Entries in Encryption (15)

Wednesday
Apr122023

Paconnect suggests Sophos Central Email Protection Plus

If you are looking for a reliable and advanced email security solution for your organization, PAconnect suggests considering Sophos Email Protection Advanced. This is a cloud-based service that integrates with Microsoft 365 and other email platforms to provide comprehensive protection against malware, phishing, impersonation, data loss, and encryption.

Sophos Email Protection Advanced uses artificial intelligence (AI) to detect and block new and emerging threats, such as ransomware, zero-day attacks, and business email compromise (BEC). It also leverages Sophos Labs threat intelligence and cloud sandboxing to analyze email attachments and URLs for malicious behavior. Additionally, it offers advanced impersonation protection that can identify phishing attempts that try to spoof trusted senders or domains.

Sophos Email Protection Advanced also helps you secure sensitive data and comply with regulations by offering policy-driven email encryption. You can choose from different encryption options, such as TLS, attachment and message encryption (PDF and Office), or full web portal encryption. You can also create multi-rule data loss prevention (DLP) policies to scan emails and attachments for financials, confidential contents, health information, and personally identifiable information (PII). Sophos Email automatically encrypts messages that contain sensitive data or allows users to encrypt their own messages using an Outlook plugin or an O365 add-in.

Sophos Email Protection Advanced is easy to set up and manage from a single console in Sophos Central. You don't need to redirect your MX records or install any hardware or software. You can also synchronize your email protection with other Sophos products, such as endpoint, firewall, mobile device security, zero trust, and public cloud security. This gives you a unified view of your security posture and enables you to respond faster to threats.

Sophos Email Protection Advanced is a powerful and flexible email security solution that can protect your organization from the most sophisticated email threats. You can try it for free for 30 days or request a quote from Sophos. Sophos has over 30 years of experience in data protection and supports over 27,000 organizations with advanced email threat protection and data security.

Wednesday
Dec122018

RPost Email Security made simple

I have been using this product for over a year and it make my encrypting of emails very simple and straight forward. There are many different capabilities that this product provides and is especially helpful in a Law Practice environment with the added feature for documenting delivery receipt of emails and signoffs as well.

Here is a sample of a recent RPost News item:

 

 

RPost Adds New Security Automation, APCC Top Choice

RPost simplifies total email security, now with a hosted security gateway solution. Customers, especially small businesses, have all of the email threats and compliance requirements of enterprises, but fewer IT staff and smaller tech budgets.
 

With RMail Security Gateway, now with full service hosted options, business IT staff can simply change an email routing rule and all of their email will have market leading threat protection, data leak prevention, and rules to trigger all or certain messages to be sent via RMail; automatic encryption, RPX AES encryption, certified e-delivery proof, or for recipient e-signoff.
 
“As technologies advance and threats get ever more sophisticated, encrypting email for privacy compliance is not getting simpler. In fact, it is getting more complicated,” states Steve Anderson, an insurance technology expert & LinkedIn influencer with more than 330 thousand followers.  “Not all TLS is created equal. Not all email one thinks is going by TLS, in fact is transmitted securely.” Learn more about pitfalls with TLS
 
Insurance agencies, for example, rely on RMail automatic encryption to detect this simplest, secure transmission to each recipient; with each message returning auditable proof of privacy compliance. Now, agency administrators can simply click an option in a web-tool to enable all messages to be sent via RMail encryption, whether sent from an agency management system, or from their email service.

“RMail consistently makes email life easier for business people. Easy, secure, simple, automatic,” adds Anderson. “And, RMail Security Gateway is just another way that RPost does it. RMail Security Gateway is a great option for total encryption automation.”
 

[Join Steve Anderson on a December 12 webinar to learn how to automate and streamline email compliance with policy-based encryption solutions – REGISTER HERE.]

 
RMail Security Gateway automates email security with advanced email encryption for privacy compliance, inbound and outbound threat protection, data loss prevention, and more. It includes proof of privacy compliance (GDPR, HIPAA, etc.), with email tracking, certified e-delivery proof, and e-sign productivity built-in. It is the simplest to use, most affordable full featured total security solution for email and documents; fully hosted, completely managed. 
 

 

[Read more about RMail Security Gateway in our PDF Guide.]

 
“RMail SG furthers our mission to think of security in line with productivity. Services should make it easier to do business, all the while focusing on ensuring underlying security and compliance needs are covered,” states RPost CEO Zafar Khan. 
 
Users report adding RMail SG to make it easy to send encrypted from mobile phones, by adding the word ‘encrypt’ to the subject – in particular in the legal sector. Others prefer to create rules to automatically send encrypted to certain recipients, based on message content, or when from certain senders, when privacy compliance is a concern.
 
RMail has been identified as a top choice for privacy compliance by leading organizations like the Association for Professional Compliance Consultants (APCC).  

 

[Interested in GDPR Compliance? Download the GDPR Privacy Compliance Guide Here.]

 

Thursday
Sep082016

Email Encryption without the Hassle

In speaking with financial institutions, we know that loan officers and employees may skip difficult security measures to progress a loan or provide customer service quickly. An easy and seamless experience is the best way to make sure security isn’t circumvented and your customer data is protected. And that’s why Guardian Mortgage uses Zix.

In a recent press release, Guardian Mortgage’s SVP of IT said:

Zix meets our high standards, works without issues and alleviates worry and hassle for our customers, loan officers and entire company with a user-friendly experience.

For additional insight into how Guardian Mortgage uses Zix solutions to protect customers and keep their trust, please see the full press release below. If you’d like to see how Zix works without the hassle, I’m happy to coordinate a one-on-one demo. Just let me know a time that works best with your calendar.

Thanks,

Guardian Mortgage Protects Customers and Maintains Trusted Reputation by Securing Email Data with Zix Corporation

Zix’s easy to use solutions enable email data protection without hassle for Guardian Mortgage customers and loan officers

DALLAS--Sept. 7, 2016-- Zix Corporation (ZixCorp), (Nasdaq: ZIXI), a leader in email data protection, enhances data protection for Guardian Mortgage with Zix® Email Encryption, bring your own device (BYOD) solution ZixOneSM and data loss prevention (DLP) solution ZixInsightSM. Incorporating a full suite of Zix solutions, Guardian Mortgage secures sensitive customer data and valuable relationships as email is exchanged across the Internet and accessed on mobile devices.

“We’ve earned our customers’ trust by doing what’s right, and securing client data in email is absolutely the right way to protect our clients and strengthen relationships,” said Will Stokes, Senior Vice President of Information Technology for Guardian Mortgage. “Zix meets our high standards, works without issues and alleviates worry and hassle for our customers, loan officers and entire company with a user-friendly experience.”

All Guardian Mortgage colleagues use ZixGateway®, a policy-based email encryption solution. Equipped with robust policy filters that are created and maintained by a dedicated research team, ZixGateway automatically scans and encrypts emails with sensitive personal data, allowing colleagues to exchange secure email without any extra steps.

“The amount and sensitivity of personal data exchanged when people apply for a mortgage or refinance a home can be overwhelming. What should be an exciting and happy time is often stressful, and adding worry due to a data breach is the last thing a homeowner needs,” said David Wagner, Chief Executive Officer of ZixCorp. “By adding automatic, easy-to-use email encryption with Zix, loan officers can securely email without any hassles or disruption to their workflow, and mortgage companies can confidently deliver the quality service their customers deserve. More importantly, clients can conveniently and securely share their personal data and keep their attention focused on their home.”

For recipients with ZixGateway, encrypted emails are automatically decrypted and delivered transparently to the inbox. Hundreds of organizations send and receive encrypted email with Guardian Mortgage without taking any extra steps or entering passwords.

If recipients do not use ZixGateway, encrypted messages can be delivered seamlessly through Transport Layer Security (TLS) or in less than two steps through a mobile-friendly, secure Web portal. Ensuring bi-directional security, customers can send encrypted replies from the secure Web portal and also initiate encrypted messages directly to Guardian Mortgage through a unique compose feature.

Guardian Mortgage uses ZixInsight for added visibility into how colleagues use email and what sensitive data is securely flowing outside the company. For Guardian Mortgage colleagues who use personal mobile devices, ZixOne provides access to email without allowing the data to reside on the device. Through the ZixOne mobile app, colleagues on the go easily exchange email to customers, and Guardian Mortgage enables communication and business without jeopardizing customer privacy due to a lost or stolen mobile device.

About Guardian Mortgage

Guardian Mortgage Company, Inc. is a 51-year old residential mortgage originator and servicer located in Dallas, Texas, currently with loan origination offices in Texas, Arizona, New Mexico and Michigan. It originates mortgages through retail and correspondent channels and has a $2.7 billion residential mortgage loan servicing portfolio. Guardian Mortgage is a wholly-owned subsidiary of Strategic Growth Bancorp (SGB) Incorporated, which also owns Capital Bank, First National Denver, First National Santa Fe, and First National Rio Grande. These SGB Community Banks operate in Texas, Colorado, and New Mexico. For more information about Guardian Mortgage, please visit https://www.guardianmortgageonline.com.

About ZixCorp

ZixCorp is a trusted leader in email data protection. ZixCorp offers industry-leading email encryption, a unique email data loss prevention (DLP) solution, and an innovative bring your own device (BYOD) email solution to meet your company’s data protection and compliance needs. ZixCorp is trusted by the nation’s most influential institutions in healthcare, finance and government for easy-to-use secure email solutions. ZixCorp is publicly traded on the Nasdaq Global Market under the symbol ZIXI, and its headquarters are in Dallas, Texas. For more information, visit www.zixcorp.com.

Sunday
Jul312016

Sophos SafeGuard – encryption that won’t slow you down

Sophos

Sophos SafeGuard – encryption that won’t slow you down

Looking for the answer to your encryption needs? Sophos SafeGuard provides the most complete data protection solution on the market today.

Whitepaper

It keeps your data secure as it moves from laptop, to mobile, to cloud, to Mac; as well as making it easy to manage native encryption such as BitLocker and FileVault 2.

But don’t just take our word for it. Here’s what the experts are saying:

  • ‘The Breakout Star’ in Forrester Encryption Wave 2015
  • Winner of TechTarget’s Readers’ Choice Award for Best Encryption
  • Recognized as a Leader by Gartner in the Magic Quadrant for Mobile Data Protection

LEARN MORE

Learn more and get a no-obligation quote.

Sophos Logo

© 2015 Sophos Inc. All rights reserved | Privacy Policy
3 Van de Graaff Drive, Burlington, MA 01803.

Saturday
Jul302016

Protect Data Everywhere, Automatically

Sophos SafeGuard encrypts content as soon as it’s created. And with the encryption always on, you can enjoy seamless secure collaboration. Synchronized Encryption proactively protects your data by continuously validating the user, application, and security integrity of a device before allowing access to encrypted data.

Looking for an encryption solution?

If you’re considering a new encryption solution we highly recommend you take a look at Sophos. Their solution is easy to deploy, manage and use. Sophos has been named as ‘The Breakout Star’ in Forrester Encryption Wave 2015 and recognized as a Leader in Gartner’s Magic Quadrant for Mobile Data Protection. Find out more [link to https://www.sophos.com/en-us/lp/encryption-dance.aspx#encryption-made-simple]

Is encryption the Achilles heel in your data protection strategy?

Get the free whitepaper from Sophos and bust 6 common encryption myths including system performance and key management. Download now [link to https://secure2.sophos.com/en-us/security-news-trends/whitepapers/gated-wp/deciphering-the-code.aspx]

See how a hacker can strike through unsecured Wi-Fi and gain access to your login details and sensitive files. Then watch the same scenario with Sophos SafeGuard encryption in place and see the same sensitive files become unreadable and unusable to the hacker. Watch now [link to https://www.sophos.com/en-us/lp/encryption-dance.aspx#encryption-isnt-complicated]

Tuesday
Jul262016

Facebook tests end-to-end encrypted Secret Conversations on Messenger – Naked Security

imageDo you trust Facebook? Their providing end to end encrypted messaging that they don’t keep a record of just seems like something that wouldn’t fly with the government, and aren’t they already in bed with them providing all of the data flowing through their servers?

read Naked Security’s take on this

Tuesday
Jun212016

How to stay protected against ransomware

imageHere is a Sophos Whitepaper describing ways to protect yourself and your organization against ransomware attacks.

This document explains how to react quickly and effectively to the threats posed by ransomware such as Cryptowall, TeslaCrypt and Locky.

It first details the mechanisms that these infections use to find their way into companies and why a large number of new infections continue to surface despite existing protective measures.

It then provides practical recommendations to protect against them, showing how these threats can be tackled using short-term and longterm technical
and organizational measures.

It also includes optimal configuration settings for Sophos solutions to protect against ransomware.

Friday
Apr222016

New Ransomware called Jigsaw is now live

ZDNet’s headline Tick, Tock: Jigsaw ransomware deletes your files as you  wait just posted with a scary tale of how this new malware product works. The code is being sold to would be blackmailers for $139 but so far ZDNet states that only 24 people have purchased it.

According to most of the discussions out there on this new malware package it was poorly written and Forcepoint researchers were able to easily reverse engineer the code.

Forcepoint says:

"A genius malware author this is not, the use of C#/.NET makes it trivial to reverse engineer and analyse. At the current rate, by selling the source code for the software is not going to generate nearly enough money to pay for much.
Finally, the customers who have purchased this kit are non too smart either, even with the documentation available some have left their names in the malware."

ZDnet goes to say that while this version is not as dangerous as it could be but future versions could be even worse:

The infection rates are small and the return seems to be poor. However, the functionality of this new type of ransomware is still worth noting. As cybercrime becomes more sophisticated and tools are developed, even those with a lack of skill can cash in -- and Jigsaw is a prime example of how ransomware may end up evolving on a wider scale in the future, reported

See more coverage here.

Tuesday
Nov032015

To encrypt or not to encrypt?

Wednesday
Sep232015

Sophos Encryption Video (Encryption doesn't have to be difficult)

 

 

Wednesday
Sep232015

Sophos SafeGuard – encryption that won’t slow you down

Looking for the answerto your encryption needs? Sophos SafeGuard provides the most complete data protection solution on the market today.

It keeps your data secure as it moves from laptop, to mobile, to cloud, to Mac; as well as making it easy to manage native encryption such as BitLocker and FileVault 2.

But don't just take our word for it.

Here's what the experts are saying: 

 

  • 'The Breakout Star' in Forrester Encryption Wave 2015
  • Winner of TechTarget's Readers' Choice Award for Best Encryption
  • Recognized as a Leader by Gartner in the Magic Quadrant for Mobile Data Protection

 

Learn More and get a no-obligation quote.

Tuesday
Aug042015

Yet Another Encryption Scam

ZDNet reports that another encryption scheme has arisen to rear its ugly head using Windows 10 upgrade as the teaser. Hackers are targeting users attempting to upgrade to Windows 10 with ransomeware malware that encrypts files until a ransom is paid. The "bad guys" appear to be impersonating Microsoft in and an attempt to grab your money. 

Emails are being sent out tempting the email recipient with an attachment that is an installer that will allow them to get the new Windows 10 operating system sooner. What is making this scheme work is the fact that Microsoft is making users wait in queue for their turn to upgrade their systems. Impatience on the part of waiting users is causing plenty of heartache for those that succomb to the tempation of running the installer.

Once you download and open the attached executable file, the malware payload opens, and begins encypting data on the affected computer and locking you out of those files.

Typically you are required to pay the ransom using bitcoin which is much harder to track. And to make it even harder to track the bad guys, they are usually using the TOR network which makes it nearly impossible to trace.

Cisco research Nick Biasini said the malware payload, called CTB-Locker, is being delivered at a "high rate." "The functionality is standard however, using asymmetric encryption that allows the adversaries to encrypt the user's files without having the decryption key reside on the infected system." 

Ransomeware attacks have been on an increase since 2014 and is a quick and easy near-untraceable way to generate a lot of money in a very short time. So hackers are going to keep coming up with new ways to attack your systems. So beware of what you are clicking on and accepting, you may their very next victim!

Friday
May152015

Can the Rombertik malware really "destroy computers"? No, no, three times NO!

Thanks to James Wyke of SophosLabs for doing the hard parts of this article.

We didn't really want to get drawn into this one.

But it's hard to avoid commenting on malware that has variously been described as a "terrifying 'suicide bomber'" and as having a payload that "destroys computers."

That's the sort of computer security hyperbole that does nothing but harm.

The best outcome is that you end up being offensive, as you are when you insist on trotting out the phrase "digital Pearl Harbor" and expecting to be taken seriously.

The worst outcome is that you create an entirely false sense of security by describing a manageable, albeit serious, threat as though it were truly extreme.

By creating the impression that a manageable threat is "as bad as it gets," you undermine your readers' interest in bothering about less serious threats at all.

Introducing Rombertik

The malware in question has been nicknamed "Rombertik" (Sophos products will block it as Troj/Delp-AD).

SophosLabs first came across it in January 2015, one of some 300,000 new malware samples that we encounter each day.

→ The vast majority of the samples we get each day aren't truly new. They're unique only in the strictly technical sense that they consist of a sequence of bytes that we haven't encountered before, in the same way that Good morning and GOOD MORNING are not literally the same. Most of the new samples that show up each day are merely minor variants that we already detect, or known malware that has been encrypted or packaged differently. Nevertheless, that still leaves plenty of samples worth looking at.

Rombertik's primary purpose seems to be to hook itself into your browser so it can keep track of what you type in.

Make no mistake, credential stealing malware of this sort is serious, because it can lead to compromised bank accounts, hacked servers, stolen data, decrypted secrets and more.

But it won't destroy your computer, or kill you along with itself.

The cause of the hype

Where the hype-making headlines come from is an anti-hacking trick that's buried in the malware.

Many Trojans and viruses over the years have had some sort of tamper-detection or tamper-prevention built in, just like the security tools that try to detect them in the first place.

Some malware, like Dyreza, about which we wrote recently, tries to work out if it is being run inside a malware research environment, and behaves entirely innocently if so.

This is the low-key way of avoiding notice: give nothing away at all, so that the file gets overlooked and put to the bottom of the queue for attention.

Other malware, like Rombertik, takes a different approach.

If it detects that you have altered the malware in certain ways – for example, if you are another crook trying to repurpose it without paying for the privilege – it will overwrite vital information on your computer.

In all likelihood, you'll lose your data and end up reinstalling your operating system and applications to get up and running again.

You can call it spite, call it revenge, call it retaliation, call it destructive to your data (that much is perfectly true)...

...just don't say that it destroys the computer, and don't even think of comparing it to suicide bombing.

How it works

For what it's worth, Rombertik's data-wiping techniques go something like this:

Try to wipe out the MBR.

The MBR is the very first data sector on the hard disk, known as the Master Boot Record, and it maintains an index of how your disk is partitioned.

Wiping the MBR really is a spiteful way to proceed, because it leaves you so near, yet so far.

Technically speaking, all your data remains behind, so with the right expertise or recovery tools you may very well get it back, but almost certainly not without plenty of frustration along the way.

It's like putting a vital document through a shredder and then handing back the strips and saying, "There you are. All present and correct! You only have to work out which pieces go where."

Fortunately, writing to the MBR requires Administrator privilege on Windows, so a program run by a regular user can't do it.

If trashing the MBR fails, Rombertik falls back on this:

Starting in the home folder, overwrite almost all files.

In what is almost certainly a bit of gruesome humour from the crooks, Rombertik works just like ransomware, encrypting your files in place on the disk.

The malware chooses a random 256-byte encryption key for each file, but none of the keys is saved anywhere, so you end up with what is effectively random, shredded cabbage instead of your data.

Only files with the extensions .EXE, .DLL, .VXD and .DRV will survive.

What to do?

Ironically, getting hit right away by Rombertik's data-wiping payload is probably a safer outcome than being infected for days or weeks without noticing.

Remember that the non-destructive part of the malware sets out, amongst other things, to snoop on your browsing and steal your data, perhaps even your identity.

Either way, as with any malware, your best bet is not to get infected in the first place:

  • Keep your operating system and applications patched.
  • Use an active anti-virus and keep it up-to-date.
  • Avoid unexpected attachments.
  • Try stricter filtering at your email gateway.

And these precautions will shield you against all sorts of catastrophes, not just destructive malware:

  • Only logon with Administrator privileges when you genuinely need to.
  • Take regular backups, and keep one backup set off-site.
  • Remove unnecessary or unwanted software so there is less to go wrong.
Tuesday
May072013

ZixCorp Email Encryption: Security Meets Simplicity

To ensure convenient email encryption for all recipients, ZixCorp automatically delivers encrypted email in the manner that works best for the end-user. Here is a brief video that explains how this product can benefit you.

Wednesday
May232012

Arizona Cardiac Surgeons Pay $100,000 To Settle HIPAA Violations

ZixCorp just sent out a partner advisory discussing an article about a five physician practice that was recently fined $100,000 for HIPAA violations, including not encrypting PHI in email.

- April 2012, Forbes.comimageArizona Cardiac Surgeons Pay $100,000 to Settle HIPAA Violations

With proactive, random HIPAA audits now from the Office of Civil Rights, a huge increase in HIPAA audits and enforcement is a reality for 2012. There are many organizations vulnerable to high fines and irreversible damage to their reputation and now is the time to educate your clients and prospects on how ZixCorp Email Encryption services can prevent these harmful headlines from happening to them.

“This case is significant because it highlights a multiyear, continuing failure on the part of this provider to comply with the requirements of the Privacy and Security Rules,” said Leon Rodriguez, director of the HHS Office of Civil Rights. “We hope that health care providers pay careful attention to this resolution agreement and understand that the HIPAA Privacy and Security Rules have been in place for many years, and OCR expects full compliance no matter the size of a covered entity.” April 2012, HHS.gov