2 Robert Speck Parkway, Suite 298 Mississauga ON
+1 888 366 4443
info@gige.ca

Blog

IT Services & IT Solutions Mississauga & Toronto

How to Protect Yourself from the Struts Vulnerability

It has recently been discovered that a vulnerability in Apache Struts may have left many organizations open to cyberattack. Struts is an application used by many companies to create their web based programs. The vulnerability, which was discovered by Semmle researcher Man Yue Mo allows for cyberattackers to gain access to a corporate network through…
Read more

Are your organization’s fax machines security vulnerabilities?

It has recently been discovered by Check Point researchers that fax machines contain cyber-vulnerabilities that allow attackers to infiltrate your network using only a fax number. Given that many companies today still use fax machines, and that fax numbers are publicly provided contact information, this new exploit poses a major vulnerability concern to thousands of…
Read more

This is why WannaCry is still a threat

The WannaCry malware saw its peak infections on May 12th 2017, during which 300 000 computers across 150 countries were affected. This piece of malicious software locks computer data behind ransomwalls and demands Bitcoin payments for the release of this information. However payment of this ransom does not even guarantee the safe release of the…
Read more

Why Zero Day Recovery is Essential to your Company’s Security

The Zero-Day-Recovery Cybersecurity Strategy One of the most immediate and adverse effects of a malware attack is the potential for the affected company to come to a complete productive halt. This is the case for all sorts of malware ranging from data-stealing Trojans to data-locking ransomware. Every moment that a company spends offline to deal…
Read more

Network Separation: Is it an Impenetrable Security Measure?

A major malware attack against Singapore’s Health Service sector has motivated the Singaporean Government to adopt a new strategy for protecting these systems from future cyber threats. The security measure that will be employed is called “Network Separation”, and involves completely disconnecting computers from the internet.   The Cyberattack on SingHealth SingHealth, short for Singapore…
Read more

Why Protecting Your Server is Critical to your Company’s Cybersecurity

A server is a computer that is connected to other systems in a company through either the internet or a local network, and that dedicates its resources to ‘serving’ these computers. Because of this, servers are in constant communication with all company systems, storing, processing, and communicating data. Due to the fact that they are…
Read more

The Rise of Cryptojackers: What It Is and Symptoms To Look For

Increase in Mining Popularity Crypto-currency mining saw a massive increase in popularity in Q4 2017 due to spikes digital currency value. During this time, the value of the “Bitcoin” currency was at an all-time-high, at nearly $20 000 per coin. Other currencies such as Monero also saw increase in value. While their financial worth has…
Read more

How to Protect Yourself Against Botnet Malware

A New Botnet Malware Has Emerged A “Botnet” is a group of computers that have been affected by a common malware that allows an attacker to control them through a network. Due to their asymptomatic approach, these types of malware can infect computers into a botnet without the owner’s realization. Recently, Deep Instinct’s researchers have…
Read more

Why Is Patching So Important For Cybersecurity?

The Importance of Software Updates for Protection One of the simplest yet most critical steps in protecting your computers from cyber threats is ensuring that they are patching the latest updates from developers. Microsoft has reported that only 1/3 of Windows 10 computers have applied the update that they released on April 30th 2018. This…
Read more

Protecting Yourself Against Opportunistic Malware

Protecting Yourself Against Opportunistic Malware The aftermath of Atlanta’s Cyberattack March 22nd saw the City of Atlanta being devastated by a massive ransomware attack that left many of the city’s critical computer data locked behind encryption walls set up by attackers. Ransomware is a type of malicious software that infects computes and locks up its…
Read more