Windows Server 2022 Release

Windows Server 2022 Released to Public

With very little public fanfare, Microsoft has made its next release of Windows Server, known as Windows Server 2022, available to mainstream users. Windows Server 2022, which Microsoft has been developing for the past year-plus, is a Long Term Servicing Channel (LTSC) release and includes several new features.

New Features

This release brings with it advanced multi-layer security, hybrid capabilities with Azure, and a flexible platform to modernize applications with containers.

Advanced multi-layer security

With a growing number of cyber-security threats and the impact of incidents escalating quickly, we know security is a top priority for our customers. Windows Server 2022 includes new security capabilities like secured-core server and secure connectivity.  Secured-core server brings powerful threat protection together to provide multi-layer security across hardware, firmware, and the operating system.

Hybrid Capabilities with Azure Cloud

Microsoft are bringing new capabilities that enable customers to take advantage of cloud innovation with their on-premises investments.  Azure Arc enables customers to manage, secure, and govern Windows Server on-premises, at the edge, or in multi-cloud environments from a single control pane. 

 Other features include several platform improvements for Windows Containers, including application compatibility and the Windows Container experience with Kubernetes. A major improvement reducing the Windows Container image sizelead leading to faster download time and better performance. 

To find out how you can improve your security posture and take advantage of the performance improvements Windows Server 2022.

Contact Us Today.

 

 

Online E-Store Launch

A New Era Begins

For years, we have built our business around selling top quality goods and services at reasonable prices while striving to provide the best face to face customer service.  With Covid 19 restricting the ability of clients being able to procure products and services by dealing with us face to face it seemed like to right time to embrace online sales.  So behind the scenes we’ve been hard at work developing an all-new e-store that makes it easier than ever before to find the products you our clients need and to shop for them online. We are proud to announce after many months of hard work the new e-store is LIVE! Check it out HERE to access over 280,000 products.

Reach Out Today

Don’t worry the same full service customer service and product advice we are renowned for is still available, so if you prefer us to recommend the best product to meet your needs simply request a quote online and one of the team will do the work for you.  Our friendly, expert customer service team are happy to provide any assistance and answer any questions that you have.  Need bid or bulk pricing? No problem, speak to one of our team today.

Serving Customers All Over Australia

The new online store means as a customer you are now able to rapidly quote, purchase or order from us 24/7/365 at a time that suits you for same day dispatch and delivery Australia wide.  Expedited shipping options are available if you need urgent deliveries. Order tracking is available on all purchases and our secure payment gateway makes checkout a breeze.

Your One-Stop Shop for Computers, Parts, and Accessories

A comprehensive product range coupled with competitive pricing, 24/7 availability, old fashioned service and support means https://store.inttec.com.au is now your one stop shop for all your businesses IT needs.

Coronavirus and enabling remote working

Practical security tips to keep your users safe while they are working from home.

Coronavirus and enabling remote working

Practical security tips to keep your users safe while they are working from home.

Coronavirus has brought remote working to the top of everyone’s mind. With many organisations already enabling or exploring remote working, here are 11 tips to help your users, and your company, stay secure while protecting everyone’s physical health.

1. Make it easy for users to get started

Remote users may need to set up devices and connect to important services (Mail, Internal Services, SalesForce, etc.) without physically handing them over to the IT department. Ensure your business has an easy to use remote access portal in place.

2. Ensure devices and systems are fully protected

Go back to basics – ensure all devices, operating systems and software applications are up to date with the latest patches and versions.  All too often malware breaches an organisation’s defences via a rogue unpatched or unprotected device.

3. Encrypt devices wherever possible

When people are out of the office there is often a greater risk of lost or stolen devices; for example, phones left in cafes, laptops stolen from cars. Most devices include native encryption tools such as BitLocker – be sure to use them.

4. Create a secure connection back to the office

Using a Virtual Private Network (VPN) ensures that all the data transferred between the home user and the office network is encrypted and protected in transit. Plus, it makes it easier for employees to do their jobs.

5. Scan and secure email and establish healthy practice

Home working will likely lead to a big increase in email as people can no longer speak to colleagues in person. The crooks are wise to this and already using the coronavirus in phishing emails as a way to entice users to click on malicious links. Ensure your email protection is up-to-date and raise awareness of phishing.

6. Enable web filtering

Applying web filtering rules on devices will ensure that users can only access content appropriate for ‘work’ while protecting them from malicious websites.

7. Enable use of cloud storage for files and data

Cloud storage enables people to still access their data if their device fails while working remotely. Don’t leave files and data in the cloud unprotected and accessible by anyone. At the very least, employees must successfully authenticate. Multi factor authentication takes that a step further.

8. Manage use of removable storage and other peripherals

Working from home may increase the chance of people connecting insecure devices to their work computer – to copy data from a USB stick, or to charge another device. Considering that 14% of cyberthreats get in via USBs/external devices, it’s a good idea to enable device control within your endpoint protection to manage this risk.

9. Control mobile devices

Mobile devices are susceptible to loss and theft. You need to be able to lock or wipe them should this happen. Implement application installation restrictions and a Unified Endpoint Management solution to manage and protect mobile devices.

10. Make sure people have a way to report security issues

With home working people can’t walk over to the IT team if they have an issue. Give staff a quick and easy way to report security issues, such as an easy-to-remember email address.

11. Make sure you know about “Shadow IT” solutions

With large numbers of people working from home, Shadow IT – where non-IT staff find their own ways of solving issues – will likely increase.  ‘public’ Trello boards containing names, emails, dates of birth, ID numbers, and bank account information were recently discovered. Ensure users report use of such tools.

How Your Business Can Prepare for Coronavirus: Coronavirus, Technology, and Remote Workers

CoronaVirus

Businesses around the world are starting to wonder exactly what the coronavirus (dubbed COVID-19) means to them, and how they should prepare for the virus if an outbreak happens closer to home.

At Int Tec Solutions we believe that the safety of our employees and customers is paramount.  We also believe that businesses should be able to work and be productive during these uncertain times.

So, we’ve created a list of six things that your business and organization can instantly do to feel prepared as the coronavirus situation expands, especially when it comes to your technology and IT.

  • Update your systems, line-of-business applications, and network. As you may know this virus started in Wuhan just two months ago. In that time it’s moved very quickly through China and the rest of the world. It’s critical that you monitor official advice from local/regional authorities and stay safe through good hygiene practice. Speaking of monitoring and hygiene, it’s imperative that your employees can access the most current versions of your line-of-business applications during any disruptions, and that the software you use inside your business is up to date. If you haven’t already, your company should be moving as many applications to the cloud so you and your employees, contractors, and vendors can access the software systems they need so your business can operate efficiently.
  • Update your business technology plan. When was the last time you updated your business and technology plan? A BDR (business disaster recovery) plan is important during turbulent times, so ensure this is up to date. Make sure your BDR includes plans to allow employees to work from home for an extended period of time if they have been to an affected area and that they can access what they need to do their jobs. This may include critical business applications and line-of-business applications such as CRM, billing, operations, sales and marketing. You may need to figure out giving employees access to a VPN so they can access these internal tools.
  • Document your vendors and suppliers. This follows on from the last point and should form part of your BDR. In the case where you can’t logistically get certain materials and supplies, you’ll need to have alternate vendors and suppliers that can step in. If you’re in the manufacturing industry or healthcare sector, you’ll want to explore material and equipment suppliers in multiple regions. You should consider a network on the east coast and the west coast, and factor extra time for shipping since the virus may be a factor in causing delays.
  • Prepare your employees. For this point the Department of Health advises that you should ensure any sick employees can work from home and any policies regarding sick leave are highlighted. During this time, you should wary of someone coming into the office while feeling under the weather. A few other things you can do is ensure hand sanitiser is available at the door before an employee enters your office, soap dispensaries in the restrooms are full, and put up signs making sure employees wash their hands properly.
  • Share your plan with customers/clients. Your clients will feel far better knowing you’re prepared, and you can share your plan through your website, blog posts, etc. If a client asks about it, you will want to ensure your sales department can take them through the plan and reassure them.
  • Get to know your neighbours and identify help. A strong local response if there’s an outbreak is important both on a personal and business level. Ensure your neighbourhood businesses are okay, and in doing so you may end up finding new suppliers or customers locally while they’re having issues with their existing ones. Being a great neighbour is important during turbulent times. If an outbreak happens in your area, you’ll need to monitor your employees, and your own health and report any issues immediately so authorities can help. Thermometers may be useful for this as you can screen employees yourself. Don’t forget to tell the authorities about your neighbours and check up on the elderly or those with underlying conditions around you and your business. Again, being a great neighbour is important in running and growing your business. It’s not always about technology.

Detecting and Combatting Malicious URLs

it support provider

Cyber security should be one of the top concerns for any individual who spends part of their day interacting digitally. Cybercriminals are becoming more sophisticated and even savvy techs can sometimes fall prey to their tactics. More users than ever are becoming wary of common techniques such as spoofing and phishing through their email accounts, but malicious URLs can pose just as big a threat as their more well-known counterparts.

These URLs can be delivered via email, text message, pop-ups or other suspicious advertisements. Once clicked, they can result in downloaded malware, spyware, ransomware, and even compromise your accounts. The reality is that it is impossible to truly see what is hidden behind the display of a file or link just by looking at it. Education and awareness that teach the red flags of suspicious content can do a lot to protect consumers, even reducing the likelihood of them falling for a phishing campaign by as much as 70%.

But as these attacks get more sophisticated, it becomes increasingly evident that the best way to combat these malicious technologies is with technology itself. This is especially true in light of a recent report that found that 40% of malicious URLs that were identified were located on good domains. This means that legitimate websites are vulnerable to being compromised, leading to their unwitting hosting of malicious content. This is a problem that affects all parties impacted.

it support provider

Education is the first line of defense, but for these malicious URLs that are located on legitimate sites, security solutions would need URL-level visibility or domain-level metrics to get an accurate picture of the degree of danger. And even less-sophisticated URLs pose a threat. Another study found that up to 10% of individuals would click on a link that is located in an obviously fake email.

Once detected, malicious emails can be blocked, but there are techniques that cybercriminals can use to get around these protections too. While machine learning applications and artificial intelligence are getting better at parsing out which emails and URLs contain malicious content, this solution is also still imperfect.

The best solution currently is to use an online tool that can analyse the file and data and report back to you if it is malicious. These only take a few seconds to use and can save you greatly in the event that it prevents you from accessing a file or site that installs malware, spyware or ransomware on your computer. And best of all – they are free to use.

Some of the top tools for checking the integrity of sites and files include:

  • VirusTotal – Uses over 70 antivirus scanners and URL/domain blacklisting services. You simply paste a link in or select the file in question from its upload feature and it will tell you within seconds if it is safe or not.
  • ScanURL – This independent website polls Google Safe Browsing, PhishTank and Web of Trust to provide information about a site along with a recommendation on whether it should be avoided or not.
  • AVG LinkScanner – This site will check any links on a website to detect malware or other threats. Given AVG’s reputation in cybersecurity, this website is one of the most popular. In addition to checking user-submitted links, they also publish a top 5 list every week of the most infected sites.
  • Google Transparency Report – Despite their recent gaffes concerning user privacy, Google does offer a reliable tool that can check the integrity of sites. Within seconds, its web crawlers can tell you if a site can be trusted or not.

Avoid Blacklisting by Implementing DMARC and DKIM

What is DMARC?

Implemented in 2012 DMARC stands for Domain-based Message Authentication, Reporting & Conformance.  DMARC is an email authentication protocol that leverages the widely used SPF and DKIM protocols to improve a sender’s understanding of how their email in circulation is processed.

Ensuring email delivery is critical for every business. DMARC is designed to give email domain owners the ability to protect their email domain from unauthorised use, commonly known as email spoofing. The purpose and primary outcome of implementing DMARC is to protect a domain from being used in business email compromise attacks, phishing emails, email scams and other cyber threat activities.  DMARC is used to reduce spam and fraudulent email by giving senders information on what recipients see. Email claiming to be from the domain is analysed by receiving organisations and a digest report of acceptance and failures is returned back to the sender.

How is DMARC setup?

DMARC uses DNS to publish information on how an email from a domain should be handled.  Because it uses DNS, anyone can publicly access your DMARC record to see how to process email that is reportedly from your domain.  This also makes it simple to deploy, only requiring a DMARC (TXT) record.

This is an example DMARC record from Google.com “v=DMARC1;p=none;sp=quarantine;pct=100;rua=mailto:mailauth-reports@google.com;”

Example above is a simple DMARC record for Google.com. This one instructs recipients to reject email that comes from Google.com that doesn’t pass DKIM and SPF checks and where to send the feedback about rejected emails.

Example above is a more complex DMARC record used by Outlook.com

How is it used?

DMARC is used in conjunction with SPF and DKIM.  Essentially a sender’s DMARC record tells a recipient what to do with suspicious email purporting to come from a sender.  Does it have a proper DKIM signature (and should it)?  Does it match authorised senders in the DNS SPF record?  Should I pass it on, quarantine it or send it back?  Finally, is there an email address I can forward information about suspicious emails so that the sender is aware of the problem?  DMARC records contain all of these policy decisions.

Why do I need DMARC?

DMARC helps you in the fight against malicious email practices that put your business in danger.  Whether you are engaged in e-commerce or off-line sales, your business uses email as a primary means of communication with employees, customers and suppliers.  Unsecured email is easy to spoof and increasingly sophisticated criminals are finding lucrative ways to utilise email.  DMARC helps senders and receivers of email work together to better secure email and reduce spoofing.

Tools for Testing DMARC

It is important to implement DMARC correctly.  The MxToolbox website has the free tools you need to test your DMARC setup and compare it to best practices.  MxToolbox’s DMARC lookup checks your DNS DMARC record for availability and compatibility with RFCs, which is especially useful when you setup your initial DMARC record.  MXToobox also has a free DMARC reporting tool which allows you to analyse email recipient responses.

We can help

Int Tec Solutions are able to assist you to authenticate your email using DMARC and DKIM records for your company.  Contact us today to avoid setup issues with DMARC, DKIM and SPF and protect the reputation of your email domain and all your sending and receiving email servers.

All You Need to Know About the ISDN Disconnect

Due to the shift to the National Broadband Network (NBN), Telstra has opted to begin dismantling the IS ISDN network in September of 2019. The process of disconnect will extend into 2022. For customer who would like more information about the disconnect, its timeline and its impact, an overview of all relevant information is provided below.

The Scope

Beginning in September, the first disconnections will occur, by 2022, the following products will be entirely eliminated:

  • ISDN2
  • ISDN2 Enhanced
  • ISDN 10/20/30
  • DDS Fastway
  • Megalink
  • Frame Relay

The final date for these products will mirror the NBN regional disconnection rollout. Once the NBN infrastructure reaches 92% in relevant areas, Telstra will be required to disconnect the copper network. Contributing to these factors is the fact that many vendors will no longer support use of this network.

nbn mildura

The Impact

The biggest question most people have is: Will this disconnect have an impact on my business? If you currently rely on ISDN, then yes, it will mean that you must switch service. However, the deadline for when you have to have this completed can vary greatly. Some businesses will be faced with this in just a few months, while others may have a couple years.

If you do not know what type of service you have, you may contact Int Tec Solutions for an audit and IT consulting on your infrastructure.

Securing New Service

If you do need to find an alternative to current ISDN service, there are several steps that can be taken to ensure that you have a comprehensive migration plan. These include:

  • Assess your current resources – Consider how calls are made and how messaging would ideally be handled. You may also look at your current infrastructure capabilities. This will help you to identify the optimal alternative for your overall network.
  • Select a network provider – This provider should be able to port your current numbers over to a new service. When considering vendors, you may want to consider several things, such as their security record, ability to provide support, the quality of their service, pricing factors and their overall track record. Look for providers who have a well-established track record for providing reliable services.
  • Develop a migration plan – This step will be done in conjunction with your network provider. They can assist you with identifying deadlines, testing alternative solutions and implementing the new service.

Ultimately, this process should begin as soon as possible for all those who still rely on ISDN. The process can be lengthy and time consuming. You may also experience unexpected challenges. There will be many organisations that wait until the last minute and they may be left with few options for available vendors as we approach the deadline date – don’t let your organisation be one of them.

Dark Data: What You Need to Know

In the age of big data and advanced analytics, many organisations have been on a trend of hoarding as much data as they possibly can. Many have millions of spreadsheets, files, documents and emails tucked away in various locations, but at a certain point in time this data loses its business value. It becomes what is known as dark data.

Dark data is data that has outlived its usefulness and no longer provides any value for your business. Continuing to store this data can become very risky, and potentially very costly. One recent study found that, on average, 54% of an organisation’s data is considered dark data, which leads to additional costs, security risks and wasted resources.

This dark data can take many forms, including outdated:

  • Log Files
  • Account Information
  • Employee Information
  • Customer Records
  • Financial Data
  • Email Records
  • Notes and Presentations
  • Earlier Iterations of Current Documents
cyber security australia

How Can Dark Data Be Harmful?

Dark data has many issues with it. The first of which is that it threatens your storage resources and as more dark data is collected, there is less room for the current, relevant data – unless you want to purchase more storage, which leads to a greater overhead cost. Further, many organisations will identify dark data as a lower-security priority and when this happens, attackers may gain access to some valuable information, even if you do consider it outdated for your business operations.

Compliance can also become a huge issue when you have excessive dark data. The more you have, the harder it becomes to protect, and if your dark data files include employee information or customer payment information, you may be violating regulations in addition to putting older employees and customers at risk. Storing dark data, or failing to adequately protect it, opens the door to security breaches which often result in financial losses and a loss in consumer confidence.

How Can Dark Data be Managed?

The importance of protecting dark data and reducing the amount of dark data that companies store will continue to grow as the ability to amass more and more data increases. So, even if you aren’t thinking about how your dark data can impact your organisation now, you will need to address it sometime – and likely in the near future.

There is no way to eliminate dark data entirely as all data generally goes through a transition period in which its usefulness is questioned, but not necessarily decided on yet. Yet, there are ways to reduce the amount dark data currently held at your organisation and monitor it so that the threat of a security or compliance risk is minimised. These include:

  • Take stock of all of your data. This means auditing your entire data ecosystem and removing or archiving old, unnecessary data. This process should be done periodically to prevent dark data from accumulating excessively.
  • Prune the data, don’t dump it. Rather than doing a total data dump of all old material, it is worth going through it to find out what is worth keeping and what is not. When you find something worthwhile, put it in a manageable format so that it is easy to access when it is needed.
  • Prioritise and limit access. When older data does need to be retained, it is worth restricting access. This will reduce the likelihood of a security breach stemming from older files that contain sensitive information.
  • Assess how you backup your data. Organisations always have backup data. Frequently, this means making a full backup of your database – which increases your dark data problems since you are duplicating all of the useless information repeatedly. A better backup solution takes one replica of the database and then makes incremental backups of active data locations over time.
  • Encrypt your data. Data encryption is a part of any data management strategy, but it isn’t always extended to dark data. When it is, it can go a long way in ensuring this dark data doesn’t ultimately hurt your organisation.
  • Assess your resources on the cloud. It’s easy to assume all data is safe on the cloud, but the reality is that the security precautions taken here must be monitored just as any other data storage would be.

Dark data will pose a growing threat to organisations in the age where there is an emphasis on amassing more and more data.

Modern intelligent content management solutions are incredibly effective tools in the battle against dark data. They allow for the setting of expiratory dates on documents and data points as well as automated workflows. This helps to ensure that the data stored is the data you need – and that you aren’t keeping data that can put you at unnecessary risk.

Don’t Get Caught Off-Guard: Plan Your ICT Services in Advance

ict services

Modern organisations are facing increased pressure on all fronts – from trying to do more with less, to remaining competitive in a cutthroat global market to navigating more regulation and requirements than ever before. In this frenzied environment, it’s easy to overlook key functions that can enhance your organisation’s performance – especially your ICT services. After all, unlike other areas of operations, your ICT services don’t often demand your immediate attention until something goes wrong.

Which is why it’s worthwhile to take the time and plan out your ICT services at least 12 months in advance. This ensures that everything from your anti-virus to your firewall protections stay current, which keeps you, your data and your customers protected. A comprehensive technology plan for the next year can also make sure you are utilizing your warranty and support packages effectively and renewing them when needed.

With the end of fiscal year approaching, it’s worthwhile to spend a few weeks setting up your technology plan in order to ensure you have the best beginning possible to the new year. A strong start can help you build momentum and ensure that you have the resources you need to tackle any challenge.

ict services

The first step in planning for the new year is to review the current one, which is definitely easier at the end of the fiscal year. You can identify which goals you met and for those you didn’t, you can begin to determine what the limiting factors were. These goals are the starting point for developing revised goals for the coming year. If you need to change strategies, now is the time to do it and your goals should reflect that. Think of this exercise as a technology needs assessment; ask yourself what your current resources are and what ones you are lacking in order to accomplish what you’d like to accomplish.

Your technology plan and goals should be aligned with your organisation’s strategic plan. The bottom line is that technology surrounds us and even the most basic operational functions rely on technology. The solutions you select should have the capabilities you need in order to meet your overarching business objectives. It that’s not the case, it’s time to take a look at what other tools are available.

Once you’ve got your business goals defined, take a look at your budget and make sure that you are allocating enough for your technology costs. While it may be tempting to cut corners here, the costs of a data breach or trying to mitigate a problem without adequate support can be exponentially higher than the upfront costs of proven solutions with a reputable support team.

cyber security australia

With the start of the new year approaching, it may also be a good time to take a look at your current partnerships, especially in regard to your ICT needs. If you have many partners that provide different services, you could be paying far more than you need to and may consider selecting a partner that can provide all of the tools and services you need. Additionally, think about how well your current partners are able to meet you ongoing support needs. If you’re not receiving top-notch service from knowledgeable experts, does your business even stand a chance at operating at its best? You deserve partners that make it easier for you to accomplish your goals.

Celebrating 21 Years Of Our Evolution

it support provider

Int Tec Mildura has undergone several substantial changes recently and is pleased to announce its evolution into their new brand name  Int Tec Solutions – representing the company’s commitment as a comprehensive managed solution provider for the past 21 years!

While Int Tec Mildura has a strong reputation for their comprehensive knowledge and expertise, these traits will be a core component in the business plan for Int Tec Solutions, along with an added emphasis on learning and evolving to meet the rapidly changing needs in the IT industry as well as a comprehensive approach that addresses all of the IT challenges that clients may face.

it support provider

In addition to the evolution to Int Tec Solutions, the company is pleased to offer a new website inttec.com.au that allows for up-to-date trends and insights for new and existing clients to keep on the pulse.

Int Tec Solutions makes IT easy for its clients by offering a range of customisable services, including but not limited to the following business operations:

  • IT Support – The team at Int Tec Solutions is able to provide managed solutions that are tailored to meet differing client needs. They offer dedicated IT support services as necessary to resolve issues, and can also assist with remote administration, preventative maintenance, backup and recovery functions and user training.
  • IT Consulting Services – Our knowledge and expertise can assist by informing almost all areas of business, including governance, risk and compliance, threat intelligence and intelligence assessments, security awareness and training, and technology infrastructure consulting.
  • Cloud Readiness and Migration – For organisations considering a complete or partial migration to the cloud, our team can assist with this process from start to finish to ensure that everything goes smoothly and while minimizing the impact on operations.
  • Intelligent Content Solutions – Our experts can assist with your data management needs to ensure that you have a simple, scalable solution that provides access to the right data when you need it.
  • Managed IT Solution– A virtual CIO or CISO service can be provided on a retainer basis to secure consults on strategy, operational effectiveness, and other topics that may be of concern to clients.
  • Development and Design – With experienced software experts and web developers, our team can help to ensure that your current architecture is working optimally or they can assist with bringing new ideas to fruition.