Contact us today!
866-348-2602

Total Tech Care Blog

Total Tech Care has been serving Florida since 2001, providing IT Support such as technical helpdesk support, computer support, and consulting to small and medium-sized businesses.

How an End User Might Accidentally Undermine Your Security: 10 Innocent Mistakes

b2ap3_thumbnail_innocent_mistakes_400.jpgIf you’re like every other small business out there, you know that the more employees you hire, the more technology that you have to procure. However, when you have more end-users, you provide more avenues for threats to slip into your network infrastructure unnoticed. When all it takes is one simple mistake from a single end-user, how can you minimize the chances of falling victim to an untimely hacking attack?

We’ve put together ten honest mistakes that any end-user can make, and how they can be prevented.

  • Clicking on malicious links: With so much information on the Internet, it’s easy for an employee to search through countless pages without any regard to the sites and links that they’re clicking on. You need to emphasize the importance of safe browsing, including double-checking the destination of a link before clicking on it. You can do so by hovering over the link and looking in the bottom-left corner of your browser.
  • Using weak passwords: Employees frequently use passwords that aren’t strong enough to keep hackers out. Often times, they’ll simply use something of personal significance, like the name of their pet or a specific date. This isn’t the right way to approach password security. Instead, users should attempt to put together passwords that are private, randomized strings of numbers, letters, and symbols.
  • Ignoring mobile security: Even if your company has the latest and greatest security solutions installed on its desktops, you should also be thinking of your mobile devices, like smartphones and tablets. It’s arguably more important that your mobile devices have solid security solutions implemented on them, as they are often on the road, connecting to potentially dangerous hotspots. You need to make sure that security is a top priority in your Bring Your Own Device (BYOD) policy.
  • Accessing sensitive data through unsecured connections: If your employees are using the local café’s free wireless Internet to get some work done on their lunch break, it could be a dangerous gambit. Public Wi-Fi hotspots are notorious for being cesspools of online threats. Implementing a virtual private network (VPN) can be a handy investment that can encrypt data while it’s in transit, mitigating this risk somewhat.
  • Losing unencrypted devices: It’s not unheard of for an employee to use company devices in public places. If they accidentally leave their smartphone on the bus, or their tablet on a park bench, there’s always the risk that it can be stolen. Unless you practice proper encryption protocol, any information available on the device can be accessed by the person who finds it, be it a good samaritan or a tech-savvy thief.
  • Implementing unapproved solutions: Some employees simply prefer to use solutions that aren’t provided by the company to get their work done. The problem here is that the employee is moving forward without consulting IT about it, and that your data is being used in a solution that you can’t control. Plus, if the employee is using free or open-source software, these often come bundled with unwanted malware that can put your data in even greater peril.
  • Targeted business email scams: Phishing and spear-phishing attacks are growing more common. One example of this is an HR employee checking their inbox to find what looks like a job application or employment inquiry. All of the right information is there and nothing appears out of the ordinary; that is, until a malicious link contained within it starts to download malware or other nasty threats to your infrastructure. Other types of phishing attacks will ask end-users to confirm personally identifiable information or sensitive account credentials. Educating your team on how best to identify phony email messages is imperative to keeping your network secure.
  • Personal email use: It’s one thing to check your personal email account while at work, but another entirely to use your personal email account to perform work purposes. As the recent debacle with Hillary Clinton shows, people don’t take kindly to sensitive information being leaked via an unsecured email server that their organization has no control over. Add in the fact that personal email accounts are often not as secure as those in a professional productivity suite, and you have a recipe for disaster. You need to reinforce that your team should keep their work and personal email separate.
  • Leaving workstations unattended: Besides the fact that some tech-savvy employees are practical jokers, it’s a security risk to leave a workstation unlocked and unattended for long periods of time. Imagine if someone from outside of your organization walked into your office and accessed confidential files without authorization; that’s on the employee who got up and left the device unattended. Encourage your employees to always log off of their workstations, or at least lock them, before stepping away from their computer.
  • Using external storage devices: Your organization should only be using IT-provided USB devices and external storage. Otherwise, anyone with a random flash drive can connect it to your network, unleashing a horde of who-knows-what into your infrastructure.

User error is a primary cause for concern among businesses, but it can be mostly avoided by providing your staff with the training required to do their jobs properly. For more information about IT best practices, give us a call at 866-348-2602.

 

Comments

No comments made yet. Be the first to submit a comment
Already Registered? Login Here
Guest
Thursday, 28 March 2024
If you'd like to register, please fill in the username, password and name fields.

Blog Archive

Sign Up for Our Newsletter

  • First Name *
  • Last Name *

      Free Consultation

      Sign up today for a
      FREE Network Consultation

      How secure is your IT infrastructure?
      Let us evaluate it for free!

      Sign up Now!

      Free Consultation
       

      Tag Cloud

      Security Tip of the Week Technology Best Practices Business Computing Cloud Privacy Hackers Productivity Hosted Solutions Efficiency Software Network Security Business Google Microsoft Internet Email Malware Workplace Tips Backup Innovation User Tips Data Computer Mobile Devices Hardware IT Services Android VoIP Disaster Recovery communications Business Continuity IT Support Smartphones Communication Miscellaneous Smartphone Mobile Device Network Browser Small Business Productivity Collaboration Cybersecurity Quick Tips Users Business Management Windows Upgrade Managed IT Services Phishing Outsourced IT Ransomware Data Backup Windows 10 Cloud Computing Office Server Save Money Data Recovery Windows 10 Passwords Saving Money Holiday Gadgets Chrome Virtualization Social Media Tech Term Managed IT Services Microsoft Office Automation Managed Service Operating System Artificial Intelligence Facebook Computers Cybercrime BYOD Mobile Device Management Networking IT Support Internet of Things Hacking Wi-Fi Health Spam Remote Managed Service Provider Office 365 Alert Telephone Systems Covid-19 Information Information Technology Router Bandwidth BDR Social Engineering Mobility Recovery Employer-Employee Relationship Application Law Enforcement Remote Monitoring Data Breach Big Data App History Password Money Mobile Computing Encryption Human Resources Applications Remote Computing Data Storage Government Patch Management Mobile Office Private Cloud Blockchain Managed IT Office Tips Paperless Office Training Apps VPN How To Two-factor Authentication Mouse Vulnerability Avoiding Downtime HaaS Windows 7 Word Servers Bring Your Own Device Data Management Wireless Work/Life Balance Flexibility Data Security Gmail Marketing WiFi Settings Infrastructure Voice over Internet Protocol IT solutions Entertainment Website Google Drive Budget HIPAA Sports USB Virtual Reality Redundancy Apple Keyboard Conferencing Data Protection Social Scam User Error Meetings Save Time Vendor Management Risk Management Vendor Hacker Managed Services Staff Software as a Service Telephone System Display Cleaning The Internet of Things Machine Learning Lithium-ion battery Connectivity Remote Work Employee/Employer Relationship End of Support RMM Physical Security Education Firewall Safety PDF Hiring/Firing SaaS Fraud Digital Signage Remote Worker Proactive IT IT Consultant Network Congestion Cryptocurrency Best Practice eWaste Humor YouTube Business Intelligence Procurement Black Market Net Neutrality Comparison Workplace Strategy Audit Worker IT Management Help Desk CES Wearable Technology Printing Document Management Botnet Hard Drives Solid State Drive Wireless Technology Retail Instant Messaging IT Plan How to Business Technology Downtime Content Management Access Control Robot Excel Managed Services Provider Biometrics Unsupported Software Virtual Assistant Data storage Automobile Database Authentication Virtual Desktop Charger Virus Remote Workers Computing Infrastructure Compliance DDoS Unified Threat Management OneNote Processor Computer Care Going Green SharePoint Update Computer Accessories Current Events Telephony Hard Drive Samsung Google Docs Battery Shadow IT Identity Theft Customer Service Environment Legal Value Printer Computing Spam Blocking Electronic Medical Records Internet Exlporer Bluetooth Fax Server Augmented Reality Mobile Messaging Tablet Search Engine Windows 10s Cabling Twitter Domains Policy Cast Hypervisor NIST Business Mangement webinar Relocation Smart Tech Emergency Trending Dark mode Tip of the week Trend Micro Professional Services SMS Public Cloud Default App Addiction Employer Employee Relationship IaaS Amazon Maintenance Procedure Bloatware Saving Time Video Games Assessment Recycling Google Search Practices dark theme Windows Server 2008 Shopping Worker Commute Wiring Tools AI Tablets Experience IT Infrastructure Cache Amazon Web Services FinTech Entrepreneur Scalability Safe Mode Television Bing Criminal Hosted Computing Social Network Business Owner GDPR Investment Wireless Internet NarrowBand Online Shopping Shortcut Consultant Employees Cost Management Employee/Employer Relationships Search File Sharing Public Computer ISP iPhone Inventory Transportation Specifications Windows 365 Social Networking Analytics Regulations Camera Video Conferencing Computer Fan ROI Wire Rootkit Evernote Travel Best Available Sales Bitcoin Shortcuts Printers Workers Cryptomining Files Benefits Running Cable Millennials WIndows 7 Point of Sale Personal Supply Chain Management Memory FENG Smart Office Chromecast Wireless Charging Monitoring Batteries IBM Virtual Private Network Colocation Smart Technology Uninterrupted Power Supply Workforce Windows 8.1 Flash Digitize Windows Server 2008 R2 Cables Monitor Customer relationships Software Tips Supercomputer Science Project Management Windows Media Player Emails Manufacturing Nanotechnology Telecommuting User Email Best Practices PowerPoint Sync IT Assessment Cortana Reputation Digital Signature Streaming Media Computer Tips Managed IT Service Security Cameras OneDrive Content Warranty Netflix Biometric Security Two Factor Authentication Tech Support Distributed Denial of Service Managing Stress Virtual CIO Customer Relationship Management Peripheral Analyitcs Root Cause Analysis Techology HVAC Laptop Google Apps Knowledge Customers Analysis Music Digital Security Cameras Programming Cameras HBO Using Data Skype Copiers Audiobook Administrator 5G Devices Quick Tip Data loss Enterprise Content Management Touchpad Leadership Smartwatch Accountants Troubleshooting Antivirus Ergonomics Outlook MSP Start Menu Development Windows 8 Politics Microchip OLED Advertising Thought Leadership Credit Cards IT service PCI DSS Screen Mirroring Virtual Machine Password Management Loyalty Password Manager Employee Books Notifications Multi-Factor Security 2FA Printer Server Frequently Asked Questions Fiber Optics

      Top Blog

      The reasoning for this is simple: you want to make sure that operations are proceeding as intended, even if you’re not there. If you completely check out from the workplace every time you leave, you could return from your vacation to a complete and total disaster that may have been prevented with y...
      QR-Code