The Gift of Peace of Mind: The Importance of Backups During the Holiday Shutdown

Cath KlebNews

The holiday season is upon us, and as we prepare to close shop and enjoy some well-deserved time off, there’s one crucial aspect of our digital world that deserves special attention—backups. Why Backups Matter: 1. Protecting Valuable Data: The data your business accumulates is a treasure trove of hard work and valuable insights. From client information to financial records, it’s … Read More

The Lifeline of Business: The Power of Connectivity

Cath KlebConnectivity, Products

In today’s fast-paced digital age, connectivity is more than just a convenience; it’s the lifeblood of modern business. Whether you’re a small startup or a global enterprise, the quality and reliability of your connectivity can make or break your success. This is where DcData steps in, providing top-tier solutions to ensure you stay connected, and we’re about to delve into why it’s so crucial

Unleashing the Power of Server Support: How DcData Makes Your Life Easier

Cath KlebNews, Server

In the fast-paced world of technology, where every second counts, having robust server support can be a game-changer. At DcData, we understand the pivotal role that servers play in your business operations, and that’s why we’re here to simplify your life and supercharge your server infrastructure. The Importance of Server Support Server support isn’t just a service; it’s a lifeline … Read More

The Power of SMS APIs: Enhancing Communication and Engagement

Cath KlebNews, Products

In today’s digitally connected world, businesses and organizations are constantly seeking ways to engage with their audience more effectively. One powerful tool that has stood the test of time in the realm of communication is SMS (Short Message Service). As the use of smartphones continues to rise globally, leveraging SMS APIs (Application Programming Interfaces) has become a strategic move for … Read More

Strengthening Security with Two-Factor Authentication: Safeguarding Your Enterprise Zimbra Accounts

Cath KlebNews, Products

In today’s digital landscape, cybersecurity has become a paramount concern for businesses of all sizes. With the increasing sophistication of cyber threats, it’s crucial to adopt robust security measures to protect sensitive information and valuable data. Two-factor authentication (2FA) has emerged as a powerful solution, adding an extra layer of protection to ensure the utmost security for your Enterprise Zimbra … Read More

IMPORTANT NOTICE: THE PROTECTION OF YOUR DATA

Cath KlebNews

In an ongoing effort to ensure stricter security measures and for the protection of your data, DcData will be discontinuing support for all unencrypted email protocols on the morning of Wednesday 17th of May 202

Exchange Online to block emails from vulnerable on-prem servers

Cath KlebNews

Microsoft is introducing a new Exchange Online security feature that will automatically start throttling and eventually block all emails sent from “persistently vulnerable Exchange servers” 90 days after the admins are pinged to secure them.  Article by Sergiu Gatlan Read this interesting article here: https://www.bleepingcomputer.com/news/security/exchange-online-to-block-emails-from-vulnerable-on-prem-servers/ 91% of cyber attacks start with an email. Not securing your email is like leaving the door open … Read More

POPI COMPLIANCE

Cath KlebSecurity, Uncategorized

What, Why, and How. What is Popi compliance? The POPI Act sets out the minimum standards regarding accessing and ‘processing’ any personal information belonging to another. The Act defines ‘processing’ as collecting, receiving, recording, organizing, retrieving, or the use, distribution, or sharing of any such information POPI compliance ensures individuals can control how information about them is used and those holding … Read More

World’s biggest Ransomware attack hits ‘thousands’ in 17 different countries

Sasha MorrisonNews

It is now being called the single-biggest Ransomware attack recorded, with 1000s of victims in at least 17 different countries breached with Ransomware on Friday last week. An affiliate of the Russia-linked gang REvil deployed the ransomware “largely through firms that remotely manage IT infrastructure for multiple customers.” A broad array of businesses and public agencies were hit by the … Read More

SpamCop anti-spam service suffers an outage after its domain expired

Sasha MorrisonNews

Cisco’s SpamCop anti-spam service suffered an outage Sunday after a its domain mistakenly was allowed to expire. SpamCop provides a Real-time Blackhole List (RBL) that mail servers can use to determine if incoming mail should be marked as spam. Today, mail administrators, organizations, and ISPs worldwide suddenly found that their outgoing mail was being rejected as it reported as being listed in … Read More

10-year-old Sudo bug lets Linux users gain root-level access.

Sasha MorrisonUncategorized

A major vulnerability impacting a large chunk of the Linux ecosystem has been patched today in Sudo, an app that allows admins to delegate limited root access to other users. The vulnerability, which received a CVE identifier of CVE-2021-3156, but is more commonly known as “Baron Samedit,” was discovered by security auditing firm Qualys two weeks ago and was patched earlier today … Read More

CentOS Is Gone — But RHEL Is Now Free For Up To 16 Production Servers

Sasha MorrisonUncategorized

Last month, Red Hat caused a lot of consternation in the enthusiast and small business Linux world when it announced the discontinuation of CentOS Linux. Long-standing tradition — and ambiguity in Red Hat’s posted terms — led users to believe that CentOS 8 would be available until 2029, just like the RHEL 8 it was based on. Red Hat’s early termination of … Read More

Fileless Malware on Linux: Anatomy of an Attack

Sasha MorrisonUncategorized

Recent years have demonstrated that Windows users are not the only ones who should be concerned about malware. Linux is becoming an increasingly popular target among malware operators due to the growing popularity of the open-source OS and the high-value devices it powers worldwide. Security researchers from AT&T Alien Labs are now warning that “cyber gangs have started infecting Linux machines via … Read More

Malwarebytes said it was hacked by the same group behind the breach of Solarwinds

Sasha MorrisonUncategorized

Malwarebytes becomes fourth major security firm targeted by attackers after Microsoft, FireEye, and CrowdStrike United States based cyber-security firm Malwarebytes confirmed yesterday that it was hacked by the same group which breached IT software company SolarWinds last year. Malwarebytes said its intrusion is not related to the SolarWinds supply chain incident since the company doesn’t use any of SolarWinds software … Read More