2 Robert Speck Parkway, Suite 298 Mississauga ON
+1 888 366 4443
info@gige.ca

Tag: malicious software

IT Services & IT Solutions Mississauga & Toronto

ssh keys

SSH Key Malware Is Spreading

What are SSH Keys? SSH, or Secure Shell, is a method used to establish a secure login between two systems. It is widely used across many operating systems. Using an SSH key, an IT administrators can gain access to servers and computers. Because SSH keys do not expire, and unauthorized individual in possession of and…
Read more

Watch Out! Supply Chain Attacks are on the Rise

In a recent report, Microsoft has stated that supply chain attacks have become an increasingly pressing concern for cybersecurity professionals. What are Supply Chain Attacks? Computer software is constantly updated by developers. These are released to the public through cycles of patches. A supply Chain Attack is a type of cyberattack that infiltrates a victim’s…
Read more

Why Protecting Your Server is Critical to your Company’s Cybersecurity

A server is a computer that is connected to other systems in a company through either the internet or a local network, and that dedicates its resources to ‘serving’ these computers. Because of this, servers are in constant communication with all company systems, storing, processing, and communicating data. Due to the fact that they are…
Read more

The Rise of Cryptojackers: What It Is and Symptoms To Look For

Increase in Mining Popularity Crypto-currency mining saw a massive increase in popularity in Q4 2017 due to spikes digital currency value. During this time, the value of the “Bitcoin” currency was at an all-time-high, at nearly $20 000 per coin. Other currencies such as Monero also saw increase in value. While their financial worth has…
Read more

Why Is Patching So Important For Cybersecurity?

The Importance of Software Updates for Protection One of the simplest yet most critical steps in protecting your computers from cyber threats is ensuring that they are patching the latest updates from developers. Microsoft has reported that only 1/3 of Windows 10 computers have applied the update that they released on April 30th 2018. This…
Read more

Improving your Network’s Security against Online Malware

Improving your Network’s Security against Online Malware Contrary to popular belief, online malware does not exclusively focus on breaching large corporations. Instead, The United States Computer Emergency Readiness Team (US-CERT) stresses that most malware attacks are indiscriminate in their target selection, and are just as likely to affect home or small business networks as large…
Read more
DDoS Attack

How DDoS Attacks Affects SMEs

How DDoS Attacks Affects SMEs Under Distributed Denial of Service or DDoS, a type of cyber attack, the website of a business experiences outages or unexpected downtime. The targeted site runs slow or becomes inaccessible. Attackers, do not limit themselves to large organizations but they also attack the small and medium-sized enterprises or SMEs. In…
Read more