Emergency Computer or Server Repair in Greenville / Upstate SC

Emergency Computer or Server Service

DON'T Dial 911! Dial 990-4748

Nobody expects an emergency to happen to them, but it is nice to know that when you do need assistance, you can pick up your phone and dial 9-1-1 and a dispatcher will arrange for the appropriate response.

What do you do for your IT network when an emergency arises and you do not have in-house IT support? If you have an IT professional or company who maintains your infrastructure, you likely have their contact information programed into your phone, know it off the top of your head, or at least have their business card. If you do rely on the computer to access that information, in a time of crises you may be unable to open your address book, so having a hard copy of important names and numbers is always a good idea.

If you don’t already have a company you rely on for business computer repair, service or support, you might find that during an actual crisis, you will have difficulty even locating one because of a lack of internet connectivity, leaving you cut off from Google or your favorite search engine, and who has an actual phone book handy anymore?

Remember the Boy Scout motto?  “Be Prepared”…  Now is the time to do some research and find a service provider who can meet your day-to-day needs and rescue you during critical outages. Call around, talk to some computer service companies and write the contact names and numbers down! Ask what their response times are, and if they charge an “emergency response” fee (some companies charge a 2 hour minimum for rapid response, while others may charge a higher per-hour rate).

Many companies will offer you a free consultation, take advantage of that to learn more about them, and allow them to learn more about your company and network.

Ultimately, who you choose should make you feel comfortable with their personality, level of expertise, and be willing to give you references. They should give you an idea of how long it takes them to respond if your server goes down. Better companies will give you after-hours numbers or even personal cell phone numbers. (Almost all companies charge extra for after-hours or holiday response, be sure to ask what their policy is).

Homeland Secure IT offers computer & server service to Greenville, Anderson, Simpsonville, Clemson, Duncan, Taylors, Travelers Rest, Spartanburg and the rest of the Upstate. We do not charge additional fees for emergency calls.  We do not charge based on the technology, you get the same rate no matter if it is a standard computer, Microsoft Exchange Server or VoIP system. We also do not charge a fuel surcharge, travel time or mileage at all within the Upstate.

Please print out or write down our number, you can put it right next to the “In case of emergency, dial 9-1-1” sticker on your phone: 864-990-4748

1

Our daughter Megan performing Canon in D Major – Duet at Furman

Our daughter has been involved in the Furman Pre-College Music Program for the last 8 years. Every year they have two recitals, a spring solo, and a fall duet.

Friday marked Megan’s final duet, as she is now preparing to leave this program and attend Converse College next year. She will have one more solo recital and the option of doing a senior recital.

Just a few more days and our daughter turns 18, and a few more months and she leaves us to begin her own life. Wow, sad for us, exciting for her!

Pachelbel “Canon in D Major”

SECURE IT ALERT: Adobe addresses vulnerabilities in Reader, Acrobat & Flash Player

Secure IT Alert Header

Homeland Secure IT Alert

Homeland Secure IT Alert for Friday, November 19, 2010

This week, Adobe released additional updates that cover Adobe Reader, Acrobat and Flash Player… The existing bulletin published on October 28th was updated to cover the changes…

I have attached the updated security bulletin below, but in short, if you are using Adobe products, it is important that you apply these updates. The affected platforms are Microsoft Windows & Microsoft Windows Server, Macintosh OS X, UNIX, Solaris, and as well as Android!

Security Advisory for Adobe Flash Player, Adobe Reader and Acrobat

Release date: October 28, 2010

Last updated: November 16, 2010

Vulnerability identifier: APSA10-05

CVE number: CVE-2010-3654

Platform: All Platforms

SUMMARY

critical vulnerability exists in Adobe Flash Player 10.1.85.3 and earlier versions for Windows, Macintosh, Linux and Solaris operating systems; Adobe Flash Player 10.1.95.2 and earlier versions for Android; and the authplay.dll component that ships with Adobe Reader 9.4 and earlier 9.x versions for Windows, Macintosh and UNIX operating systems, and Adobe Acrobat 9.4 and earlier 9.x versions for Windows and Macintosh operating systems.

This vulnerability (CVE-2010-3654) could cause a crash and potentially allow an attacker to take control of the affected system. There are reports that this vulnerability is being actively exploited in the wild against Adobe Reader and Acrobat 9.x. Adobe is not currently aware of attacks targeting Adobe Flash Player.

Adobe recommends users of Adobe Flash Player 10.1.85.3 and earlier versions for Windows, Macintosh, Linux, and Solaris update to Adobe Flash Player 10.1.102.64. Adobe recommends users of Adobe Flash Player 10.1.95.1 for Android update to Adobe Flash Player 10.1.105.6. For More information, please refer to Security Bulletin APSB10-26.

Adobe recommends users of Adobe Reader 9.4 and earlier versions for Windows and Macintosh update to Adobe Reader 9.4.1, available now. Adobe recommends users of Adobe Reader 9.4 and earlier versions for UNIX update to Adobe Reader 9.4.1, expected to be available on November 30, 2010. Adobe recommends users of Adobe Acrobat 9.4 and earlier 9.x versions for Windows and Macintosh update to Adobe Acrobat 9.4.1. For more information, please refer to Security Bulletin APSB10-28.

AFFECTED SOFTWARE VERSIONS

  • Adobe Flash Player 10.1.85.3 and earlier versions for Windows, Macintosh, Linux and Solaris operating systems
  • Adobe Flash Player 10.1.95.2 and earlier for Android
  • Adobe Reader 9.4 and earlier 9.x versions for Windows, Macintosh and UNIX*
  • Adobe Acrobat 9.4 and earlier 9.x versions for Windows and Macintosh*

*Note: Adobe Reader and Acrobat 8.x are confirmed not vulnerable. Adobe Reader for Android is not affected by this issue.

SEVERITY RATING

Adobe categorizes this as a critical issue.

DETAILS

critical vulnerability exists in Adobe Flash Player 10.1.85.3 and earlier versions for Windows, Macintosh, Linux and Solaris operating systems; Adobe Flash Player 10.1.95.2 and earlier versions for Android; and the authplay.dll component that ships with Adobe Reader 9.4 and earlier 9.x versions for Windows, Macintosh and UNIX operating systems, and Adobe Acrobat 9.4 and earlier 9.x versions for Windows and Macintosh operating systems.

This vulnerability (CVE-2010-3654) could cause a crash and potentially allow an attacker to take control of the affected system. There are reports that this vulnerability is being actively exploited in the wild against Adobe Reader and Acrobat 9.x. Adobe is not currently aware of attacks targeting Adobe Flash Player.

Note: Adobe Reader and Acrobat 8.x are confirmed not vulnerable. Mitigation is available for Adobe Reader and Acrobat 9.x customers as detailed above. Adobe Reader for Android is not affected by this issue.

Adobe recommends users of Adobe Flash Player 10.1.85.3 and earlier versions for Windows, Macintosh, Linux, and Solaris update to Adobe Flash Player 10.1.102.64. Adobe recommends users of Adobe Flash Player 10.1.95.1 for Android update to Adobe Flash Player 10.1.105.6. For More information, please refer to Security Bulletin APSB10-26.

Adobe recommends users of Adobe Reader 9.4 and earlier versions for Windows and Macintosh update to Adobe Reader 9.4.1, available now. Adobe recommends users of Adobe Reader 9.4 and earlier versions for UNIX update to Adobe Reader 9.4.1, expected to be available on November 30, 2010. Adobe recommends users of Adobe Acrobat 9.4 and earlier 9.x versions for Windows and Macintosh update to Adobe Acrobat 9.4.1. For more information, please refer to Security Bulletin APSB10-28.

Users may monitor the latest information on the Adobe Product Security Incident Response Team blog at the following URL:http://blogs.adobe.com/psirt or by subscribing to the RSS feed here: http://blogs.adobe.com/psirt/atom.xml.

Adobe actively shares information about this and other vulnerabilities with partners in the security community to enable them to quickly develop detection and quarantine methods to protect users until a patch is available. As always, Adobe recommends that users follow security best practices by keeping their anti-malware software and definitions up to date.

DETAILS

November 16, 2010 – Updated with information on the Adobe Reader and Acrobat updates.
November 9, 2010 – Updated with information on the Flash Player for Android update.
November 4, 2010 – Updated with information on Security Bulletin APSB10-26.
November 2, 2010 – Updated information on the release schedule.
October 28, 2010 – Advisory released.

If you require any assistance with these or any other updates, please call us at 864.990.4748 or email info@homelandsecureit.com. We provide full computer and network service, support, repair and consultation to the Greenville / Upstate SC region!

Homeland Secure IT Alert Footer

Homeland Secure IT Alert

Stuxnet virus possibly biggest threat to industry ever

Malware Virus Trojan Worm Phishing Rootkit Spyware Spam SecurityAn article from the Associated Press published on news.yahoo.com on Wednesday outlines the threat that the Stuxnet virus poses to industry around the world.

The malicious computer attack appears to primarily target the Iranian nuclear plants, but according to the article, it can be modified to interfere with industrial control systems around the world, and “represents the most dire cyberthreat known to industry”, according to government officials and experts.

Of course government will not be of help, even though Senator Joe Leiberman says that legislation on the matter will be a “top priority” AFTER lawmakers return in January.

This means it is up to businesses to do everything they can to protect their networks from Stuxnet and its variants as well as the plethora of other malicious software aimed at wreaking havok on society.

What can you do to protect your computer network infrastructure? I’m glad you asked! What follows is a rough outline of some actions you can take to prevent malware from infiltrating your network…

  • Whatever physical network firewall you are using should be current, not an end-of-life unit. If you are using anything older than 5 years, chances are good, even with the latest firmware updates, it is of little protection. Consider using a newer product, from a reputable manufacturer such as Cisco, WatchGuard, SonicWall, Jupiter, and make sure it has all the latest updates on it. If you have questions, your network support specialists can help.
  • If your firewall features IDS (Intrusion Detection), use it. Watch logs, look for active attempts by people to get into your network.
  • Never going to do business outside the USA? Don’t require email from various countries? You could lock down your firewall to block traffic from some “hot spots”, such as China, Russia, the Middle East, etc.
  • Lock down unused services (Not using FTP on your servers? Block the port, disable the service)
  • Don’t forget about those servers on your network which are not accessible from the outside world, many times a workstation is exploited and a “bad guy” uses that workstation to gain access to other servers to run their own applications on. If you don’t access these machines often, activity could go unnoticed, for weeks, months and longer!
  • Insure all computers are up to date with the Operating System patches, regardless if they are Mac OS X, Microsoft Windows XP, Vista, 7, linux, etc. Implement a patch management system.
  • Insure all applications have the latest patches and updates applied. (Especially Adobe products and JAVA).
  • Leave behind OLD, unsupported, insecure applications, plugins, extensions, and operating systems. If it is unsupported, how will vulnerabilities be addressed? Security through obscurity probably is not a good idea.
  • Anti-Virus is not an option! Thinking that a free anti-virus is “better than nothing”? Remember the old adage, “You get what you pay for”. Do you really want to take a chance with your security? We recommend quality anti-virus from Trend Micro, or at least Symantec or McAfee. Thinking your Mac is not vulnerable is a fantasy.
  • Browsing – stop it! If you have users on your network who spend their day browsing sites randomly, you may want to consider putting a policy in place to limit the types of sites they use, or at least use web filtering / web reputation (such as is offered in Trend Micro Worry Free Business Security) to help protect you from known bad sites. Trend Micro WFBS allows you to specify types of sites, such as “social media”, “news”, “alternative lifestyle”, “adult”, and more that you may want to prohibit users from visiting.
  • Email filtering is a must, not only can it keep out unwanted & unsolicited email (SPAM!), it can block harmful links and attachments. Again, Trend Micro WFBS Advanced is a great solution for your small and medium business.

This list is by no means a complete checklist, but it will help you get started in analyzing your needs. If you have questions, you may wish to enlist the assistance of a qualified network support specialist. We can help with that and all your computer repair & service needs as well as sales of Trend Micro, Cisco, WatchGuard, SonicWall, Symantec and other products here in Greenville and Upstate of SC. Call 864.990.4748 or email info@homelandsecureit.com for more information or a free consultation!

Be safe out there!

1

Clean The Fan – A funny, but truthful tale of notebook computer service!

This young man created a great video that illustrates the difficulties of typical notebook computer service; removing too many panels, parts, screws all to get to a component for replacement, repair or cleaning. In this case, he just wants to “clean the fan”.

Sure it is funny to watch, but honestly, some of these notebooks make it very difficult to do required maintenance or repair. Sadly, Apple Mac notebooks (and computers too) are no easier to deal with, so if you watch this and think, “Time to buy a Mac”, be forewarned, you may find yourself making appointments for service or waiting in queue for hours at an Apple Mac store (Just yesterday a new customer of ours told me about a 6 hour wait for Mac service)…  And in many cases, you can forget about servicing it yourself because if parts are needed it could take days to get in as most local computer shops have very limited Mac part inventory as they are very expensive! (Try 200 bucks for a G4 tower power supply and a difficult process to replace it versus <70 for a typical PC and much less time).

Anyway, watch this guy’s video, follow it through to YouTube and LIKE it or comment as he is more than deserving!

If you require notebook computer repair in the Greenville or Upstate area, please call us at 864.990.4748 or email info@homelandsecureit.com. We support Apple Mac as well as Microsoft Windows based laptops and computers!

Un-complicate your life by using a remote backup solution for your laptop

Stack of CDs

Say "no" to stacks of CDs

If you are using CDs,  DVDs, flash drives, external hard drives, or other physical media to backup your notebook computer, you are doing 100% more to protect your data than the majority of all PC owners!

However, you are also spending time connecting devices or inserting backup media and likely are manually starting the backup, leaving lots of room for missed backups. If you are using an external USB hard drive, you may be using the included software to automatically backup to that media when you have it plugged in, which could make for gaps of days, weeks, months, or who knows, even longer between backups.

Those of you who want to insure your data is backed up, automatically, without interaction from you at all, should consider an online or remote backup solution. These are ideal for a mobile computer, whether it is an Apple Mac OS X, Microsoft Windows or even a Linux based system! All you do is establish an account, install the software, configure the software for a time frame for running and you are done. “Set it and forget it” as they say.

When you have your computer turned on and connected to the internet, the data is uploaded to the remote server automatically and you get an email that lets you know that it completed correctly or that a backup was missed. You can see the backup details, you can set the backup to be “continuous” where your files are synced as they change, etc.

Your data is stored remotely on encrypted and secure servers. You can access a single file or restore an entire folder via the application or a handy web interface!

Here at Homeland Secure IT, we use, recommend and offer a free trial of Servosity Online Backup. Servosity is a locally owned and operated business here in Greenville, SC whom we are proud to partner with to bring our clients a rock solid, dependable and affordable backup solution. Servosity works with desktops, laptops, server (including Microsoft Exchange, SQL, and more!) and as mentioned previously, multiple operating systems from Windows to Apple Mac, to Linux, etc.

Free Servosity Online Backup Trial! Click Here...

Free Servosity Online Backup Trial! Click Here...

If you would like more information about how Servosity Online Backup can help you or your business, or you would like a FREE TRIAL of the service, please email info@homelandsecureit.com or call 864.990.4748. We offer a full range of backup solutions, both physical onsite and remote.  Don’t go another day without KNOWING your data is protected!

1

Samsung Galaxy Tab, Fascinate & Epic 4G Thoughts

Anyone who has been following this blog knows that it was just about a month ago that I bought Android based phones and dumped our (until recently) beloved RIM Blackberry phones…

Sprint Samsung Epic 4gMy thoughts on the Samsung Galaxy S Epic 4G after EXTENSIVE use are pretty much what I knew the day we first got them:

  • Short battery life (Have increased that significantly through smarter usage of the device)
  • Screen Unlock goes up/down (vertical) instead of from one side to the other like most, which is not a big deal, but takes a longer stroke to unlock
  • Charging port is on TOP of the device, which pulls the phone away from your ear when using a coiled car charger and puts undo stress on the port
  • When plugged in, still goes to sleep the same as when on battery (there may be a setting that I have not found)

Those are the major negatives, but overall, this phone rocks! Glad we moved all our business phones to this device.

We have now obtained another Samsung Galaxy phone, and this time it is the Samsung Fascinate, on Verizon. This is my wife’s phone and she too has moved to an Android from a Blackberry.

The Fascinate is a great phone, and I like it better than the Epic 4G for many reasons, one of which is that I didn’t really need that slide out keyboard, which just makes for a bulkier phone, but also, battery life seems to be better on the Fascinate, while still being super fast and having that brilliant display that the Epic 4G does. It also does not go to sleep while plugged in like the Epic 4G does.

A few of the negatives:

  • Shorter battery life than the Blackberry (duh, much larger display, more going on here folks!)
  • Charging port is on the top… Only important if using the phone while plugged in.
  • No dedicated camera button
  • No front facing camera
  • No notification light (There are some apps for a workaround)
  • And the number one annoyance – Verizon forced BING on the Fascinate owners. Again, workarounds exist, but why oh why do you have to be locked into something you don’t want?

In all, the Fascinate is another amazing smartphone from Samsung.

Last but not least, let me tell you about my first impressions of the Samsung Galaxy S Tab… I love this thing! After suffering with a low-budget 7 inch Android tablet I told you about months ago, I finally got to experience the Android OS on something that can actually support it nicely.

The Sumsung Tab is a 7 inch tablet that is basically an over-grown Samsung cell phone. It has all the features, except the ability to use it as a phone that you hold up against your ear (which would look kinda silly).

It really is an impressive device! The Tab is blazing fast, changes screens instantly, changes orientation instantly, shows HD video in beautiful color and motion.

What’s not to like? Well, it is NOT a phone. You can text msg with it, but not use it with bluetooth to replace a phone. The camera is only 3 Megapixel, but it’s not meant to replace your  dSLR camera after all.  And the price is a bit on the high side, but I imagine that will drop after Christmas, or at least I hope it does.  I checked out the Verizon Tab, but it is available at Sprint as well, for 399 with a 50 dollar instant rebate, with the purchase of a 29.99/mo 2GB plan.

Without a plan, expect to pay close to 600 I hear, making it pricier than an iPad. Which is going to be the obvious question on your mind… “Should I get an iPad or a Samsung Pad?”. Well that depends. The iPad is bigger, and well established, but we are days away from a 7″ iPad release. Obviously if you are a big Apple fanatic, with a lot of iTunes music, an iPad is a no-brainer, however, if you have no ties to Apple or iTunes, the Samsung Galaxy S Tab would likely be the best bet for you.

Planning on using a tablet for work on your Microsoft Terminal Server or via Remote Desktop? Using the Wyse app, the Tab would be terrific!

I was asked via Twitter if the Tab felt odd in my hand, in particular the back of the device. I did not notice anything of that nature, it felt natural, like I needed to leave the store with it my hand, but my wifey @PamelaHoyt wouldn’t allow that after the purchase of her new phone.

I’ll keep you up to date on the Fascinate purchase…. Until then, if you need any assistance getting your Android phone setup to work with your Microsoft Exchange Server in the Greenville or Upstate area, please give us a call at 864.990.4748 or email info@homelandsecureit.com, we service & support for computers and mobile devices.

SECURE IT ALERT: Huge OS X Update Closes 134 Security Holes

Secure IT Alert Header
Homeland Secure IT Alert

Homeland Secure IT Alert for Friday, November 12 2010

Apple Mac OS X users received some lovin’ in the security department this week with, count ’em, 134 security vulnerability fixes… These “holes” can allow an attacker to gain full control of your machine. The most common of which seems to be of the “rootkit” variety, giving full control of your machine, if only temporarily, to a remote user, mostly undetected by the user.

Please apply the updates to your systems as soon as possible.  If you require assistance, please contact us in Greenville / Upstate SC or your favorite Mac  computer service center.

Below is the announcement from WatchGuard…  

Huge OS X Update Closes 134 Security Holes

Severity: Medium

11 November, 2010

Summary:

  • These vulnerabilities affect: All current versions of OS X 10.5.x (Leopard) and OS X 10.6.x (Snow Leopard)
  • How an attacker exploits them: Multiple vectors of attack, including enticing your users into downloading and viewing various documents or images
  • Impact: Various results; in the worst case, an attacker executes code on your user’s computer
  • What to do: OS X administrators should download, test and install OS X 10.6.5 or Security Update 2010-007 as soon as possible, or let Apple’s Software updater do it for you.

Exposure:

Today, Apple released a security update to fix vulnerabilities in all current versions of OS X. The update fixes 134 (number based on CVE-IDs) security issues in 34 components that ship as part of OS X or OS X Server, including Quicktime, ImageIO, and Apache. Some of the fixed vulnerabilities include:

  • Multiple ImageIO Buffer Overflow Vulnerability.ImageIO is one of the components that helps OS X handle various image file types. Unfortunately, it also suffers from various security vulnerabilities involving the way it handles certain types of image files (such as a buffer overflow vulnerability). Though these vulnerabilities differ technically, they generally share the same scope and impact. If an attacker can get a victim to view a specially crafted image file (perhaps hosted on a malicious website), he could exploit this flaw to either crash an application or to execute attack code on the victim’s computer. By default, the attacker would only execute code with that user’s privileges. The affected image types include, PNG, TIFF, and PSD.
  • Various ATS Vulnerabilities. The Apple Type Service (ATS) helps OS X machines handle fonts. ATS suffers from various memory related vulnerabilities having to do with the way it handles certain types of embedded fonts. By tricking one of your users into downloading and viewing a malicious document containing a specially crafted font, an attacker can exploit this flaw to execute code on that user’s computer. By default, the attacker would only execute code with that user’s privileges. 
  • Nine Quicktime Vulnerabilities.  Quicktime is the popular video and media player that ships with OS X (and iTunes). Quicktime suffers from nine security issues (number based on CVE-IDs) involving how it handles certain image and video files. While the vulnerabilities differ technically, they share the same basic scope and impact. If an attacker can trick one of your users into viewing a maliciously crafted image or video in QuickTime, he could exploit any of these flaws to execute code on that user’s computer, with that user’s privileges.

Apple’s alert also describes many other code execution vulnerabilities, as well as some Denial of Service (DoS) flaws, cross-site scripting (XSS) vulnerabilities, information disclosure flaws, and other security issues. Components patched by this security update include:

AFP Server Apache mod_perl
Apache AppKit
ATS CFNetwork
CoreGraphics CoreText
CUPS Directory Service
diskdev_cmds Disk Images
Flash Player plugin gzip
Image Capture ImageIO
Image RAW Kernel
MySQL neon
Networking OpenLDAP
OpenSSL Password Server
PHP Printing
python QuickLook
QuickTime Safari RSS
Time Machine  Wiki Server
X11 xar

Please refer to Apple’s OS X 10.5.x and 10.6.x alert for more details.

Solution Path:

Apple has released OS X Security Update 2010-007 and OS X 10.6.5 to fix these security issues. OS X administrators should download, test, and deploy the corresponding update as soon as they can.

Note: If you have trouble figuring out which of these patches corresponds to your version of OS X, we recommend that you let OS X’s Software Update utility pick the correct updates for you automatically.

For All Users:

These flaws enable many diverse exploitation methods. Some of the exploits are local, meaning that your perimeter firewall never encounters the attack (unless you use firewalls internally between departments). Installing these updates, therefore, is the most secure course of action.

Status:

Apple has released updates to fix these flaws.

References:

This alert was researched and written by Corey Nachreiner, CISSP.

WatchGuard makes a great line of internet security appliances that can help keep your network safe. Homeland Secure IT is proud to be a WatchGuard partner, offering sales, installation / service and consultation in Greenville & Upstate SC. If you would like more information on their products please call 864.990.4748 or info@homelandsecureit.com.

Homeland Secure IT Alert Footer

Homeland Secure IT Alert

A Billion Views – Awesome Video – PSE RT

These guys did such a great job with the song, and the video….   Please take some time to go to digg and reddit (as mentioned in the video of course) and help promote them.

Click on the video below to view on YouTube and LIKE them and comment…     See if you can spot and hear all the memes that are in there, there’s a ton!

Six MILLION dollars for computer virus cleanup? That’s what one man paid!

A New York Times article that was tweeted yesterday by @randomlycb really caught my attention…

Six Million Dollars for virus removal and cleanup?It involves a well-to-do gentleman who takes his computer to a local (New York) computer repair facility for a simple virus cleanup / removal in 2006, and things go horribly wrong. The owner of the computer service center tells the PC owner that he has fallen victim to an elaborate attack from a foreign entity that has not only his data in danger, but the well being of his family!

Over the next six years, the computer owner pays the computer service shop an estimated SIX MILLION dollars to keep him safe. The article goes on to explain further oddities revolving around the strange relationship between computer owner and shady computer repair clinic owner.

This is so intriguing that it could be a turned into a movie, except for the part where it is all too real, and a man, his family and others were hurt by the very people he trusted.

The next time you are in need of computer service, don’t let the technician tell you that you need to pay millions of dollars… Select a quality IT company who will give you a reasonable estimate for the labor and a time frame for the repairs. A typical virus cleanup / malware removal can take an hour, sometimes more depending on the severity and the data being dealt with. A reputable repair facility will generally have your computer back to you the same or next business day.

Homeland Secure IT provides business & personal computer service and repair in our Greenville office, or at your Upstate location, including Simpsonville, Anderson, Spartanburg, Easley, Piedmont, Seneca, Duncan, Taylors, Pickens, Mauldin, Clemson, Six Mile. Please call 864.990.4748 or email info@homelandsecureit.com for additional information.