Internet Explorer being actively targeted – Why are you using IE?

This is from our partners at WatchGuard, taken in its entirety from their blog for your reading enjoyment: Advanced Attackers Exploit IE & Flash 0days in the Wild by Corey Nachreiner Over the weekend, Microsoft released a critical security advisory warning customers of a serious new zero day vulnerability in Internet Explorer (IE), which attackers are exploiting in the wild. Around the same time, …

Kevin Mitnick demonstrates a Microsoft Word document exploit

Did you know that most successful computer exploits that we encounter are because the user simply clicked a link, or opened a document without giving it a second thought? I think we’re all guilty of receiving an email from someone we know, or assume we know, then opening the email and following that link. I know I have done it, …

1

And the winner of our Jabra Freeway giveaway is….

We have a winner in our giveaway!  Olga Bannister, simply for being awesome and subscribing to the Homeland Secure IT blog, you have won this cool device that may keep you from getting a ticket in the City of Greenville. Stop by and pick it up most any weekday between 8:30 and 5:30.  You might call ahead to make sure …

2

Internet Spring Cleaning Day 2014 is upon us! Read Immediately!

It’s that time of year again when ISPs (Internet Service Providers) from around the globe perform their yearly scheduled maintenance. This is dubbed “Internet Spring Cleaning”. In case you have missed the stories on the news and the countless emails flying around for the last week or so, then this may come as a total surprise to you. Newcomers to …