Category Archives: IT Services

How not to fall Hook, Line and Sinker, to Email Phishing attacks

Email Phishing is when attackers send scam emails (or text messages) that contain links to malicious websites. These links can be obviously dangerous, such as a link that may transfer the user to a fake PayPal website, but it is clear that the URL is not directing the user to the real website, or the scammer may try using something called a Homograph Attack. These attacks take advantage of the similarities between the appearance of letters in different fonts or for example using a 0 (Zero) instead of an O (Capital O) to trick the user into believing they have accessed the real site. The websites may contain malware (such as ransomware) which can sabotage systems and organisations. Or they might be designed to trick users into revealing sensitive information (such as passwords), or transferring money.

Phishing emails can hit an organisation of any size and type. You might get caught up in a mass campaign (where emails are sent indiscriminately to millions of inboxes), or it could be the first step in a targeted attack against your company, or a specific employee. In these targeted campaigns, the attacker uses information about your employees or company to make their messages even more persuasive and realistic. This is usually referred to as spear phishing.

Given the risks posed to both the user as an individual and to the company of which that user belongs, it is always best to develop safe habits when clicking on links sent via email. Some of these habits can include, checking the senders full email address, as some phishing attacks involve attackers posing as people you may know but the full address will reveal an unfamiliar email address. Other attacks can involve attackers gaining access to a user’s mailbox outside (or inside) the organisation and sending links to all contacts. With this kind of attack the best practice is to check with the sender that they meant to send the link via another method (e.g. phone, text, in person) if the email was not expected.  

As Phishing Attacks become more common and attackers learn to use new methods, it is more important than ever to keep up to date with Cyber Security. That’s why here, at Lincoln IT, we have solutions available to help educate your users on some of the more sneaky methods attackers may use, and help them put into practice “safe clicking” to stop attackers in their step.

To arrange a free consultation of your Cyber Security strategy or your entire IT Infrastructure, please contact us via 01522 282120 or support@lincolnitsolutions.co.uk

PrintNightmare – Critical Server Vulnerability

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-34527

Microsoft have released information regarding a critical server vulnerability that is caused by the Print Spooler service. As of yet, there is no patch available and there is known working code in the wild that can exploit it.

If exploited, a remote user could gain full control of a domain controller and customer network causing untold havoc and financial damage.

There are a few ways to mitigate this vulnerability which we have already put in place for our clients.

First, if your server does not need to be running the print spooler service, then disable it immediately! This can be done via services.msc

Second, lock down the c:\windows\system32\spool\drivers folder and subfolders. This will prevent a remote user from exploiting this vulnerability. Here is the powershell code to do this:

$Path = “C:\Windows\System32\spool\drivers”

$Acl = (Get-Item $Path).GetAccessControl(‘Access’)

$Ar = New-Object System.Security.AccessControl.FileSystemAccessRule(“System”, “Modify”, “ContainerInherit, ObjectInherit”, “None”, “Deny”)

$Acl.AddAccessRule($Ar)

Set-Acl $Path $Acl

This code will add SYSTEM as a DENY permission to the c:\windows\system32\spool\drivers folder and subfolders.

Stay safe!

Office 365 Backups

Why do I need a backup solution for Office 365?

Whilst Office 365 offers fantastic resiliency with multiple copies of your mailboxes in redundant geo-locations, it offers limited backup & restore functionality.

What Office 365 Provides:

  • Protection against loss of service due to hardware failure or natural disaster
  • Short-term protection against user and admin error (Recycle Bin, soft delete)

What Office 365 doesn’t protect you against:

  • Accidental Deletion (If you accidentally delete an e-mail, you have only 14 days to recover it before it is permanently deleted)
  • Hackers, ransomware, and other malware
  • Malicious insiders
  • Departing employees (they may delete part or all of their mailbox or shared mailboxes intentionally)

That’s why Microsoft recommends third-party backup in the Service Availability section of its Services Agreement. (https://www.microsoft.com/en-us/servicesagreement)

Benefits of our Office 365 Backup Solution

Third-party Office 365 backup is the best way to protect against accidental or malicious file deletion, other user errors, ransomware, and data corruption. These solutions store backups independently from Microsoft servers and enable granular restores of Office 365 files, folders, and applications. They ensure that you can restore quickly and meet data retention requirements for Office 365 data.

You can restore an e-mail or multiple e-mails from any point in time from when your backups start.  Backups are seamless and do not slow down your access or interfere with the day to day usage of your mailbox.  Backups are unlimited with no data usage caps.

If you would like any further information or want to start backing up your Office 365 data, please contact us on 01522 282120 or via info@lincolnitsolutions.co.uk

Cyber Crime / Identify Theft / E-mail Hacking

Identify theft is on the rise, and the most modern way of doing this is via your e-mail account. What used to be a simple but efficient tool for you to send messages is now the hub of your life especially when it comes to your personal information. What happens if you forget your bank account password? A reset e-mail gets sent to your inbox for verification. What happes when you forget your Amazon password? A reset e-mail gets sent to your inbox for verification. So what if someone had access to your inbox and could also request these password resets on your behalf? And then delete any trace of them doing so? The results are scary to think about.

In the business world, many companies have been a target of e-mail phishing scams which entice a user to a fake website where they enter their Office 365 username and password. At this point, the hackers have full access to your e-mail account, your life and potentially your whole business. More recently sophisticated scammers have been taking this a step further. They have waited and analysed your e-mail traffic to find out all the details of how your business runs, in particular, who is the Managing Director and who is the Finance Director. They then carefully wait until the Managing Director is away on holiday and send an e-mail pretending to be him directly to the Fianance Director asking for an immediate transfer of money to a particular bank account. Unfortunately, many businesses have fallen for this scam.

How can you protect yourself and your business from this kind of attack?

Imagine you locked your house door but that other people had access to your key. It would be easy for them to break in and take your belongings. If you had MFA (Multi-Factor Authentication) or 2FA (2-Factor Authentication) on your house, it would be like someone trying to open your front door with a key but in order to turn the handle a text message gets sent to your mobile phone or secure app on your phone asking permission first. This extra layer of security is vital in protecting your valuable data.

Office 365 allows you to configure MFA or 2FA on your e-mail accounts. Once activated, you will be prompted to setup the second layer of authentication either by receving a text message, phone call or via a secure app.

If you have been the target of one of the scams or would like assistance in setting up MFA / 2FA on your Office 365 accounts, please contact us on 01522 282120 or via info@lincolnitsolutions.co.uk

Upgrading from Windows Server 2008 and Small Business Server 2008/2011

Do I need to upgrade?

As you may already be aware, Microsoft Windows 7 and Microsoft Server 2008, Small Business Server 2008 (or SBS 2008) and Small Business Server 2011 (or SBS 2011) will reach their end-of-life in January 2020.(https://support.microsoft.com/en-gb/help/4456235/end-of-support-for-windows-server-2008-and-windows-server-2008-r2). So what does this mean?  Well, all operating systems will continue to function but Microsoft will no longer be providing updates or security patches for these operating systems.  This can be a concern for businesses that want to keep their data safe and secure.

Typically, a PC that is running Windows 7 or a server that is running Microsoft Server 2008 or Small Business Server 2008/2011 will not be capable of running the latest operating systems due to aging hardware.  Therefore, we would recommend that you budget for a complete upgrade of the hardware and software in your office.

Will this cost a lot of money and involve lots of downtime and disruption for my business?

No, we can source new PC’s and server hardware at reduced rates and our daily consultancy rate is very competitive.  Therefore, you can upgrade all of your critical business systems at a very reasonable cost.  Just give us a call and we would be happy to provide you a free, no obligation quotation.

We have a great deal of experience in upgrading our clients systems and have developed many techniques over the years to reduce the amount of disruption involved.  Don’t take our word for it.  We can provide you with testimonials from our existing clients to see what they thought of the process to give you peace of mind.

Windows Server 2016/2019 Foundation/Essentials?

Microsoft have made the decision to discontinue the “Small Business Server” family of server products.  The advantage of that family of server products were that it included all of the business components that a small business would need out of the box.  Microsoft Exchange for on-site e-mail capability.  Microsoft Sharepoint for on-site collaboration tools.

From the 2012 server family onwards, Microsoft recommend that small businesses use the Microsoft Server 2016/2019 Essentials operating system.  It doesn’t include Microsoft Exchange or Microsoft Sharepoint anymore but the price reflects this.  Instead, Microsoft want small business to start using their Microsoft Office 365 on-line e-mail and collaboration platform.  This is a subscription based service rather than the on-site service of previous generations.

Based on your unique and bespoke requirements, we will advise the best upgrade method if you are currently relying on an in-house Microsoft Exchange server.  Our recommendations will be fully explained in non-technical jargon so you understand the reasons behind the decision.

In summary

Our goal is to “simplify your IT”!  We understand how crucial your business systems are and how reliant on technology even the smallest of businesses have become.

Contact us today to discuss your requirements and arrange your free initial consultation.

Remember, we provide the highest available level of business IT support and business network support in Lincolnshire and Nottinghamshire.  Trust the experts and leave your IT Support needs in our capable hands.

When will support for Windows 7 end?

Windows 7 was one of the best operating systems Microsoft ever released.  It was loved by millions and most of us are still using it!  Like all good things however, it must come to an end.  But when?

Microsoft ended mainstream support for Windows 7 on January 13th, 2015, but extended support won’t end until January 14th, 2020.

Is Windows 7 still safe to use?

Even though Windows 7 is under extended support, it’s still very safe to use.  It means that Microsoft will still continue to issue patches for any security threats.  However, they will no longer release any new features.

What happens after January 14th, 2020?

After this date, extended support for Windows 7 will cease.  This means that Microsoft will no longer release security or critical updates for this version of their operating system.  This could introduce serious security holes in your business.

What do I do next?

If you are still running any machines with Windows 7, then now is the time to start planning to upgrade or replace them.  As a general rule of thumb, if the PC/Laptop hardware is older than 3-4 years, then you would benefit from new hardware as well as a software upgrade to Windows 10.  We can assist you with setting up your new machine and can help with the migration of data and settings to minimise disruption for your business.

Upgrading Windows 10 Home to Windows 10 Pro – Error Code 0x803fa067

We came across an unusual problem today when trying to upgrade a client’s computer from Windows 10 Home to Windows 10 Pro.

As per Microsoft’s instructions (https://answers.microsoft.com/en-us/windows/forum/windows_10-windows_install-winpc/how-to-troubleshoot-product-activation-in-windows/33f31475-93b3-4d1c-812f-4b21fbd807a7?auth=1), we were first entering the default Windows 10 Pro key: VK7JG-NPHTM-C97JM-9MPGT-3V66T to convert the version of Windows 10 Home to Windows 10 Pro but after clicking “Start” we were presented with an error box “Unable to upgrade your edition (0x803fa067)”.

After numerous calls to Microsoft who couldn’t resolve the issue, we tried unplugging the network cable before clicking “Start”. This resolved the issue! Windows then upgraded itself to the Professional version after a reboot. Then we were able to activate the PC with a valid Windows 10 Pro license key.

Hope this helps someone out there!

Lincoln IT Solutions Ltd

Wireless Network Bridges

If you have a site with multiple buildings and do not want the expense or hassle of installing fibre optic cables underground, there is another solution available to you: A wireless network bridge.

Our engineers can install a wireless receiver/sender unit to line-of-sight points on both buildings to setup the secure, encrypted wireless link. These high powered devices can link buildings together that are up to 1km apart!

For a free site survey or for any further information, please contact us on 01522 282120 or via info@lincolnitsolutions.co.uk

ubiquiti

Server Backups and Disaster Recovery

Could your business afford to lose any data? How long could your business run without access to key files and information?

Here at Lincoln IT Solutions we think it’s good to review and pose questions to our clients to get them to think about their current information technology setup. Today we are discussing Server Backups and Disaster Recovery solutions. Consider the following information and see how you would cope in this scenarios.

SCENARIO 1

Someone in your business receives an e-mail claiming to be from the HMRC. It has an attachment that they click on. 30 minutes later, all of the files on their machine and on your server shared drives have been encrypted by the latest iteration of the CryptoLocker virus demanding a ransom.

 

SCENARIO 2

A disgruntled employee maliciously deletes years’ worth of business critical e-mails and server files. You assumed that your backups were sufficient, but by the time you had realised the data was gone, it was too late. Your backups only go back 1 week and it’s impossible to recover data from before that time.

 

SCENARIO 3

A break-in occurs over the weekend and the burglars steal your server along with your backup drive that you had plugged into the server. You assumed that you were safe because you were backing up your data but you had never considered the fact that without the server and the backup drive you had no other means of recovering your data.

 

Hopefully, you will never have to experience any of the above scenarios! Unfortunately, we have already been contacted by businesses who have. In some cases, the best we can do it help to re-build what has been lost. Going forward, these businesses now have a robust backup and disaster recovery strategy in place which includes long file retention and full off-site resiliency.

 

Surprisingly, a substantial amount of UK businesses rely on little to no protection whatsoever!

 

If you are unsure how well your business is protected, then please contact us for a free backup and disaster recovery assessment. We tailor our solutions to your business so whether you are a small business or large, we help to protect your vital data.