2 Robert Speck Parkway, Suite 298 Mississauga ON
+1 888 366 4443
info@gige.ca

Category: IT Support

IT Services & IT Solutions Mississauga & Toronto

Network Hacks Increase With Work-from-Home Adoption

Arctic Security, a Finnish Cybersecurity company, has recently conducted a study about the impact of Work-from-Home on the number of Network Cybersecurity Incidents in Finland. It was discovered that Finland usually sees around 200 network compromises per week. However, the country saw an increase to 800 incidents during the 3rd week of March. It was…
Read more

cathay pacific cyberattack

Lessons Learned From The Cathay Pacific Data Breach

Hong Kong airline company Cathay Pacific was fined 500 000 pounds by the UK Information Commissioner’s office due to a data leak where 9.4 million user records were leaked. Of the affected individuals, over 100 000 were from the UK. The data breach was the result of unauthorized access to Cathay Pacific’s servers that dated…
Read more

insurance company calculator

Unnamed Canadian Insurance Company Suffers $1M USD Ransomware Attack

On October 8th 2019, an unnamed Canadian insurance company paid a total of 950 000 USD to a ransomware cyberattacker. The attacker was able to infect 20 servers and around 1000 employee computers in the attack, encrypting data on the systems behind a ransomwall, demanding payment of 109.25 bitcoins for the safe release of the…
Read more
Windows 7 end of life time to update to windows 10

Today We Say Goodbye to Windows 7

Goodbye Windows 7 - today, January 14th 2020, is the day that Microsoft officially ends security support for Windows 7 computers. This means that PCs still running the decade old operating system will no longer be receiving security updates from Microsoft. According to NetMarketShare's statistics, 1/3 of PCs around the world are still running Windows…
Read more
cloud security 2020 cybersecurity focus

Cloud Security Will Be The Cybersecurity Topic Of 2020

Cloud computing grew drastically in 2019. However, cloud security has dragged behind in development which has resulted in some of the most devastating cyberattacks in history. In traditional offline computing, programs and data are stored locally on a machine. On the organizational scale, data may be stored and shared on local servers that are linked…
Read more
code hacking ransomware attack

How do Cyberattackers Exploit your own Programs?

Due to major strides in cybersecurity protection in the past few years, cyberattackers have needed to find alternate methods of infiltrating victims’ computers. One strategy that has seen a recent increase is the exploitation of programs that already exist on victims’ computers - a strategy called “Living off the Land”. IBM has stated that over…
Read more
computer-3028682_960_720

Phishing Scams: what are they, and how do you protect yourself?

Phishing scams are a type of cyberattack that is designed to steal sensitive data such as login credentials and credit card information. The term ‘phishing’ originates from the word ‘fishing’, due to the cyberattack strategy using ‘baits’ to lure out victims. Often, phishing scams will be distributed through fraudulent email addresses that direct users to…
Read more
cybersecurity code hacker

Ransomware has been Ravaging Canadian Towns: How Can You Protect Yourself?

The Canadian Ransomware Incidents The town of Midland Canada has recently been ravaged by the aftermath of a ransomware attack. Ransomware is a type of malicious cyberattack that locks sensitive data on your computer behind ransom-walls. Attackers then demand payment in the form of physical or digital currency for the safe release of this information.…
Read more
boss-3385070_960_720

How do you protect yourself against CEO Fraud?

CEO Fraud, or Business E-Mail Compromise (BEC), is an e-mail scam that aims to trick business employees into transferring money or sending sensitive information to a fraudulent account. In a recent study conducted by the Internet Crime Complaint Centre, it was found that these email scams have resulted in financial damages of more than $5…
Read more

Why Zero Day Recovery is Essential to your Company’s Security

The Zero-Day-Recovery Cybersecurity Strategy One of the most immediate and adverse effects of a malware attack is the potential for the affected company to come to a complete productive halt. This is the case for all sorts of malware ranging from data-stealing Trojans to data-locking ransomware. Every moment that a company spends offline to deal…
Read more