Entries Tagged 'Security Tips' ↓

October is Cybersecurity Awareness Month

October is Cybersecurity Awareness Month. It is the 19th year of Cybersecurity Awareness Month, co-led by the National Cybersecurity Alliance and the Cybersecurity and Infrastructure Agency (CISA), and they remind everyone that there are all kinds of ways to keep your data protected this year. This year the theme is See Yourself In Cyber and they are focusing on key behaviors that help keep your data protected.  Below are the key behaviors for protecting your data:

Enabling multi-factor authentication

Using strong passwords and a password manager

Updating software

Recognizing and reporting phishing

You can also refresh your Cybersecurity knowledge with these Online Safety Basics.

While Cybersecurity Awareness Month may be observed every October, we remind you to do your part and educate yourself to be cyber smart throughout the year and remember everyone has a right to a safe internet, so let’s remember to #BeCyberSmart.

Computing Services is here to help you with cybersecurity and answer any questions you may have. Feel free to contact us at (719) 587-7741 or computingservices@adams.edu.

ASU Computing Services

 

Campus wifi maintenance and outage, CS Maintenance for Thursday 1/27, and phishing scam info

***Campus wifi maintenance/outage on Thursday, 1/27*** 

On Thursday evening, 1/27, campus wifi services will have a brief outage (5-10 minutes) as part of the upgrade process to our Aruba wireless system. Wifi users will experience a brief interruption, but should automatically reconnect once the system has restarted. 

***Additional Computing Service Maintenance Activities for Thursday, 1/27***

Beginning at 9:00 PM MST Thursday evening, Computing Services will be installing January Microsoft Windows updates to all Windows-based systems, including employee, lab and TEC Classroom computers. These patches will force a reboot, so please log off and leave your computers on at the end of your work day Thursday to assist with installation.

Additionally, we will also be installing January updates on all Windows production servers beginning at 9:00 PM MST. Throughout this time, users will experience intermittent outages (5-15 minutes) and brief interruptions to network services as systems reboot.

***Phishing scam making the rounds***

As Spring semester ramps up, Computing Services wanted to remind our students and employees about the ongoing threats posed by phishing attempts and email scams. One that surfaced this morning was a document shared with faculty/staff entitled, “New Transcript Update for January 2022.docx” from “Office Admin” with a personal Gmail account. This document is a phishing attempt; do not click on the document.

Universities often face an increase in the number of phishing attempts they receive at the start of a new semester, so continue to be vigilant and take the following action to prevent phishing attempts and email scams:

  • Do not open or respond to emails that you suspect as being a phishing attempt or scam.
  • Do not open attachments that have been sent to you by unknown sources or click on unknown links.
  • Be mindful of the sender’s email address and any web links that you are sent. Even a single character out of place may mean that it’s fake.

When in doubt, don’t click.

Computing Services thanks you for your patience and understanding as we perform these critical maintenance activities. If you have any questions, please call the ASU Computing Services Helpdesk at (719) 587-7741 or contact us via email at computingservices@adams.edu.

Have a great day,

Computing Services

Cybersecurity Awareness Month

October has been jam-packed with campus activities, but as we get ready to celebrate Halloween this weekend, we wanted to let you know that October is also Cybersecurity Awareness Month. 

Now in its 18th year, Cybersecurity Awareness Month was launched by the National Cyber Security Alliance and the U.S. Department of Homeland Security to raise awareness about the importance of cybersecurity and ensure that all individuals and organizations have the information and tools they need to be safer and more secure online.

Although resources about how to protect yourself and your data are plentiful, the National Cyber Security Alliance has distilled many of the recommendations into a collection of online tip sheets. Here are a few we recommend:

While Cybersecurity Awareness Month may be observed every October, we remind you to do your part and educate yourself to be cyber smart throughout the year.

Computing Services is here to help you with cybersecurity and answer any questions you may have. Feel free to contact us at (719) 587-7741, computingservices@adams.edu, or stop by our Help Desk, currently located on the first floor of Nielsen Library.

Have a safe and fun Halloween!

ASU Computing Services

Email Scam Impersonating IRS Targets University Students and Staff

With less than a month remaining of the spring semester, Computing Services wanted to take the opportunity to remind our students and employees of the threats posed by phishing attempts and email scams.

Phishing attempts can be fraudulent emails and telephone calls from someone posing as a trustworthy source in order to obtain sensitive information such as usernames, passwords and financial information. These attacks are on the rise, so it is critical that you remain vigilant about emails or calls you may receive.

We have been notified by our Financial Aid staff about one such phishing attempt. The Internal Revenue Service (IRS) is reporting that an IRS-impersonation scam is targeting university and college students and staff with “.edu” email addresses (see the NASFAA bulletin about this warning here).

These phishing emails display the IRS logo and use various subject lines such as “Tax Refund Payment” or “Recalculation of Your Tax Refund Payment.” It also asks individuals to click a link and submit additional information, such as date of birth, social security, and other personal details to claim their refund.

The IRS would never contact you via email, requesting personal information. If you receive one of these emails, you should not click the link nor provide any information.

Universities can often face an increase in the number of phishing attempts they receive in the build up to busy periods like semester end, so please continue to be vigilant and take the following action to prevent phishing attempts and email scams:

  • Do not open or respond to emails that you suspect as being a phishing attempt or scam.
  • Do not open attachments that have been sent to you by unknown sources or click on unknown links.
  • Be mindful of the sender’s email address and any web links that you are sent – even a single character out of place may mean that it’s fake.

When in doubt, don’t click.

For questions or to report a scam email, contact ASU Computing Services at computingservices@adams.edu or (719) 587-7741.

Today is Data Privacy Day

Millions of people are unaware of and uninformed about how their personal information is being used, collected or shared in our digital society. Data Privacy Day, celebrated on January 28th each year, is an effort to empower people to protect their privacy, control their digital footprint, and escalate the protection of privacy and data as everyone’s priority.

This year’s theme is Own Your Privacy:

  • Personal info is like money: Value it. Protect it. Personal information has tremendous value to businesses, just like money. Make informed decisions about whether or not to share your data.
  • Keep tabs on apps. Many apps ask for access to personal information, such as your geographic location, contacts list, and photo album before you can use their services. Be mindful about who gets that information.
  • Manage your privacy settings. Check the privacy and security settings on web services and apps and set them to your comfort level for information sharing. The National Cyber Security Alliance (staysafeonline.org) has compiled a list of direct links to update your privacy settings on popular devices and online services.

Computing Services is here to help. Feel free to contact us at (719) 587-7741, computingservices@adams.edu, or stop by our Help Desk on the first floor of Nielsen Library.

Have a great day!

ASU Computing Services

Fraudulent Unemployment Claims

Adams State has become aware of several attempts to file unemployment claims with the State of Colorado for individuals who are still employed at the University. These are known as “impostor claims” and there has been an increase across the country in such activity during the COVID-19 pandemic. 

Human Resources has employment verification systems in place for unemployment claims and will contact individuals if a false claim is received. If an employee becomes aware that someone is using their identity to collect unemployment benefits, they should report this immediately to Human Resources.

The State also recommends that the employee:

  • File a police report. You can file a “counter report” with your local police department. As a victim, you have the right to file this report. Filing this report does not mean that the police will investigate, but there will be a record of it on file and you can get a copy of the report for your records.
  • Report identity theft to the Federal Trade Commission at: https://identitytheft.gov/. The FTC’s website includes helpful resources about how to recover from identity theft and how to protect your identity.
  • Create a file where you can keep any records relating to this identity theft in one central place, in case you are notified of other fraud or breaches of your personal information.
  • Check and monitor your credit reports at: http://www.annualcreditreport.com/. Keep in mind, if you have medical coverage with Anthem, you have access to credit monitoring and ID Theft protection. For more information, please visit the Benefits page on the HR website and click on “AllClear ID Protection – Anthem Members.”

Scammers rely on social engineering: In a typical phone scam, an employee will receive a phone call from someone claiming to be from the State of Colorado Department of Labor and Employment. The caller may state that the State has no record of employment and ask for the employee’s social security number so that they can receive unemployment benefits. 

No one from the State of Colorado nor Adams State (including the Human Resources office) will contact employees by phone to request personal or financial information. Any ASU employee who receives a call asking for a social security number or other personal information related to unemployment benefits should hang up immediately.

The Human Resources office is tracking unemployment fraud attempts. Employees who experience any of these problems are asked to send an email to Human Resources at hr@adams.edu or contact (719) 587-7990.

Cybersecurity Awareness: It’s Never Really Over

As we close out National Cybersecurity Awareness Month, we hope that the information and resources we have shared has been useful. While we covered just a few topics to assist you in reducing cybersecurity risks, there are many others to consider.

From using social media safely, employing passphrases to secure your accounts, and enabling two-factor or multi-factor authentication when available, we are each responsible for educating ourselves in ways we can practice good digital hygiene. The National Cyber Security Alliance (https://staysafeonline.org/) is always a great resource; check out these videos and this tip sheet from their Stop.Think.Connect. initiative for additional ideas on how to keep yourself safe online.

While Cybersecurity Awareness Month may be observed every October, we remind you to Do Your Part. #BeCyberSmart. all year long. 

Computing Services is here to help you with cybersecurity and answer any questions you may have. Feel free to contact us at (719) 587-7741, computingservices@adams.edu, or stop by our Help Desk on the first floor of Nielsen Library.

Have a great day!

ASU Computing Services

Cybersecurity Awareness: Phishing ~ Don’t Take the Bait

Did you know that over 90% of all cyberattacks begin with a phishing email?

What is phishing?

Phishing is a cybercrime in which a target or targets are contacted by email, telephone or text message by someone posing as a legitimate institution to lure individuals into providing sensitive data such as personally identifiable information, banking and credit card details, and passwords. The information is then used to access important accounts and can result in identity theft and financial loss.

How do you prevent a phishing attack?

There are always signs that something’s not right, if you pay attention and educate yourself on what to look for. To help identify a possible phishing attempt, take a look at these Social Engineering Red Flags or check out this video for tips on how to avoid taking the bait.

If you’re unsure who an email is from, even if the details appear accurate, do not respond, and do not click on any links or attachments found in that email. Always avoid sending sensitive information via email.

The best piece of advice: When in doubt, throw it out.

Computing Services is here to help you with cybersecurity and answer any questions you may have. Feel free to contact us at (719) 587-7741, computingservices@adams.edu, or stop by our Help Desk on the first floor of Nielsen Library.

Have a great day!

ASU Computing Services

Cybersecurity Awareness: Ransomware 101

If you’ve been following recent election coverage, you may have heard about how Microsoft took action to disrupt a massive hacking operation that distributes ransomware, which the US government and independent experts have warned is one of the largest threats to the upcoming elections.

What is ransomware? According to the National Cybersecurity Alliance (https://staysafeonline.org/), ransomware is a type of malware that accesses a victim’s files, locks and encrypts them and then demands the victim to pay a ransom to get them back. It’s like the “digital kidnapping” of valuable data – from personal photos and memories to client information, financial records and intellectual property – and any individual or organization could be a potential target.

So, how do you avoid ransomware and prevent an attack? Suggestions include keeping a clean machine (mentioned in our last post), protecting yourself with security software, and backing up your data. For more tips, additional resources, and advice for what to do if you’re faced with a ransomware attack, check out this tip sheet: Ransomware 101

Computing Services is here to help you with cybersecurity and answer any questions you may have. Feel free to contact us at (719) 587-7741, computingservices@adams.edu, or stop by our Help Desk on the first floor of Nielsen Library.

Have a great rest of the week!

ASU Computing Services

Cybersecurity Awareness: If You Connect It, Protect It

We all make mistakes – and cybercriminals know this. One big one? Not keeping your software up-to-date. 

Companies put out software patches for a lot of reasons, but a main one is to patch security holes. If you’re not updating, you’re not protected. So do a quick scan of all of your devices – computer, tablets, phones, routers, other connected devices – and make sure they’re running on the latest version of their software. Having the most up-to-date mobile security software, web browser, operating system and apps is the best defense against viruses, malware and other online threats.

Want to make your life easier? Turn on automatic updates so that you don’t have to think about it, and set your security software to run regular scans.

For more tips on how to keep a clean machine, check out this article from Stop.Think.Connect. (https://stopthinkconnect.org/), the global online safety awareness campaign: Keep a Clean Machine.

**Remember: If you connect it, protect it.**

Computing Services is here to help you with cybersecurity and answer any questions you may have. Feel free to contact us at (719) 587-7741, computingservices@adams.edu, or stop by our Help Desk on the first floor of Nielsen Library.

Have a great day!

ASU Computing Services