Alerts | Page 7 | Information Technology | University of Pittsburgh
!

You are here

Alerts

Phishing Alert: Musical Instrument Scam Asks Recipients to Pay Shipping

Tuesday, November 8, 2022 - 23:07

 

Pitt Information Technology is aware of a new phishing scam targeting the University of Pittsburgh community. The scam appears to originate from a Pitt email address and offers recipients a free musical instrument if they are willing to pay for shipping costs. The scam’s goal is to convince recipients to pay money for an instrument that will never be delivered.

The following is a sample of the recent scam. If you receive this message (or any message similar to it), please report it as a phishing scam by forwarding the email message as an attachment to phish@pitt.edu. Detailed instructions on reporting scams are available at http://technology.pitt.edu/phishingscams.

******************************************************************************

Subject: GIVEAWAY-DOWNSIZING MUSICAL INSTRUNMENTS AND ITEMS

Mrs. Ann Patrica is downsizing and looking to give away Her late husband's Musical Instruments and items to a loving home as she is travelling out of states soon . The instruments are

  • PIANO ( 2014 Yamaha baby grand )
  • Guitar ( Eric Clapton's 1939 Martin OOO-42 )
  • Violin (Yamaha AV7-44SG 4/4 Size )
  • Leica S (TyR 007) Digital SLR Camera

You can email or text Mrs. Ann Patrica to indicate your interest, Kindly contact her via her private phone number <Phone number removed> only if you are capable of making the delivery fee for the items. As the item awaits first person to send address and shipping fee to Mrs. Ann Private movers

NOTE: THE ITEMS ARE FREE

NO PICKUP OPTION DUE TO HER CURRENT SITUATION

REQUIREMENTS: SHIPPING FEE RANGING $100 - $500 DEPENDING ON YOUR LOCATION  

******************************************************************************

Pitt IT strongly recommends that you do not reply to unsolicited emails or emails from unverifiable sources. If you were not expecting to receive such an email, confirm with the sender prior to interacting with the message. If you must interact with the message, avoid clicking on links contained in such emails. These may lead to sites that contain malicious software, or sites that attempt to steal your credentials. If a link looks suspicious, you can hover over the link with your mouse to preview the URL without clicking on it.

In addition, Pitt IT recommends that all students, faculty, and staff install Antivirus and Anti-Malware (Malwarebytes) Protection. Departments can submit a help request to obtain Malwarebytes for multiple machines.

Please contact the Technology Help Desk at +1 412-624-HELP (4357) if you have any questions regarding this announcement.

November Microsoft Security Update

Tuesday, November 8, 2022 - 20:29

Microsoft Corporation has announced security updates for November that affect the following software: 

  • .NET Framework
  • AMD CPU Branch
  • Azure
  • Azure Real Time Operating System
  • Linux Kernel
  • Microsoft Dynamics
  • Microsoft Exchange Server
  • Microsoft Graphics Component
  • Microsoft Office
  • Microsoft Office Excel
  • Microsoft Office SharePoint
  • Microsoft Office Word
  • Network Policy Server (NPS)
  • Open Source Software
  • Role: Windows Hyper-V
  • SysInternals
  • Visual Studio
  • Windows Advanced Local Procedure Call
  • Windows ALPC
  • Windows Bind Filter Driver
  • Windows BitLocker
  • Windows CNG Key Isolation Service
  • Windows Devices Human Interface
  • Windows Digital Media
  • Windows DWM Core Library
  • Windows Extensible File Allocation
  • Windows Group Policy Preference Client
  • Windows HTTP.sys
  • Windows Kerberos
  • Windows Mark of the Web (MOTW)
  • Windows Netlogon
  • Windows Network Address Translation (NAT)
  • Windows ODBC Driver
  • Windows Overlay Filter
  • Windows Point-to-Point Tunneling Protocol
  • Windows Print Spooler Components
  • Windows Resilient File System (ReFS)
  • Windows Scripting
  • Windows Win32K

Pitt Information Technology recommends that users immediately identify and install the security updates necessary to remediate these vulnerabilities by using Microsoft's Windows Update feature on their computers as soon as possible. Additional information about the updates is available on Microsoft’s Security TechCenter.

In addition, Pitt IT recommends that all students, faculty, and staff install Antivirus and Anti-Malware (Malwarebytes) Protection. Departments can submit a help request to obtain Malwarebytes for multiple machines.

Please contact the Technology Help Desk at 412-624-HELP (4357) if you have any questions regarding this announcement.

Upgrade to Latest PittNet VPN (GlobalProtect) Client

Thursday, November 3, 2022 - 11:06

 

Pitt Information Technology is writing to ask departments who use PittNet VPN (GlobalProtect) on their devices to upgrade those devices to the latest version of GlobalProtect (version 6.1). The new GlobalProtect client provides an improved user interface and enhances performance by addressing several previously reported bugs and vulnerabilities.   

If your department participates in the University’s Enterprise Device Management (EDM) program, GlobalProtect version 6.1 is now available for department IT staff to deploy on University-owned devices.

If your department does not participate in the EDM program, you can obtain GlobalProtect version 6.1 via the Software Download Service (software.pitt.edu).

Please contact the Technology Help Desk at +1-412-624-HELP (4357) if you have any questions regarding this announcement.

Phishing Alert: Office 365 and Fake Job Opportunity Scams

Thursday, October 27, 2022 - 17:06

 

Pitt Information Technology is aware of two new phishing scams targeting the University of Pittsburgh community.

Office 365 Scam

The first scam, which appears to originate from a pitt.edu address, claims recipients have been detected logging in to Office 365 from two different universities. The Subject of the message is typically blank. Below is a sample of the scam:

******************************************************************************

Subject:

Potential unauthorized login access  your office 365 has two different logins with two universities'..We notice some unusual activity on your account. You are advised to keep the same 2  password using the below button to avoid losing your data. IT SUPPORT OFFICE365 to resolve this issue..Make Sure You Fill The Correct login

******************************************************************************

Clicking on the link in the email opens a malicious Google document like the one shown below that encourages recipients to log in and provide their usernames and passwords for multiple accounts.

Job Opportunity Scam

The second scam also appears to originate from a pitt.edu address and advertises a fictitious job as a personal assistant. The message may use a variety of Subjects and contains an application link to a malicious Google document that asks recipients to provide personal contact information for follow-up. Below is a sample of the scam:

******************************************************************************

Subject: WORK WITH US

An administrative assistant to perform various administrative tasks like making or receiving payment, keeping record and processing paperwork when necessary with a good weekly pay is needed,  Please find the position and some basic information below..WORK WITH US..Consultant has received, reviewed, and evaluated your resume and you have been shortlisted for an online application

******************************************************************************

Clicking on the link in the email opens a malicious Google document like the one shown below:

Reporting Scams

If you received these messages (or any message similar to them), please report them as a phishing scam by forwarding the email message as an attachment to phish@pitt.edu. Detailed instructions on reporting scams are available at http://technology.pitt.edu/phishingscams.

Pitt IT strongly recommends that you do not reply to unsolicited emails or emails from unverifiable sources. If you were not expecting to receive such an email, confirm with the sender prior to interacting with the message. If you must interact with the message, avoid clicking on links contained in such emails. These may lead to sites that contain malicious software, or sites that attempt to steal your credentials. If a link looks suspicious, you can hover over the link with your mouse to preview the URL without clicking on it.

In addition, Pitt IT recommends that all students, faculty, and staff install Antivirus and Anti-Malware (Malwarebytes) Protection. Departments can submit a help request to obtain Malwarebytes for multiple machines.

Please contact the Technology Help Desk at 412-624-HELP (4357) if you have any questions regarding this announcement.

Zoom Changes Require Action By Nov. 5

Monday, October 24, 2022 - 16:30

 

As previously announced, on Saturday, Nov. 5, Zoom requires users to update to the latest minimum desktop version every three months. Zoom may also require other periodic updates to address feature and security issues. Therefore, all Zoom users should make sure to download and install the most recent version of the Zoom desktop client or mobile app available from the Zoom download centerDoing so ensures access to the latest features and security updates.

In addition, Zoom also recently announced additional changes that affect both Zoom for ChromeOS app and Zoom Desktop for Linux users. Pitt Information Technology has emailed detailed instructions to the affected users, who may need to have administrative (admin) rights on their computer to complete these changes:

  • Zoom desktop client for LinuxBefore Wednesday, Nov. 2, download and install the updated public key. Instructions will be available here.
  • Zoom for ChromeOS app users Before Nov. 5, migrate from the Zoom for ChromeOS app, which will no longer be supported, to the Zoom for Chrome Progressive Web App (PWA) app using these instructions:
    1. Locate Zoom for Chrome – PWA from Google Play, then click Install.
    2. Click Open.
    3. If a show notifications popup window appears, click Allow, then click Sign In.
    4. Click the SSO (Single Sign On) button with the Key icon at the bottom of the screen.
    5. For Company Domain enter pitt, then click Continue.
    6. At the Pitt Passport screen, enter your University Computing Account username and password, click Submit, then login using multifactor authentication.
      Note: If a Save password? screen appears, select either Never or Save to save your login information to Google Password Manager.
    7. The Home screen for Zoom for Chrome PWA appears. You can select meeting options here including StartJoin or Schedule.

After Nov. 2, Linux users can access the service from the Zoom Web Portal, but will not be able to join a meeting or log in to the Zoom client without updating the public key. After Nov. 5, Chromebook users can continue to access the service from the Zoom Web Portal, but will not be able to join a meeting or log in to Zoom without using Zoom for Chrome PWA app. Additional information is available from the vendor about updates for Linux and  Chromebook.

Please contact the Technology Help Desk at +1-412-624-HELP (4357) if you have any questions regarding this announcement.

Change to Zoom Meeting/Webinar Confirmation Starts Oct. 17

Friday, October 14, 2022 - 11:34
 

Beginning on Monday, Oct. 17, the link for joining a Zoom meeting or webinar that requires registration will no longer be provided by default on a post-registration webpage, but will continue to be sent via a registration confirmation email. Meetings or webinars that do not require registration are unaffected. This change by Zoom is intended to minimize Zoombombing by preventing unwanted attendees from finding your registration links on the web and using them to disrupt your meeting or webinar.

As a host, you can select the new “Show join information on registration confirmation page” option to let invitees or registrants skip email verification. With this option enabled, please note that participants who register 5 minutes before the scheduled start time or who register for a meeting that is already in progress will be able to join your meeting or webinar via the post-registration page.

For more Pitt Information Technology information about hosting secure meetings and webinars, please review the Zoom security guide. Additional information about this change is available from Zoom.

Please share this information with faculty/staff in your department and contact the Technology Help Desk at +1-412-624-HELP (4357) if you have any questions regarding this announcement.

Student Information System Unavailable During Maintenance Scheduled for Oct. 15-16

Tuesday, October 11, 2022 - 14:12

 

PeopleSoft and PeopleSoft/HighPoint Campus Experience (CX) will be unavailable during vendor maintenance scheduled for the Student Information System beginning at 7 p.m. on Saturday, Oct. 15 This work is expected to last until 7 p.m. on Sunday, Oct. 16. The systems will be returned to service earlier if work is completed ahead of schedule.

This routine maintenance is necessary to maintain the security, stability, and reliability of the Student Information System.

Please contact the Technology Help Desk at 412-623-HELP (4357) if you have any questions regarding this announcement. Learn more about scheduled maintenance periods here.

October Microsoft Security Update

Tuesday, October 11, 2022 - 08:27

Microsoft Corporation has announced security updates for October that affect the following software: 

Active Directory Domain Services

  • Azure
  • Azure Arc
  • Client Server Run-time Subsystem (CSRSS)
  • Microsoft Edge (Chromium-based)
  • Microsoft Graphics Component
  • Microsoft Office
  • Microsoft Office SharePoint
  • Microsoft Office Word
  • Microsoft WDAC OLE DB provider for SQL
  • NuGet Client
  • Remote Access Service Point-to-Point Tunneling Protocol
  • Role: Windows Hyper-V
  • Service Fabric
  • Visual Studio Code
  • Windows Active Directory Certificate Services
  • Windows ALPC
  • Windows CD-ROM Driver
  • Windows COM+ Event System Service
  • Windows Connected User Experiences and Telemetry
  • Windows CryptoAPI
  • Windows Defender
  • Windows DHCP Client
  • Windows Distributed File System (DFS)
  • Windows DWM Core Library
  • Windows Event Logging Service
  • Windows Group Policy
  • Windows Group Policy Preference Client
  • Windows Internet Key Exchange (IKE) Protocol
  • Windows Kernel
  • Windows Local Security Authority (LSA)
  • Windows Local Security Authority Subsystem Service (LSASS)
  • Windows Local Session Manager (LSM)
  • Windows NTFS
  • Windows NTLM
  • Windows ODBC Driver
  • Windows Perception Simulation Service
  • Windows Point-to-Point Tunneling Protocol
  • Windows Portable Device Enumerator Service
  • Windows Print Spooler Components
  • Windows Resilient File System (ReFS)
  • Windows Secure Channel
  • Windows Security Support Provider Interface
  • Windows Server Remotely Accessible Registry Keys
  • Windows Server Service
  • Windows Storage
  • Windows TCP/IP
  • Windows USB Serial Driver
  • Windows Web Account Manager
  • Windows Win32K
  • Windows WLAN Service
  • Windows Workstation Service

Pitt Information Technology recommends that users immediately identify and install the security updates necessary to remediate these vulnerabilities by using Microsoft's Windows Update feature on their computers as soon as possible. Additional information about the updates is available on Microsoft’s Security TechCenter.

In addition, Pitt IT recommends that all students, faculty, and staff install Antivirus and Anti-Malware (Malwarebytes) Protection. Departments can submit a help request to obtain Malwarebytes for multiple machines.

Please contact the Technology Help Desk at 412-624-HELP (4357) if you have any questions regarding this announcement.

Student Information System (PeopleSoft) Extended Maintenance Scheduled for Oct. 8-9

Tuesday, October 4, 2022 - 15:55

 

The Student Information System (PeopleSoft and PeopleSoft/HighPoint Campus Experience (CX) will be unavailable during an extended maintenance period from 11 p.m. on Saturday, Oct. 8, to 8 a.m. on Sunday, Oct. 9.

The system will be returned to service earlier if work is completed ahead of schedule. This maintenance is necessary to maintain the stability and reliability of the Student Information System.

Please contact the Technology Help Desk at 412-624-HELP [4357] if you have any questions regarding this announcement. Learn more about scheduled maintenance periods here.

Student Information System Unavailable During Maintenance Scheduled for Sept. 24-25

Monday, September 19, 2022 - 15:21

 

PeopleSoft and PeopleSoft/HighPoint Campus Experience (CX) will be unavailable during vendor maintenance scheduled for the Student Information System beginning at 7 p.m. on Saturday, Sept. 24. This work is expected to last until 7 p.m. on Sunday, Sept. 25. The systems will be returned to service earlier if work is completed ahead of schedule.

This routine maintenance is necessary to maintain the security, stability, and reliability of the Student Information System.

Please contact the Technology Help Desk at 412-623-HELP (4357) if you have any questions regarding this announcement. Learn more about scheduled maintenance periods here.