2 Robert Speck Parkway, Suite 298 Mississauga ON
+1 888 366 4443
info@gige.ca

Tag: networking solutions

IT Services & IT Solutions Mississauga & Toronto

network-3664100_960_720

6 Critical Practices that improve your Company Cybersecurity

Company cybersecurity should be of upmost importance to any organization. Protecting sensitive data and client information is essential to building customer trust. A recent report conducted by the Centre for Internet Security (CIS) has found that many of today’s companies are neglecting simple cybersecurity practices. In the study, named “State of Cyber Hygiene Report”, over…
Read more
boss-3385070_960_720

How do you protect yourself against CEO Fraud?

CEO Fraud, or Business E-Mail Compromise (BEC), is an e-mail scam that aims to trick business employees into transferring money or sending sensitive information to a fraudulent account. In a recent study conducted by the Internet Crime Complaint Centre, it was found that these email scams have resulted in financial damages of more than $5…
Read more

How to Protect Yourself from the Struts Vulnerability

It has recently been discovered that a vulnerability in Apache Struts may have left many organizations open to cyberattack. Struts is an application used by many companies to create their web based programs. The vulnerability, which was discovered by Semmle researcher Man Yue Mo allows for cyberattackers to gain access to a corporate network through…
Read more

Are your organization’s fax machines security vulnerabilities?

It has recently been discovered by Check Point researchers that fax machines contain cyber-vulnerabilities that allow attackers to infiltrate your network using only a fax number. Given that many companies today still use fax machines, and that fax numbers are publicly provided contact information, this new exploit poses a major vulnerability concern to thousands of…
Read more

This is why WannaCry is still a threat

The WannaCry malware saw its peak infections on May 12th 2017, during which 300 000 computers across 150 countries were affected. This piece of malicious software locks computer data behind ransomwalls and demands Bitcoin payments for the release of this information. However payment of this ransom does not even guarantee the safe release of the…
Read more