Cyber Tip of the Day - Worms

Cyber Tip of the Day - Worms - Cybersecurity Awareness

To help promote Cybersecurity Awareness, we would like to start your week with a tip to stay safe online. Today’s subject: Worms.

Worms are a type of malware that can spread over a network by creating copies of themselves. Worms are dangerous because they don’t require a program or human action to move, they spread over networks by themselves.

Here are some cybersecurity tips to protect yourself –

  • Use a good anti-virus solution that has anti-malware and anti-phishing capabilities. Keep your systems and software updated at all times. Keep on top of cybersecurity awareness by udating your email programs as well.
  • Change your settings to show file types. Be careful with types like .exe, .bat, .dll or others that you can’t recognize. Never open attachments with two file types in the name such as .txt.bat or .jpg.exe.
  • Before installing a new app on your device, research it well online to make sure it’s safe.
  • Avoid clicking or opening links or attachments in emails or online posts, they could contain malware
  • Disable ActiveX controls, Javascript, Flash, Pop-ups, and Plugins in your browsers.
  • Use ad-blockers and pop-up blockers on your web browsers.
  • Take regular backups of your important files and data.

Be Smart. Be Aware. Be Secure. ERMProtect.

ERMProtect's Weekly Newsletter

Get a curated briefing of the week's biggest cyber news every Friday.

Stop Phishing Attacks with ERMProtect's Security Awareness Training

Turn your employees into a human firewall with our innovative Security Awareness Training.

Our e-learning modules take the boring out of security training.

Intelligence and Insights

Boost Business Value

From Compliance to Advantage: Using PCI 4.0 Certification to Boost Business Value

In this comprehensive guide, we explain in simple terms every aspect of complying with the NIST Cybersecurity Framework 2.0 …
financial institutions

5 Major Cybersecurity Risks Banks and Financial Organizations Face

In this article, we outline some of the most common cybersecurity attacks that banks and financial institutions can be vulnerable to …
How Merchants Can Become PCI-DSS Certified

Follow These 4 Steps to Achieve PCI DSS Certification

For all organizations that process payment cards, the Payment Card Industry Data Security Standard (PCI-DSS) certification is high up the data security and compliance priority list …