Not rendering correctly? View this email as a web page here.
            



As Government Contractors, We Are All Targets

Picture2

It would be foolish to say that this is something new… it’s not. What we can say is that both the frequency and sophistication in which we are attacked is increasing exponentially. Because government contractors are often referred to as the “Soft Targets” in the government’s supply chain, we can expect to see a dramatic increase in bad guy activity on our networks. 

The best analogy is the very public Target, Inc. breach from 2014. Target suffered one of the most devastating breaches in recent memory as a result of vulnerabilities found in its supply chain...

...which happened to originate from an HVAC vendor located in Pennsylvania.

Now is the time to look externally. Sure, you must continue to build the walls around your castle as thick as possible, but you now also must start doing the following:

  1. Externally monitor the Dark Web for breached credentials. These credential often times are the keys to your front and back door.

  2. Enroll in Cyber Identity Management and Credit Monitoring.

Take the time to be proactive rather than reactive after the fact.

Contact us for more information on Dark Web ID and Data Security Services.

 

Sincerely,

Kevin Lancaster
CEO, Winvale 

Cyber Threats & Security Concerns in the Public Sector

Free Webinar on June 23

cyber-security-breachThe recent data breach on the federal government has illustrated just how vulnerable we all are, and public sector organizations have a fundamental need for protection. When you consider the effects of damaged reputations, diminished public confidence, risks to national security, and class-action lawsuits on your organization, the risks are significant. It's more important than ever to understand the key risks, to take proactive steps to protect your organization from those risks, and to identify your weakest links.

Join us on June 23 at 1 p.m. EDT for a free webinar, as we discuss today's cyber and privacy concerns in the public sector and offer solutions you need to mitigate risk.

Reserve Your Spot ➝

Government Data Breaches Show the Interconnectedness of Unrelated Cyber Attacks

government_data_breachesThe IRS has announced that over 104,000 taxpayers have had their personal data stolen, including names, dates of birth, and social security numbers, as the result of a data breach last month. The repercussions of this data breach have been severe for those affected, as hackers have already been able to use the stolen past tax returns to submit fraudulent tax returns under their stolen identity and direct the tax refunds to prepaid debit cards. As a result of government data breaches, the IRS has announced that over 200,000 tax returns were received from “questionable” email domains, and it is estimated that 100,000 were able to clear the IRS’ authentication system.

Continue Reading ➝

How Users Credentials Are Stolen

user_credentialsAlready, 2015 has seen a substantial increase in cyber-attacks by cyber criminals to steal large volumes of data and credentials. These attacks include theft of users’ credentials—such as passwords, usernames, e-mail addresses—and other forms of Personally Identifiable Information (PII) used by customers, employees, and third parties.  User credentials can be stolen in many ways and the cyber-attack taxonomy can be quite confusing.

Whatever the risks are to your organization, make sure you prepare and distribute an Incident Preparedness Checklist that includes detailed instructions on what to do 1) Before a Cyber Attack or Intrusion, 2) During a Cyber Attack or Intrusion, and 3) After Recovering from a Cyber Attack or Intrusion.

Continue Reading ➝

Third Party Data Breaches - Not My Problem! 

data_breachWe often hear from the public sector that web-based attacks that occur at companies like Adobe, Forbes, Sony, or Anthem are not their problem.  Public Sector organizations secure their own networks with the best hardware, detection software, and penetration testing, and have in place stringent rules about passwords and top-notch use policies that ensure they are safe.  In every case, the security chain is only as strong as its weakest link.

As data breaches and leaks such as these occur to service providers and others that have direct or tangential access to your networks, your own threat level increases dramatically and in many cases without your knowledge.

x
x

Winvale
1012 14th Street NW, 5th Floor
Washington, DC 20005

Email: info@winvale.com
Phone: (202) 296-5505

Share this message