Alerts | Page 9 | Information Technology | University of Pittsburgh
!

You are here

Alerts

Phishing Alert: Fake COVID-19 Support Plan Scam

Monday, June 20, 2022 - 15:42

 

Pitt Information Technology has identified a new email phishing scam targeting University students, faculty, and staff. The scam claims the Benefits program will provide financial assistance through the nonexistent “COVID-19 Support Plan” to all employees and students experiencing financial hardship because of the pandemic. The phishing email contains a link to a malicious web form that requests personal information, such as your social security number, date of birth, and credit card number. The email may appear to originate from a Pitt email address or external address, and it may include Subject lines similar to “Support Program For Summer 2022” or “Support Program for Employees.”

The following is a sample of the recent scam. If you receive this message (or any message similar to it), please report it as a phishing scam by forwarding the email message as an attachment to phish@pitt.edu. Detailed instructions on reporting scams are available at https://www.technology.pitt.edu/security/phishing-scams.

******************************************************************************

Subject: Support Program For Summer 2022

The Employee Assistance Program has launched a Support Program to give financial assistance to all employees and students to get through the current community hardship caused by the COVID-19 pandemic.

Beginning today, on Monday, June 20, 2022, the Benefits program will provide up to $4,500 in financial assistance to all employees and students experiencing financial hardship as part of the COVID-19 Support Plan.

Applications are being processed and approved, visit the COVID-19 Benefits page and carefully follow all instructions, entering the most relevant information.

Sincerely,

<Name Removed>
Employee Assistance Program
University of Pittsburgh  

******************************************************************************

Clicking the link displays a web form similar to the one below that attempts to collect personal information

Pitt IT strongly recommends that you do not reply to unsolicited emails or emails from unverifiable sources. If you were not expecting to receive such an email, confirm with the sender prior to interacting with the message. If you must interact with the message, avoid clicking on links contained in such emails. These may lead to sites that contain malicious software, or sites that attempt to steal your credentials. If a link looks suspicious, you can hover over the link with your mouse to preview the URL without clicking on it.

In addition, Pitt IT recommends that all students, faculty, and staff install Antivirus and Anti-Malware (Malwarebytes) Protection. Departments can submit a help request to obtain Malwarebytes for multiple machines.

Please contact the Technology Help Desk at 412-624-HELP (4357) if you have any questions regarding this announcement.

June Microsoft Security Update

Tuesday, June 14, 2022 - 16:40

 

Microsoft Corporation has announced security updates for June that affect the following software: 

  • .NET and Visual Studio
  • Azure OMI
  • Azure Real Time Operating System
  • Azure Service Fabric Container
  • Intel
  • Microsoft Edge (Chromium-based)
  • Microsoft Office
  • Microsoft Office Excel
  • Microsoft Office SharePoint
  • Microsoft Windows ALPC
  • Microsoft Windows Codecs Library
  • Remote Volume Shadow Copy Service (RVSS)
  • Role: Windows Hyper-V
  • SQL Server
  • Windows Ancillary Function Driver for WinSock
  • Windows App Store
  • Windows Autopilot
  • Windows Container Isolation FS Filter Driver
  • Windows Container Manager Service
  • Windows Defender
  • Windows Encrypting File System (EFS)
  • Windows File History Service
  • Windows Installer
  • Windows iSCSI
  • Windows Kerberos
  • Windows Kernel
  • Windows LDAP - Lightweight Directory Access Protocol
  • Windows Local Security Authority Subsystem Service
  • Windows Media
  • Windows Network Address Translation (NAT)
  • Windows Network File System
  • Windows PowerShell
  • Windows SMB

Pitt Information Technology recommends that users immediately identify and install the security updates necessary to remediate these vulnerabilities by using Microsoft's Windows Update feature on their computers as soon as possible. Additional information about the updates is available on Microsoft’s Security TechCenter.

In addition, Pitt IT recommends that all students, faculty, and staff install Antivirus and Anti-Malware (Malwarebytes) Protection. Departments can submit a help request to obtain Malwarebytes for multiple machines.

Please contact the Technology Help Desk at 412-624-HELP (4357) if you have any questions regarding this announcement.

HighPoint CX is Replacing Pitt PS Mobile (PeopleSoft Mobile)

Thursday, June 2, 2022 - 14:40

 

In late June, all self-service PS Mobile activity will fully transition to PeopleSoft/HighPoint Campus Experience (CX). Pitt PS Mobile (PeopleSoft Mobile), which is no longer supported by the vendor, will be retired from service.

As part of the transition, URL redirects will be created. Use the following guidelines for Class Search and Course Catalog URL links:

A comparison highlighting how self-service tasks in PS Mobile align to PeopleSoft/HighPoint Campus Experience (CX) is available on the Technology website.

Please contact the Technology Help Desk at 412-624-HELP (4357) if you have any questions about this announcement.

Phishing Alert: Fraudulent Job Scam

Thursday, May 26, 2022 - 15:07

 

Pitt Information Technology has seen a resurgence at the University of an ongoing type of phishing scam that advertises a fraudulent employment opportunity. The current variation of this scam directs recipients to a webpage to provide private contact information, and the scammer then follows up with the supposed details of the job offer. The scammer’s goal is either to defraud the victim or to enlist the victim’s unknowing participation in criminal activity. The scam may be sent from a non-University email address or from compromised accounts of Pitt users.

The following is a sample of the recent scam. Note that this scam message may appear in your junk email or quarantined email folder. Always use caution in responding to messages in these folders. If you receive this message (or any message similar to it), please report it as a phishing scam by forwarding the email message as an attachment to phish@pitt.edu. Detailed instructions on reporting scams are available at https://www.technology.pitt.edu/security/phishing-scams.

******************************************************************************

Subject: Approved Job Alert For Staffs & Students

It’s a Flexible part-time job where you will determine your working time. All the tasks are work from home/on campus, you don't need to travel somewhere, and you don’t need to have a car to get started.

It’s a home base office work where you can be in any location and work from your home/school.

You can earn up-to $450/Weekly.  To apply, Be sure to visit the link below. 

 

******************************************************************************

Pitt IT strongly recommends that you do not reply to unsolicited emails or emails from unverifiable sources. If you were not expecting to receive such an email, confirm with the sender prior to interacting with the message. If you must interact with the message, avoid clicking on links contained in such emails. These may lead to sites that contain malicious software, or sites that attempt to steal your credentials. If a link looks suspicious, you can hover over the link with your mouse to preview the URL without clicking on it.

In addition, Pitt IT recommends that all students, faculty, and staff install Antivirus and Anti-Malware (Malwarebytes) Protection. Departments can submit a help request to obtain Malwarebytes for multiple machines.

Please contact the Technology Help Desk at 412-624-HELP (4357) if you have any questions regarding this announcement.

Phishing Alert: New Scam Threatens to Terminate Your Outlook Account

Tuesday, May 24, 2022 - 13:03

 

Pitt Information Technology has identified a new email phishing scam targeting University students, faculty, and staff. The scam appears to originate from a Pitt email address and claims that you must verify your University email address and password within 24 hours to avoid termination of your Outlook account. The email contains a link that directs you to a malicious form hosted in Google Docs that attempts to collect your University credentials.  

The following is a sample of the recent scam. Note that this scam message may appear in your junk email or quarantined email folder. Always use caution in responding to messages in these folders. If you receive this message (or any message similar to it), please report it as a phishing scam by forwarding the email message as an attachment to phish@pitt.edu. Detailed instructions on reporting scams are available at http://technology.pitt.edu/security/phishing-scams.

******************************************************************************

From: Pitt address
Subject: Office365

To avoid termination within 24hrs, we expect you to strictly adhere and address it... OUTLOOK [link removed] verify your account.Make Sure The login is Correct.. Our records indicate that your office 365 has two different logins with two universities' portals. Kindly indicates the two info logins as soon as possible.

******************************************************************************

Clicking the link displays a malicious form hosted in Google Docs:

Pitt IT strongly recommends that you do not reply to unsolicited emails or emails from unverifiable sources. If you were not expecting to receive such an email, confirm with the sender prior to interacting with the message. If you must interact with the message, avoid clicking on links contained in such emails. These may lead to sites that contain malicious software, or sites that attempt to steal your credentials. If a link looks suspicious, you can hover over the link with your mouse to preview the URL without clicking on it.

In addition, Pitt IT recommends that all students, faculty, and staff install Antivirus and Anti-Malware (Malwarebytes) Protection. Departments can submit a help request to obtain Malwarebytes for multiple machines.

Please contact the Technology Help Desk at 412-624-HELP (4357) if you have any questions regarding this announcement.

Technology Help Desk Provides All Canvas Support in June

Monday, May 23, 2022 - 10:15

 

Pitt Information Technology is pleased to share that technical support for the University’s Learning Management System (Canvas) is fully transitioning to the Technology Help Desk effective in mid-June. This means that all students, staff, and instructors can receive support for Canvas by calling 412-624-HELP (4357), the same familiar number used for most other University systems. Using the Help button within Canvas will also route your request directly to the Technology Help Desk.

In addition to general expertise supporting Canvas, analysts with the Technology Help Desk have detailed knowledge specific to Pitt’s instance of Canvas and how it integrates with other supported academic technologies.

Until mid-June, please feel free to use either the Technology Help Desk or vendor support when you need answers to your Canvas questions. After the transition, please contact the Technology Help Desk for any Canvas questions that you have. If you use the help resources within Canvas, you will automatically contact us. We look forward to providing you with a great Canvas support experience.

Please contact the Technology Help Desk at 412 624-HELP (4357) if you have any questions about this announcement.

Phishing Alert: Fake Email Scam Mimics Pitt Passport Login Page

Friday, May 20, 2022 - 22:05

 

Pitt Information Technology has identified a new email phishing scam targeting University students, faculty, and staff. The scam claims you have a new important message and prompts you to click a link to view it. The link directs you to a webpage that mimics the Pitt Passport login page, which attempts to collect your Pitt username and password. The scam appears to originate from a University email address.

The following is a sample of the recent scam. Note that this scam message may appear in your junk email or quarantined email folder. Always use caution in responding to messages in these folders. If you receive this message (or any message similar to it), please report it as a phishing scam by forwarding the email message as an attachment to phish@pitt.edu. Detailed instructions on reporting scams are available at https://www.technology.pitt.edu/security/phishing-scams.

******************************************************************************

From: Pitt user
Subject: Secure Message

You have 1 New Important Message

Click below to view message details.

<malicious link>

University of Pittsburgh

******************************************************************************

Clicking the link displays a webpage that mimics the Pitt Passport login page:

Pitt IT strongly recommends that you do not reply to unsolicited emails or emails from unverifiable sources. If you were not expecting to receive such an email, confirm with the sender prior to interacting with the message. If you must interact with the message, avoid clicking on links contained in such emails. These may lead to sites that contain malicious software, or sites that attempt to steal your credentials. If a link looks suspicious, you can hover over the link with your mouse to preview the URL without clicking on it.

In addition, Pitt IT recommends that all students, faculty, and staff install Antivirus and Anti-Malware (Malwarebytes) Protection. Departments can submit a help request to obtain Malwarebytes for multiple machines.

Please contact the Technology Help Desk at 412-624-HELP (4357) if you have any questions regarding this announcement.

Pitt Police Phone Number Briefly Affected by May 17 Transition

Thursday, May 12, 2022 - 08:37

 

The University of Pittsburgh Police Department’s main phone number ― 412-624-2121 ― will be affected for up to 5 minutes as it transitions to a new service provider between 7 and 8 a.m. on Tuesday, May 17.

If you call the Pitt Police during the 5-minute transition and are not connected, please hang up and dial 911. The University’s Emergency Notification Service will remain operational throughout the transition.

A maintenance announcement has been posted to the University’s IT Service Dashboard (status.pitt.edu). It will be updated when the transition begins and when it is complete. After the transition, the Pitt Police Department’s phone number will be able to receive calls as it always has.   

Please contact the Technology Help Desk at 412-624-HELP (4357) if you have any questions regarding this announcement.

May Microsoft Security Update

Tuesday, May 10, 2022 - 14:27

 

Microsoft Corporation has announced security updates for May that affect the following software: 

  • .NET and Visual Studio
  • Microsoft Exchange Server
  • Microsoft Graphics Component
  • Microsoft Local Security Authority Server (lsasrv)
  • Microsoft Office
  • Microsoft Office Excel
  • Microsoft Office SharePoint
  • Microsoft Windows ALPC
  • Remote Desktop Client
  • Role: Windows Fax Service
  • Role: Windows Hyper-V
  • Self-hosted Integration Runtime
  • Tablet Windows User Interface
  • Visual Studio
  • Visual Studio Code
  • Windows Active Directory
  • Windows Address Book
  • Windows Authentication Methods
  • Windows BitLocker
  • Windows Cluster Shared Volume (CSV)
  • Windows Failover Cluster Automation Server
  • Windows Kerberos
  • Windows Kernel
  • Windows LDAP - Lightweight Directory Access Protocol
  • Windows Media
  • Windows Network File System
  • Windows NTFS
  • Windows Point-to-Point Tunneling Protocol
  • Windows Print Spooler Components
  • Windows Push Notifications
  • Windows Remote Access Connection Manager
  • Windows Remote Desktop
  • Windows Remote Procedure Call Runtime
  • Windows Server Service
  • Windows Storage Spaces Controller
  • Windows WLAN Auto Config Service

Pitt Information Technology recommends that users immediately identify and install the security updates necessary to remediate these vulnerabilities by using Microsoft's Windows Update feature on their computers as soon as possible. Additional information about the updates is available on Microsoft’s Security TechCenter.

In addition, Pitt IT recommends that all students, faculty, and staff install Antivirus and Anti-Malware (Malwarebytes) Protection. Departments can submit a help request to obtain Malwarebytes for multiple machines.

Please contact the Technology Help Desk at 412-624-HELP (4357) if you have any questions regarding this announcement.

New Workspace Reservation System Now Available

Monday, May 9, 2022 - 10:55

 

A new Workspace Reservation System (Condeco) is now available to University departments at no additional cost. Condeco lets you search for and book available workspaces and meeting spaces, manage reservations, and locate colleagues — perfect for departments using “hoteling” or shared workspaces.

Advantages of using Condeco include:

  • Finding and reserving available workstations, offices, and conference rooms
  • Leveraging online, self-service scheduling to manage workforce space requirements
  • Enabling those managing workspaces to analyze usage patterns and adjust accordingly 

To request access to the Workspace Reservation System, please contact the Technology Help Desk at 412-624-HELP (4357) and a ticket will be created. Please allow five business days for processing.

As part of the opt-in process for Condeco, departments must set up their own workstation environment before granting their users’ access. Users should then be directed to the Condeco Web experience using their University Computing Account for profile settings and access to all Workplace Reservation System features. Note that Condeco is not intended for scheduling student resources/spaces.

Users can then alternately use the Outlook Desktop client or Outlook Web Access (OWA) with the Condeco Add-in installed to schedule meetings that populate to both Outlook and Condeco calendars. A Condeco app, which has many of the same features offered by the Web experience, is also available from Apple App Store or Google Play.

Additional information and a training video are available on the Technology website.