Windows XP…Still Lurking? 6 Reasons to Upgrade Now!

xp-retiredIf you’re still using Windows XP on any of your computers, it’s extremely important for you to know – Microsoft stopped releasing security updates and supporting the Operating system on April 8th 2014.

If you haven’t weighed the risk of staying with Windows XP against the benefits of migrating to a newer version of Windows right away – here are 6 reasons you should consider.

  1. Improved security – As a business owner if this reason alone doesn’t give you the push into windows 7 or 8 I’d be surprised.  Cyber criminals and hackers have been looking forward to April 8th as any exploits that become known will be easy for them to take advantage of.  To prevent company or client loss of data and protect your computing environment, newer versions of Windows offer advanced security features that are much more difficult to exploit.  Not upgrading is a huge liability for your business.
  2. Continued vendor support – If they haven’t already, it’s only a matter of time before all hardware and software vendors stop supporting Windows XP and your network.  By moving to a newer version of Windows, you’ll ensure ongoing vendor support is available.
  3. Increased productivity – Because newer versions of Windows are more stable and reliable than Windows XP, you’ll experience faster performance, less downtime, fewer glitches and enhanced mobile capabilities with newer applications.
  4. Improved performance – Windows XP is obsolete with dated coding, takes much, much longer to launch applications, and is much slower going into and coming out of hibernation mode than newer Windows versions.
  5. Better browsing experience – Since Windows XP doesn’t support Microsoft Internet Explorer above version 8, web browsing will become more dangerous and less compatible with many newer sites utilizing new programming.
  6. New features – The latest Windows versions offer simpler interfaces, and a variety of new features that significantly increased security and reliability – all of which translate to much less downtime and much improved productivity.

Call us today so we can offer the most economical path to replacement.

www.TMDTechnology.com

Comcast New Business Wireless Router Gateway Trouble

Are you having trouble setting up your network using Comcasts new wireless gateway device?  We almost always use our own equipment on a customer site whether it’s a Dell sonicwall or Cisco Device but we rarely get through the install without difficulty due to the ISP incorrectly setting up the gateway.  After going through several frustrating installs we finally found at least 1 technician that actually seems to understand something about routing and identified the settings that very few Comcast technicians seem to know.

The installers can’t seem to make these changes so you will need to contact Comcast Business at Phone Number (800) 391-3000 to begin.

First, You need to tell the technician that you want the device in “Virtual Bridge Mode”  if you’re lucky the second technician you speak with might know what this means.  This should also disable DHCP but make sure you mention that as well.  I also disable the wireless functions since I don’t want anyone piggybacking off my service for free.

Once in “Bridge Mode” you may or may not encounter this next symptom.  On more than 1 occasion we find the internet will work with the static IP assigned to your router but no inbound traffic reaches your device.  This poses a real problem if you host any services onsite such as Remote Desktop (RDP) or Access Anywhere.  Here, you will want to ensure they go into the Advanced Tab under port management and Check Off “Disable all rules and allow all inbound traffic through

GatewaySetup-Screen-1

Next, Tell the Comcast technician to Visit the Firewall Section under IPv4 and Disable the entire firewall.

GatewaySetup-Screen-2

With over a half dozen installs with these new “Business Gateways” not one went without difficulty due to the Comcast equipment being setup incorrectly.  The technicians are quick to point the finger at your equipment onsite but don’t let them fool you!

All setups and business requirements are different so you may have other needs or security concerns that may require other configurations. If you found this helpful please share!

TMD Technology Services, Inc

 

 

 

Fix For Internet Explorer Bug Has Been Released

 

In a follow-up to our previous post, Homeland Security: Don’t use Internet Explorer due to bug.

Microsoft has released a fix.

Summary

 

This security update resolves a publicly disclosed vulnerability in Internet Explorer. The vulnerability could allow remote code execution if a user views a specially crafted webpage using an affected version of Internet Explorer. An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

 

This security update is rated Critical for Internet Explorer 6 (IE 6), Internet Explorer 7 (IE 7), Internet Explorer 8 (IE 8), Internet Explorer 9 (IE 9), Internet Explorer 10 (IE 10), and Internet Explorer 11 (IE 11) on affected Windows clients, and Moderate for Internet Explorer 6 (IE 6), Internet Explorer 7 (IE 7), Internet Explorer 8 (IE 8), Internet Explorer 9 (IE 9), Internet Explorer 10 (IE 10), and Internet Explorer 11 (IE 11) on affected Windows servers. For more information, see the subsection, Affected and Non-Affected Software, in this section.

 

The security update addresses the vulnerability by modifying the way that Internet Explorer handles objects in memory. For more information about the vulnerability, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry later in this bulletin.

 

This security update addresses the vulnerability first described in Microsoft Security Advisory 2963983.

 

Recommendation. Most customers have automatic updating enabled and will not need to take any action because this security update will be downloaded and installed automatically. For information about specific configuration options in automatic updating, seeMicrosoft Knowledge Base Article 294871. For Customers who do not have automatic updating enabled, the steps in Turn automatic updating on or off can be used to enable automatic updating.

Security Update for Internet Explorer (2965111) 

This security update resolves a publicly disclosed vulnerability in Internet Explorer. The vulnerability could allow remote code execution if a user views a specially crafted webpage using an affected version of Internet Explorer. An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

www.TMDTechnology.com

Homeland Security: Don’t use Internet Explorer due to bug

ieSAN FRANCISCO – The U.S. Department of Homeland security is advising Americans not to use the Internet Explorer Web browser until a fix is found for a serious security flaw that came to light over the weekend.

The bug was announced on Saturday by FireEye Research Labs, an Internet security software company based in Milpitas, Calif.

“We are currently unaware of a practical solution to this problem,” the Department of Homeland Security’s United States Computer Emergency Readiness Team said in a post Monday morning.

It recommended that users and administrators “consider employing an alternative Web browser until an official update is available.” We Recommend Chrome.

The security flaw allows malicious hackers to get around security protections in the Windows operating system. They then can be infected when visiting a compromised website.

Because the hack uses a corrupted Adobe Flash file to attack the victim’s computer, users can avoid it by turning off Adobe Flash.

“The attack will not work without Adobe Flash,” FireEye said. “Disabling the Flash plugin within IE will prevent the exploit from functioning.”

While the bug affects all versions of Internet Explorer six through 10 it is currently targeting IE9 and IE10, FireEye stated.

The attacks do not appear to be widespread at this time. Microsoft said it was “aware of limited, targeted attacks that attempt to exploit” the vulnerability.

These are called “watering hole attacks,” said Satnam Narang, a threat researcher with computer security company Symantec in Mountain View, Calif..

Rather than directly reach out to a victim, the hackers inject their code into a “normal, everyday website” that the victim visits, he said. Code hidden on the site then infects their computers.

“It’s called a watering hole attack because if you’re a lion, you go to the watering hole because you know that’s where the animals go to drink.”

FireEye said the hackers exploiting the bug are calling their campaign “Operation Clandestine Fox.”

Microsoft confirmed Saturday that it is working to fix the code that allows Internet Explorer versions six through 11 to be exploited by the vulnerability. As of Monday morning, no fix had been posted.

Microsoft typically releases security patches on the first Tuesday of each month, what’s known as Patch Tuesday. The next oneis Tuesday, May 6. Whether the company will release a patch for this vulnerability before that isn’t known.

About 55% of PC computers run one of those versions of Internet Explorer, according to the technology research firm NetMarketShare. About 25% run either IE9 or IE10.

Computer users who are running the Windows XP operating system are out of luck. Microsoft discontinued support of the system on April 8.

Symantec is offering XP users tools to protect themselves, which it has made available on its blog.