Take a Look at Yourself: Addressing Internal Threats and Occupational Fraud

Keeping your company’s data safe from prying eyes is vital. You must have a clear understanding of where data is located, who can access the data, the regulations that apply to the data’s security, and how the data can be recovered in the event of an attack. When discussing cybersecurity threats, however, it is important… Continue reading Take a Look at Yourself: Addressing Internal Threats and Occupational Fraud

Password Security and Protection Has Never Been More Important

How secure is your password? For years, the rule has been to use a complex password – the more complex the password, the more challenging it was for a hacker to access your account. Of course, that’s assuming they know your user ID, which, for many accounts, is your email. Password complexity is a function… Continue reading Password Security and Protection Has Never Been More Important

Remaining Vigilant: External threat detection with OSINT

For all the benefits that the internet has provided to businesses, from cloud computing giving you anytime, anywhere access to your information to robust data analysis at the click of a button, there are also increased risks of cyberattacks that take advantage of security vulnerabilities in the networks, devices, and applications used by these organizations.… Continue reading Remaining Vigilant: External threat detection with OSINT

Phishing, Quishing, Vishing, and Smishing

Just when you thought it was safe to go back in the water… Most people are familiar with the term “phishing,” which describes emails sent by malicious hackers to coax the email recipient (the victim) into clicking on a link that asks them to divulge personal information or login credentials. Sometimes, the victim’s computer is… Continue reading Phishing, Quishing, Vishing, and Smishing

Popdock Technology Elevates Visibility of Historical Data in Dynamics GP to Business Central

Migrating historical data for GP customers to Microsoft Dynamics 365 Business Central can cause a good deal of concern due to complexity, costs, and preferred data formats. But companies rely on historical data and want access to older accounts, sales orders, inventory summaries, and invoices. One solution to help companies move forward and avoid a… Continue reading Popdock Technology Elevates Visibility of Historical Data in Dynamics GP to Business Central

How To Use Visual Studio Code to Create Cybersecurity Defense Playbooks for Routine Preventative and Detection Tasks

When performing IT maintenance and identifying issues from a cyber-risk/cyber-defense perspective, you can use playbooks. Users can create playbooks easily using Visual Studio and can be used for a variety of system administrative tasks. In this blog, we discuss how create playbooks for routine preventative and detective tasks related to cybersecurity defense. How Microsoft Used… Continue reading How To Use Visual Studio Code to Create Cybersecurity Defense Playbooks for Routine Preventative and Detection Tasks

5 Ways to Protect Your Business from Cyber Attacks

Protecting Your Business from Cyber Attacks: Getting Started  We all know that cyber attacks are becoming more and more pervasive, sophisticated, and damaging. A recent report in EC Council’s CISO Mag found that:   Attackers using Excel formulas (which is a default feature that can’t be blocked) to obfuscate malicious code tripled in the second half of 2020.  Outlook was most often spoofed in phishing emails, with Facebook and Office 365 coming in second and third. … Continue reading 5 Ways to Protect Your Business from Cyber Attacks

How to Use the PowerPoint Option in Microsoft Teams

There are always new features that are introduced by Microsoft in their productivity tools that, at this point, can warrant a monthly status update about what’s new and what’s changed. This one I feel deserves extra attention. If you share a PowerPoint presentation during a Teams Meeting, this one will make your life better. When you… Continue reading How to Use the PowerPoint Option in Microsoft Teams

Video-2020 Enhancements to PrintVis Presented by ArcherPoint

ArcherPoint and PrintVis have partnered to deliver expanded software solutions to businesses in the printing industry. PrintVis has been a respected provider of printing solutions embedded in Microsoft Dynamics NAV and Business Central for more than 20 years. In this video, ArcherPoint’s Gwen Massie introduces the PrintVis enhancements for 2020. Enhancements include industry specific additions, such… Continue reading Video-2020 Enhancements to PrintVis Presented by ArcherPoint

How to Create a Quick Quote for Print Jobs in PrintVis

ArcherPoint has partnered with PrintVis to provide expanded software solutions to the printing industry. PrintVis has providing printing solutions, embedded in Microsoft Dynamics NAV and Business Central, for more than 20 years. In this video, ArcherPoint’s print industry expert, Mark Angeli, demonstrates how to create a quick quote for a print job using PrintVis NAV… Continue reading How to Create a Quick Quote for Print Jobs in PrintVis