is an important thing to be thinking about.

  • Especially nowadays, locking down user permissions is a big deal.

  • The next thing that you should be thinking about is using the internal firewall or the software firewall on your PC or your Mac.

  • So software firewalls have been around for a long time now only since 2000 and basically what this does is this puts a firewall onto your PC.

  • So normally, when we talk about firewalls is there is the network firewall.

  • That's the white fire wall that separates the internal network from from the Internet.

  • But what the software firewalls do is it allows you to block ports on the individual computers.

  • So this is a big deal now, especially since we're using farm or cloud service is so if you go back 10 years, many time users had to share files and folders between individual computers on the network, and in order to do that, they didn't need to not have firewalls so that they could access those files and folders.

  • So if Bob needed to get a file off of Suze Computer then sues file sharing had to be open and they're correct.

  • Imports had to be open.

  • Now, when we're looking at using female for service is and Google drive and Drop box and all these things, it is now far, far less important and usually unwanted.

  • For individual systems within a network to be about communicate with each other, they need to communicate with the server, and they need to be able to communicate with the outside world.

  • But 1 to 1, they don't need to communicate with each other.

  • So with viruses with worms with malware Aah!

  • What they can do now is they can go out and they can try to scan the network and they can try to see what computers have ports open, what computers have sharing open so that they can then go and try to infect those other computers.

  • That's what's happening with the current ransomware that's out there.

  • It's a worm.

  • So it tries to infect other computers.

  • Well, if there is soft, but their software firewalls on all of your PC is all your computers in the network.

  • Even if one computer gets infected, it won't be able to jump to another computer because none of those other computers will accept that incoming connection.

  • So using software firewalls at this point is a very valuable resource.

  • The next thing that you need to look at doing along the idea with software auditing and Suck is turning off protocols that you do not need on individual PCs and turning off sharing.

  • So protocols that networking protocols are how computers communicate with each other.

  • Essentially, the network of language and the normal protocol that you hear about his T C P I.

  • P usually version four, and so that's how you communicate with different computers and how you communicate with the outside world, and you absolutely need that.

  • But on the other hand, there's there are other protocols that have been used over the years and may even have a use now, but not necessarily in your environment.

  • So things like S and M P Simple Network Management Protocol S and M P can give a tremendous amount of information about the different computers on your network, many times to any computer that knows to ask for that information.

  • Well, the Maur information a worm or a virus or piece of malware can obtain about the larger network.

  • The more likely it is will be able to infect other computers on the network by turning off things like S and M P by turning off things like ICMP echo requests by turning off things such as sharing on individual computers.

  • Basically, this is a way to secure the individual computers so that it can not be attacked from other computers on the network.

  • Now one of the good things in the modern world is we're using Cloud service is Maura and Maur, and the reality is that Cloud service is in many ways arm or more security than the local service is, especially when it comes to things like Ransomware So if you're using the old like, let's say, an old version of Outlook or an old version of Thunderbird or such and let's say you're using the pop three email protocol.

  • Basically, what that means is your computer will go out to the email server on the Internet.

  • It will pull all of the e mail down to the local service to your local computer deleted off the server on the Internet.

  • The problem with this is that means all of your email, all of your documents, all of your data are on your local computer so that if you were infected with Ransomware, they in fact can all be encrypted.

  • And there is no copy of that information anywhere else.

  • The nice thing if you're using dream mail through a Web interface, if you're using Google docks if you're using dropbox and all those kinds of things is the reality is, is all of that data is simply up on the Internet.

  • Even if your computer gets infected with ransomware, your computer can't encrypt G mail servers can't encrypt Google drive for the most part, for the most part, it can't encrypt all of these other different Internet service provider.

  • These cloud provider service is simply because it doesn't have access to the service is So This is an important thing to be thinking about what we're talking about security in this modern world.

  • I know a lot of people get scat scared about Cloud service is Oh, I'd much rather have a local exchange server than used email.

  • But realize a local exchange server.

  • Not only do you have to worry about power supplies failing and CPU fans failing a data, best bases getting corrupted.

  • But if you have a local exchange server that sitting on Windows Server 2012 for sitting on Server 2016 and somebody screws up the permissions on that exchange server, there is a possibility that ransom, where could get into that exchange server and literally encrypt all the email for your entire organization.

  • That type of thing simply can't happen in a female environment.

  • Now I know what some people are going to say.

  • They're gonna say buddy, but but But Eli, not everything can go to the cloud Gmail doesn't offer.

  • All service is, you know, not all service is Can you simply get some Web access to And that's why you might be thinking about building application servers for your environment.

  • So what application servers are ours?

  • Their servers that are built in order to provide specific applications to the end users.

  • Basically, it's a form of virtualization.

  • So you this used to be used a lot, especially for hire versions of QuickBooks, where companies would build one application server.

  • And then any of the bookkeepers who needed access to QuickBooks would then be able to log into their instance of the application server and then be able to use QuickBooks.

  • The good part about this is, then this gives you the ability to access.

  • All of these were proprietary pieces of software where there isn't.

  • There isn't a cloud version of, but the only way you can access and deal with that application Server is through that remote desktop interface so you can interact with the application.

  • But it's not reading your USB thumb drives.

  • It can't be infected from your local computer.

  • Basically, it puts a layer between you and the application in the server that you're dealing with so that that server is less likely far less likely to be infected.

  • So application servers or one of the things that you should be thinking about.

  • If you do have special proprietary software or some kind of software, there's not a cloud version of it.

  • Simply by putting on application server and forcing users to be able to connect to that application server in order to use the application will really reduce your threat vectors.

  • Now, the final thing you need to be thinking about, because at some point your security is gonna fail.

  • The fact of the matter is, I don't know how it's gonna fail.

  • I don't know if a user is gonna do something stupid or an administrator is gonna open an attachment while they're logged in a cz their domain administration account.

  • But somebody is going to do something stupid, and your data is going to go.

  • Bye bye.

  • But here's a nice thing if you're realize he professional.

  • If you realize a professional, you should have already planned for this right, because whether it's ransomware, whether it's a poor NATO, whether your hard drives just burst into flames, the reality is, is you should always be concerned.

  • Is an icy professional about all of your dad a disappearing what happens if that serve right there literally just disappeared.

  • The great spaghetti monster said I don't like that server anymore.

  • And just proofed, right?

  • This is something that can happen.

  • Ransomware again.

  • Ransomware is a way the data can disappear, but it is one of a dozen ways that your daddy can disappear.

  • So what you really need to make sure is that you have a good data backup routine and pray in place All of your servers, all of your important information should be being backed up regularly.

  • Preferably everyday.

  • Realistically, at this point in time should be backed up nearly almost any hour, almost real time.

  • But you should have a constant continual backup beyond having a constant continual backup.

  • You do need to take your backups and move them off site.

  • So all of the data that gets backed up, it should be going somewhere else again.

  • What happens if a tornado comes through?

  • What happens of her fire called us through?

  • What happens if Ransomware comes through why it's important to take your your data backups off site in the modern world and definitely make sure that they're not connected to the infrastructure.

  • So I'm not not just saying, Put it up on the AWS.

  • I'm not simply saying, Have a have a bay, a broadband connection to somewhere else where gets backed up but with the ransomware.

  • If ransomware can infect your infrastructure and your infrastructure has a network connection to your backup infrastructure, then theoretically the ransomware could infect your local infrastructure.

  • Find that outgoing connection to your backup infrastructure and then end up encrypting all of that data to, and that doesn't help you.

  • All of your local infrastructure was encrypted, but we have a backup that happens.

  • Be encrypted, too.

  • So one of the things you need to be thinking about this, how do you back up all of the important data on your infrastructure and then be able to move it somewhere else and not have a real time connection between the two locations?

  • Because if you do that ransom, where can go over?

  • This is also an important thing to be thinking about with modern backup tools.

  • So back in the old days we had full backups, incremental backups and differential backups, and so you always had a set of backups many times that will go back months.

  • So even if all of your systems were infected, you could go up to the back upset from two months ago before the infection before the hacking happened with modern backup tools.

  • Sometimes they just continuously update the back upset that you have.

  • You do additional backup, and then every time there's a change in the infrastructure, it just back backs that up.

  • The problem you can run into again, we'll start talking about Ransomware is let's say you have all these files and you've been doing all the backup.

  • So every single every single hour the backups happen.

  • Well, then somebody gets infected with Ransomware.

  • All of their files get encrypted.

  • And then what happens if the system then just automatically sees that they've been changes on those files?

  • And so then it replaces the old good files that you have with the now encrypted versions of those files.

  • So that's one thing you have to be thinking about is with your backups, is either The old way of talking about is having backup sets or backup versions so that there's no one single version because what happens if somebody encrypts this file and then that encrypted file is seen as the new file.

  • And so it overrides the old file.

  • And again we go back to the whole issue of Yes, you have now backed up be encrypted document that doesn't really help anybody.

  • So making sure you have good, solid backups that our secure that cannot be necessarily connected to through the Internet or through the network is a very important thing.

  • The final thing is, don't pay the ransom.

  • Whatever happens, don't pay the ransom.

  • Ah, your permissions failed.

  • Don't pay the ransom your firewalls fail.

  • Don't pay the ransom your backups fail.

  • Don't pay the ransom.

  • Ah, there are a couple of reasons why you don't want to pay the ransom.

  • The first reason you don't want to pay the ransom is Do remember of Ransomware is not created by Microsoft.

  • It's not created by Google not created by Yelp or any of these companies.

  • There is no customer service guarantee with their ransom.

  • Where if you go when you send them $500 or $2000 or $50,000 in Bitcoin, there's no guarantee you're actually going to get the decryption keys so that you can get your data back.

  • They get the Bitcoin Doesn't Matt mean you get the decryption key?

  • Remember, with Bitcoin the concept behind Bitcoin is it supposed to be anonymous transactions?

  • So you send the Bitcoins off, but once the person on their side gets it, they can do whatever the hell they want to dio.

  • And so you have to be thinking about if these are the type of people to encrypt entire corporation's infrastructures to encrypt hospitals data.

  • Do you really think they're the type of people that are then going to necessarily hand you over the decryption key?

  • And when you pay them the money, there's a good chance that they're not be.

  • Another issue that you have to run into run into is if you do pay for the ransomware, and there's no guarantee you won't be infected with ransomware literally an hour later or three minutes later.

  • This is a big problem is if you go in AA.

  • Lot of a lot of sea levels are a lot of I t people might be, it might be thinking, You know what?

  • It's better.

  • It's better to pay the $2000 now.

  • Ah, and then we'll figure things out later.

  • But the problem is is is, that's an easy solution.

  • So you pay that even if you do get the decryption key, he then decrypt all the data off.

  • But you haven't fixed any of vulnerabilities in your infrastructure.

  • And so 10 minutes later, another piece of ransomware has ah encrypted all of your data.

  • Or maybe the exact same piece of ransomware.

  • Remember, there's no customer surface can guarantee with frightened, similar creators of just just how it works.

  • Ah, And then the final thing for with Ransomware why shouldn't pay.

  • It is the more people pay up for ransom where the more likely it is, folks will do it.

  • You know, they talk about a criminal justice, the rational choice, approach your criminal justice.

  • Why do people commit crimes?

  • Well, frankly, if it pays you a crap ton of money, that's a good reason for doing so.

  • If you're in Ukraine or if you're in the middle of Midwest United States or if you're somewhere you're not really sure how you're gonna pay the mortgage, how you're gonna you're gonna pay for your family and you find out Hey, if I can get this little piece of ransomware onto people's computers and then they'll pay me a lot of money.

  • You know, that's that's a way to pay the mortgage.

  • So the more people that pay for ransom, where the more likely this kind of stuff is going to keep going on.

  • So at this point, you're probably thinking, Huh?

  • Eli isn't is basically the same kind of computer security class you've said.

  • You've taught like five times.

  • Now there's like a PC tune up class, and there's some kind of there's some kind of security class where you're talking about the hackers at the gates.

  • You know, Isn't this the same old thing that you've talked about a number of times?

  • And the reality is Yes.

  • In fact, it ISS As I've said many times before, whenever the question comes up about whether or not you should be a cyber security expert, the reality is, is good Cyber security.

  • Use good administration.

  • If you follow the basic tenets of good administration, you will have a relatively secure network.

  • There's this whole idea that we need more cyber security experts out there because of the thes darn rang glee kids.

  • Nowadays, they're just so smart and brilliant.

  • How are we ever going to be able to keep up with their nefarious nous.

  • And the reality is, is no offense to the no fixed any hackers out there.

  • But a lot of this stuff really comes down to piss poor administration.

  • If you have file shares where all users on the network have read, right, execute permissions on everything in the file share and everything.

  • That's all of your data for your company, then Ransomware can happen.

  • If you're not using appropriate permissions security policies on your PCs, then they can get infected.

  • And you know bad things can happen if you're not doing updates.

  • Simply using secure nya or any basic patch management to making sure Java and Adobe and all that kind of stuff is updated is just a basic security thing, even upgrading to Windows.

  • Ted.

  • A lot of companies one of problems that that I t people run into his companies don't want to spend money.

  • Why should we spend money on Windows Ted when Windows seven works?

  • Because when No.

  • Seven is going to keep working all the way up until it does that anymore, you know you're going to have to upgrade, so simply doing basic security routines can be a good way to protect your systems.

  • This is a big thing, especially, let's say, with upgrading your Windows operating systems.

  • Now a lot of people will say, But, Eli, you don't understand our company.

  • We use proprietary software so people people can't use Windows 10 because the particular software won't work.

  • But something to be thinking about is, is that everybody write your sale Staff uses proprietary software.

  • Maybe your warehouse staff uses proprietary software, but But what about all the secretaries?

  • What about the customer service people?

  • What about the CEO?

  • I would bet you 50% of your people can get upgraded to a modern operating system, and it doesn't affect the rest of the company.

  • Now you know, there's always trade offs and security.

  • There is always trade offs.

  • But if you can upgrade 50% of your company to the latest operating system, that simply means you're going to have a lot less security vulnerabilities going into the future.

  • So that's what I would say as far as the ransomware thing is concerned.

  • Ransomware again, it comes back to just basic basic basic security practices.

  • Make sure you have antivirus install software firewalls use the latest version of the operating system.

  • Make sure all your your your software software, an operating system is up to date.

  • Get rid of software that you're not using anymore.

  • Shut down S and M P I C M P Echo Basically any sharing that doesn't need to be done on the network.

  • If you do these things, your network will become more secure all the way around, whether it's ransomware, whether it's malware, whether it's it's stealing credit card information.

  • If you do these basic security policies, it will protect against all of these different things.

  • And then, finally, at the end of the day, something that gets lost in translation anymore is make sure you do your backups.

  • Yep, I know what year it is.

  • I know what year it is and you still need to do backups.

  • It's it's kind of funny.

  • Ah, lot of times now, with Cloud service is, and all these different service is that we're using backups kind of fall to the wayside.

  • People don't think about it as much anymore, but you got to be thinking about you know, whether it's whether it's a tornado of fire, a robbery or ransomware.

  • What happens if your server simply disappears?

  • What happens if all the data on your server, for whatever reason, disappears tomorrow?

  • Do you have a solution to that?

  • So those are my thoughts.

  • As you know, I'm Eli the computer guy.

  • As always, I enjoyed doing this video and look forward to seeing the next one.

Hello again.

字幕與單字

單字即點即查 點擊單字可以查詢單字解釋

B1 中級

防止勒索軟件 (Prevent Ransomware)

  • 1 0
    林宜悉 發佈於 2021 年 01 月 14 日
影片單字