Jen A. Miller

Author Archives: Jen A. Miller

How to conquer a CRM monster

Richard Bexon has a succinct way to describe the previous CRM software used by the NAMU Travel Group: "a monster.""We had what I suppose you could call a legacy system here," says Bexon, COO of NAMU, a network of luxury travel agencies. Over the eight years that they used the system, too many people had their fingers into the code, and the monster didn't have a manual in case one of those fingers broke the entire system.That could be why, when in 2015, NAMU decided to scrap it and instead start using a cloud-basedCRM application from Bpm'online, the results were off the charts: 271 percent ROI, payback in four months and an annual average benefit of $271,767, according to Bexon.To read this article in full or to leave a comment, please click here

Government ill-equipped to thwart cyberwarfare

In January, V. Miller Newton, CEO and president of PKWARE, made his annual list of predictions for most likely cyberattacks of the year. Number 3 on the list: The U.S. electrical grid will be attacked. He's been making predictions since 2011, and claims 95 percent accuracy so far (he also predicts that healthcare systems were at risk and that smart watches would be hacked). [ Related: Battling cyberattacks with bombs? ] "This country's infrastructure runs on antiquated technology and systems," he says. "We've already seen an electrical power grid hacked in December of last year in Ukraine," which blacked out 103 cities and partially blacked out an additional 186.To read this article in full or to leave a comment, please click here

RNC attendees expose identity in free Wi-Fi trap

So you go to a political convention. Do a little politicking and listen to some speeches. While taking a break from the handshaking and schmoozing you decide to do a little work on your laptop. Then you get hacked.During the Republican National Convention, IT security company Avast security set up fake Wi-Fi hotspots to see who would fall for their trick. As it turns out, a lot of people fell for it. Avast estimated more than 1,200 people logged into the fake hotspots, some with politically leaning names like "I VOTE TRUMP! FREE INTERNET," and "I VOTE HILLARY! FREE INTERNET," and some with an official ring to them like "Google Starbucks" and ATTWifi at GOP."To read this article in full or to leave a comment, please click here

RNC attendees expose identity in free Wi-Fi trap

So you go to a political convention. Do a little politicking and listen to some speeches. While taking a break from the handshaking and schmoozing you decide to do a little work on your laptop. Then you get hacked.During the Republican National Convention, IT security company Avast security set up fake Wi-Fi hotspots to see who would fall for their trick. As it turns out, a lot of people fell for it. Avast estimated more than 1,200 people logged into the fake hotspots, some with politically leaning names like "I VOTE TRUMP! FREE INTERNET," and "I VOTE HILLARY! FREE INTERNET," and some with an official ring to them like "Google Starbucks" and ATTWifi at GOP."To read this article in full or to leave a comment, please click here

Rio’s airport preps for Olympics with new Wi-Fi network and mobile app

The 2016 Olympics Games are already off to a rough start -- and we haven’t even seen opening ceremonies yet. Worries about the Zika virus, polluted competition waters, doping scandals and Rio’s precarious finances could mean a complicated time in August for the Summer Games.[ Related: Jumping hurdles on the road to Rio 2016: AOC's head of IT Anthony Soulsby ]One thing thing poised to go well: communication at Rio de Janeiro–Galeão International Airport, Brazil’s biggest airport and how most people will get into the country for the games.To read this article in full or to leave a comment, please click here

Rio’s airport preps for Olympics with new Wi-Fi network and mobile app

The 2016 Olympics Games are already off to a rough start -- and we haven’t even seen opening ceremonies yet. Worries about the Zika virus, polluted competition waters, doping scandals and Rio’s precarious finances could mean a complicated time in August for the Summer Games.[ Related: Jumping hurdles on the road to Rio 2016: AOC's head of IT Anthony Soulsby ]One thing thing poised to go well: communication at Rio de Janeiro–Galeão International Airport, Brazil’s biggest airport and how most people will get into the country for the games.To read this article in full or to leave a comment, please click here

What are hackers up to these days?

The long answer is more complex, but security vendor Trustwave offered some insights in its 2016 Trustwave Global Security Report, which was released last month."Criminals are getting a lot savvier," says Karl Sigler, Trustwave's threat intelligence manager. "We're seeing their tactics changing a little bit."New bad news In the study, Trustwave found that compromises affecting corporate and internal networks hit 40 percent in 2015, up from 18 percent from the year before."Criminals are discovering that if they can get themselves embedded into a corporate network, there's a wealth of monetizable data in those networks," says Sigler. This could also be a result of what he calls a "drastic decline" in the rate of point-of-sale breaches, which dropped by 18 percentage points from 2014 to 2015, according to the study. "Criminals don't go away. They just shift targets," he says.To read this article in full or to leave a comment, please click here

What are hackers up to these days?

The long answer is more complex, but security vendor Trustwave offered some insights in its 2016 Trustwave Global Security Report, which was released last month."Criminals are getting a lot savvier," says Karl Sigler, Trustwave's threat intelligence manager. "We're seeing their tactics changing a little bit."New bad news In the study, Trustwave found that compromises affecting corporate and internal networks hit 40 percent in 2015, up from 18 percent from the year before."Criminals are discovering that if they can get themselves embedded into a corporate network, there's a wealth of monetizable data in those networks," says Sigler. This could also be a result of what he calls a "drastic decline" in the rate of point-of-sale breaches, which dropped by 18 percentage points from 2014 to 2015, according to the study. "Criminals don't go away. They just shift targets," he says.To read this article in full or to leave a comment, please click here

Can UC keep remote workers engaged?

So you have a dispersed workforce. Maybe you're part of a big company with several offices. Or maybe your employer has a liberal work-from-home policy. Or perhaps you work with key contractors who may not always be in your office. Whatever the reason, you need unified communication (UC) technology. And so do a lot of other companies. But a recent study by IT consultancy Softchoice suggests that not many companies are getting the tools they need. Softchoice surveyed 250 IT managers and 750 line-of-business professionals in North America, and 44 percent of the IT managers polled said that they found it difficult to deploy UC technology. To read this article in full or to leave a comment, please click here

4 tech nightmares keeping IT leaders up at night

Being a CIO isn't an easy job, not when hackers are coming at you from all sides trying to get their hands on that sweet, sweet data. It’s especially nerve-racking because one breach can turn a company from a respectable business to one that looks like it protects its information with a layer of Swiss cheese. Here are four things keeping CIOs up at night – and ways to help them fall back asleep again – or at least into a light doze instead of staring at the ceiling waiting for a hacker to break through.1. Dude, where's my data? Andrew Hay, CISO for DataGravity, says one concern might seem a simple one: "the lack of data awareness that organizations have in terms of where information is stored and what type of sensitive information is accessible by people who shouldn't have it," he says. To read this article in full or to leave a comment, please click here

Are IT executives blind to cybersecurity threats?

Is your company’s cybersecurity keeping you up at night?If you're an IT professional, the answer to that question is probably yes. If you're an IT executive, the answer to that question might be no – even if you work at the same company.What we're seeing, says Jack Danahy, co-founder of Barkly, a Boston-based endpoint security startup company, "is a breakdown in communication."That's what Barkly found in its "Cybersecurity Confidence Report." In it, Barkly surveyed of 350 IT professionals and found that 50 percent are not confident in their current security products or solutions.To read this article in full or to leave a comment, please click here

How to avoid common travel and vacation scams

As usual, winter's been bleak. You're ready to go ... anywhere else. Somewhere warmer, brighter, more fun. And someone else is there waiting and ready to steal your information — and your money — in the process. Travel scams are ripe and ripening as the days grow longer, in some high and very low tech ways. + ALSO ON NETWORK WORLD IRS Scam: 5,000 victims cheated out of $26.5 million since 2013 +"The really staggering message that came through in 2015 was that it was the year attackers spent a lot less time and energy on really sophisticated technology intrusions and instead spent the year exploiting us," says Kevin Epstein, vice president of the Threat Operations Center at Proofpoint. To read this article in full or to leave a comment, please click here

Should you worry about the Internet of Hackable Things?

If 2015 was the year of the Internet of Things, 2016 could be the year of the hacked Internet of Things. That could mean a lot of headaches for CIOs, whether they're fans of these new devices themselves or will be dealing with employees connecting them at work and managing the potential security exposure that brings. "The issue to date is that devices are vulnerable just by the fact that they exist and can connect to the Internet," says Jerry Irvine, member of the U.S. Chamber of Commerce’s Cybersecurity Leadership Council and CIO of Prescient Solutions. "Anybody can get to a device if you don't secure them properly." To read this article in full or to leave a comment, please click here

How secure are wearables, anyway?

Congratulations on getting that new wearable device over the holidays. You're on your way to a new, trackable, data-filled life. Or you’re about to be hacked. "Every digital technology, as its use has expanded, has drawn attention from hackers and criminals," says Stephen Cobb of ESET. "So if wearables get to the point where criminals can see a way to exploit them for gain, they will try to do that." In his role as senior security researcher at ESET, Cobb says he hasn't seen that happen yet, but that doesn't mean it isn't on the horizon. He points to a recent issue with VTech, which makes a wearable for kids. Its customer database, which includes the information of 5 million parents and 200,000 children, was recently compromised. To read this article in full or to leave a comment, please click here

How fake users are impacting business … and your wallet

A few weeks ago, Kristen Faughnan got something that surprised her: a "low balance" text message from her bank. That didn't make sense. She'd just paid for a haircut, but she knew how much was in her account.  Even after paying her stylist, it was much more than the level at which the bank would tell her she was almost out of funds. "I logged onto my bank account to find two recent charges from Groupon," she says. They were from a cologne store in Texas. Faughnan lives in Pennsylvania. Faughnan was most likely victim of a costly form of cybercrime: a fake user taking over her account. Fake users spam real users that are part of a site, steal confidential information or, as in the case with Faughnan, take over an account (the fraudulent purchases were made through a credit card she had stored in the site -- a credit card that had expired, which added another piece to the puzzle). To read this article in full or to leave a comment, please click here

How to recognize an online fraudster

What makes an online fraudster? Can you tell by looking at their age? Gender? Billing address? When they shop? The answer is both yes and no, according to a recent report called "The United States of Fraud," produced Sift Science, a fraud detection and prevention software company. They identified factors including age, billing address, shipping address and purchase value that are more likely to signal fraud. This is especially important given the U.S.'s ongoing shift to EMV credit cards. With cards being harder to clone to then use in-store, fraudsters are predicted to shift their efforts online. "EMV technology makes it so much more difficult to duplicate a physical credit card," says Jason Tan, CEO and co-founder of Sift Science. "They're still looking to make their money, and doing their business online is a lucrative channel because it's scalable and anonymous."  To read this article in full or to leave a comment, please click here

Malvertising – the new silent killer?

Malvertising is the latest way for criminals to infect your computer with malware – and the only thing you need to do to allow it is to visit your favorite website that relies on advertising. That's because they're slipping bad code into ads that are put onto those websites through advertising networks. Big name websites like Forbes, Huffington Post and the Daily Mail have been the focus of attacks.In a recent report by Cyphort found that malvertising has spiked 325 percent in 2014. A more recent report shows that malvertising reached record levels this past summer. To read this article in full or to leave a comment, please click here

4 new cybercrime trends threaten your business

The more things change, the more things stay the same -- at least for hackers. That's one of the finding in Proofpoint's mid-year threat report on the attacks of choice for the first half of 2015. In addition to the return of an old friend, the cybersecurity company also found more targeted attacks towards businesses, heightened activity around social media and a shift in the volume and accuracy of the bad stuff that ends up in your inbox, looking to take your money. Click the attachment They're baaaaaack – email attachments that infect a computer once clicked upon, that is. To read this article in full or to leave a comment, please click here

How the tech industry is greening its data centers

Data centers don't just suck down energy. They guzzle it. According to the National Resources Defense Council, data centers are one of the largest and fastest growing consumers of electricity in the United States. In 2013, U.S. data centers used 91 billion kilowatt-hours of energy, enough to power New York City households twice. The NRDC expects that demand to grow to 140 billion kilowatt-hours by 2020.While companies like Amazon have been a target of campaigns from nonprofits like Green America, the NRDC says that larger server farms operated by well-known Internet companies are paragons of ultra-efficiency.To read this article in full or to leave a comment, please click here

Predicting winners and losers in the EMV rollout

We're just a couple months shy of the big EMV liability shift. That’s when companies that don't accept chip-enabled debit and credit cards take on financial responsibility for hacks and fraud.But who's ready? Who's not? And who will come out ahead when that October 1 deadline rolls around?"We operate a very large, diversified, complex payments ecosystem in the U.S.," says Randy Vanderhoof, director of the EMV Migration Forum. "We have thousands of issuers of payment cards. We have millions of merchant retailers and tens of millions of point of sale devices that all need to be upgraded and changed to support EMV."To read this article in full or to leave a comment, please click here