Skip to content
Recon Sentinel
  • Home
  • Intro
  • Setup Guide
  • Get a Recon Sentinel!
  • FAQs
  • Privacy Policy
  • Support
Recon Sentinel

Setup Guide

If you are looking for a quick setup guide, you can download one here: Quick Start Guide

If you would like an in-depth user guide, please download our User Guide here: User Guide

 

Setup Video

https://www.youtube.com/watch?v=5gCkVnmpBUY

Cyber Tweets

📨 @CISAgov has seen an increase in business email compromise attacks. Scammers use email to target commercial, government, & individuals by using social engineering to conduct unauthorized fund transfers or obtain personal information. us-cert.cisa.gov/ncas/tips/ST… #Cybersecurity #BEC pic.twitter.com/9hSlrP1eaZ

About 2 hours ago from US-CERT's Twitter via Sprout Social

📱 @CISAgov always recommends that organizations implement multifactor authentication to prevent data breaches and #ransomware. This includes using a strong password and at least one other method of authentication. cisa.gov/Ransomware #Cybersecurity #MFA #AlwaysAuthenticate pic.twitter.com/mOeEGdFbHW

About 2 days ago from US-CERT's Twitter via Sprout Social

CISA is aware of widespread domestic and international exploitation of Microsoft Exchange Server vulnerabilities and urges scanning Exchange Server logs with Microsoft's IOC detection tool to help determine compromise. go.usa.gov/xsPHh. #Cyber #Cybersecurity #InfoSec

About 2 days ago from US-CERT's Twitter via GovDelivery

Microsoft has released alternative mitigation techniques for Exchange Server customers who cannot immediately apply updates to address vulnerabilities disclosed on March 2. Read more at go.usa.gov/xsP5w. #Cyber #Cybersecurity #InfoSec

About 3 days ago from US-CERT's Twitter via GovDelivery

RT @CISAgov Critical vulnerabilities in Microsoft Exchange on-premise products could enable an attacker to gain control of an entire enterprise network. We issued Emergency Directive 21-02 to mitigate risk: cisa.gov/ed2102 (1/4) pic.twitter.com/RAWLGkwoG1

About 3 days ago from US-CERT's Twitter via Sprout Social

RT @JakeSullivan46 And, this article offers specific measures beyond just patching to determine if your systems are already compromised: us-cert.cisa.gov/ncas/alerts/…

About 3 days ago from US-CERT's Twitter via Sprout Social

RT @NSACyber Protective Domain Name System (PDNS) leverages threat feeds to identify and block connections to known malicious domains. Our recent joint report with @CISAgov details the benefits of PDNS, capabilities to consider, and effective implementation. Read more: nsa.gov/News-Features/… pic.twitter.com/sBVLX4H2wD

About 3 days ago from US-CERT's Twitter via Sprout Social

📢 @CISAgov has updated the Mitigate Microsoft Exchange Server Vulnerabilities Alert with additional detailed mitigations on known exploitations. Review the latest version at go.usa.gov/xsU3S. #Cyber #Cybersecurity #InfoSec #DataProtection #IT pic.twitter.com/vnHqLr02HH

About 4 days ago from US-CERT's Twitter via Sprout Social

📢 @CISAgov and @NSACyber just released a joint #cybersecurity information sheet on selecting a protective #DNS service to block potential malicious activity. Visit go.usa.gov/xsQHC to review the recommendations. #InfoSec #IP #DataProtection #Internet #PDNS pic.twitter.com/dWpDTBwzIN

About 4 days ago from US-CERT's Twitter via Sprout Social

Plan on viewing the latest security update for VMware View Planner at go.usa.gov/xsQGR. #Cyber #Cybersecurity #InfoSec

About 4 days ago from US-CERT's Twitter via GovDelivery

Keep malicious cyber actors from sniffing around your systems. Update your Snort and other Cisco products today! go.usa.gov/xsQG4   #Cybercrime #Cybersecurity #InfoSec

About 4 days ago from US-CERT's Twitter via GovDelivery

RT @CISAgov 🚨 New: We issued Emergency Directive 21-02: go.usa.gov/xsnpV We have observed active exploitation of vulnerabilities in Microsoft Exchange on-premises products. Federal civilian agencies are required to take emergency action to update or disconnect these products. (1/2) pic.twitter.com/PQazfSSnTv

About 5 days ago from US-CERT's Twitter via Sprout Social

Shiny, new Chrome Updates! go.usa.gov/xsnmj #Cyber #CyberSecurity # InfoSec

About 5 days ago from US-CERT's Twitter via GovDelivery

🚨 @CISAgov has issued Emergency Directive 21-02 and an associated Alert on mitigating Microsoft Exchange product vulnerabilities. Read go.usa.gov/xsnyu for more information on this exploitation. #Cyber #Cybersecurity #InfoSec #ZeroDay #DataProtection #IT pic.twitter.com/zOfrMAPse4

About 5 days ago from US-CERT's Twitter via Sprout Social

▶️ Check out @CISAgov’s Cyber Career Pathways Tool to begin or advance your career in #cybersecurity! Recent updates include mobile responsiveness and additional information to help you explore more pathways. Learn more: go.usa.gov/xAtMT #Infosec #Careers #IT #Technology pic.twitter.com/h0ra0oOQYX

About 5 days ago from US-CERT's Twitter via Sprout Social

Apply Microsoft’s out-of-band security patches immediately to protect against #RCE vulnerabilities affecting Exchange Server. go.usa.gov/xsRmu. #Cyber #Cybersecurity #InfoSec

About 6 days ago from US-CERT's Twitter via GovDelivery

🎣 #Phishing attacks leading to #ransomware incidents are on the rise, with cyber criminals using #COVID19 scams & taking advantage of remote workers with weak #cybersecurity protocols. For information & best practices on #phishing scams visit cisa.gov/Ransomware. #Infosec pic.twitter.com/jK5AnYFvzV

About 6 days ago from US-CERT's Twitter via Sprout Social

Don’t be blind to vulnerabilities. Read this week’s #VulnerabilityBulletin to see what you should look out for. go.usa.gov/xsNcb #Cybersecurity #InfoSec #CyberSquad

Last week from US-CERT's Twitter via GovDelivery

RT @ICSCERT âť— REMINDER: The @CISAgov ICSJWG Quarterly Newsletter Call for Articles closes next week! Submit your content here: cisa.gov/icsjwg #ICSJWG #ICS #Cybersecurity pic.twitter.com/J7Mo8lA3Ai

Last week from US-CERT's Twitter via Sprout Social

RT @cyber ICYMI: @CISAgov, @NCSC, @CyberGovAU, @CSAsingapore, @CERTNZ & @CISecurity are working together to mitigate the impact from malicious cyber actors who are trying to exploit vulnerabilities in Accellion File Transfer Appliance (FTA), a legacy application: go.usa.gov/xsKPC pic.twitter.com/MBRclCMYwx

About a week ago from US-CERT's Twitter via Sprout Social

🛡️ Remember to always secure your #privacy and review these tips to protect yourself against #identitytheft and #phishing attempts. go.usa.gov/xAtVK #Cybersecurity #DataProtection #Infosec pic.twitter.com/8FeHvjIlCk

About a week ago from US-CERT's Twitter via Sprout Social

CISA encourages administrators and organizations to review NSA’s guidance on Embracing a Zero Trust Security Model to help secure sensitive data, systems, and services at go.usa.gov/xs9mq

About a week ago from US-CERT's Twitter via GovDelivery

✉️ Phishing and spear-phishing emails continue to be the most common vector for #ransomware attacks. If an email looks suspicious, don't compromise your personal or professional information by opening it. cisa.gov/Ransomware #PhishingFriday #RansomareAware #Infosec #Phishing pic.twitter.com/nWHLwTKT0D

About a week ago from US-CERT's Twitter via Sprout Social

RT @CISAgov And that's a wrap! Congratulations to all President's Cup competitors. We hope you join us at next year's event. Test out your cyber skills - we posted challenges and videos that give you the details to solve each challenge. Visit presidentscup.cisa.gov. #PrezCupCyber pic.twitter.com/NahxieZ9eH

About 2 weeks ago from US-CERT's Twitter via Sprout Social

RT @CyberGovAU Attackers continue to exploit vulnerabilities in the Accellion File Transfer Appliance. Affected organisations should review the joint nations advisory for technical details and mitigations us-cert.cisa.gov/ncas/alerts/… pic.twitter.com/RfJOuIWy6q

About 2 weeks ago from US-CERT's Twitter via Sprout Social

RT @ICSCERT ‼️ REMINDER: @CISAgov's ICSJWG 2021 Virtual Spring Meeting Call for Abstracts closes TOMORROW, February 26th! Submit your abstract today. ⤵️ cvent.com/c/abstracts/7f… #ICSJWG #ICS #Cybersecurity pic.twitter.com/TWg0KP4nqo

About 2 weeks ago from US-CERT's Twitter via Sprout Social

Update before it’s too late! Keep your system protected with the latest updates from Cisco. go.usa.gov/xs8YG #Cybersecurity #InfoSec #Cybercrime

About 2 weeks ago from US-CERT's Twitter via GovDelivery

RT @NSACyber Zero Trust assumes all users, devices, and network components to be untrusted until verified as legitimate. For more on how #ZeroTrust can enhance your organization’s security, review our latest #cybersecurity release: nsa.gov/News-Features/…

About 2 weeks ago from US-CERT's Twitter via Sprout Social

RT @CISAgov Don’t miss tomorrow's webinar: Tools for K-12 Leaders: Prevent, Respond, and Recover from Ransomware Attacks. The webinar starts at 3 p.m. ET. Register here: cyber.org/events/tools-k… #Education #K12 #Ransomware pic.twitter.com/mwmsIP16GV

About 2 weeks ago from US-CERT's Twitter via Sprout Social

RT @CSAsingapore The cybersecurity authorities of Australia, New Zealand, Singapore, the UK and the US have released a joint technical advisory to provide information to enterprises affected by the Accellion File Transfer Appliance exploitation. Read here: csa.gov.sg/singcert/advis…

About 2 weeks ago from US-CERT's Twitter via Sprout Social

📧 @CISAgov continues to see increases in phishing and spear phishing emails - the most common vector for #ransomware attacks. #BeCyberSmart, if you suspect deceit – hit delete! ✖️ cisa.gov/Ransomware #Cybersecurity #infosec #Phishing #SpearPhishing pic.twitter.com/T8Wz2Wg4zc

About 2 weeks ago from US-CERT's Twitter via Sprout Social

Don’t let vulnerabilities wear on you! Update your VMware! go.usa.gov/xsKwJ #Cyber #Cybersecurity #InfoSec

About 2 weeks ago from US-CERT's Twitter via GovDelivery

Shield your system from a malicious takeover: update Mozilla Firefox, Firefox ESR, and Thunderbird! go.usa.gov/xsKw6 #Cyber #Cybersecurity #InfoSec

About 2 weeks ago from US-CERT's Twitter via GovDelivery

RT @NCSC Working alongside our allies, we’ve released a joint advisory to help protect organisations against malicious cyber actors: ncsc.gov.uk/news/ncsc-advi… @CISAgov, @CISecurity, @CyberGovAU, @CERTNZ, @CSAsingapore pic.twitter.com/6akEBlr6W7

About 2 weeks ago from US-CERT's Twitter via Sprout Social

âť— @CISAgov and partners are aware of cyber attackers exploiting #vulnerabilities in Accellion FTA to target SLTT and private industry organizations globally. Read the Joint Cybersecurity Advisory for #IOCs & recommendations. go.usa.gov/xsBnF #Cybersecurity #Infosec #Data pic.twitter.com/KakVe4XJLJ

About 2 weeks ago from US-CERT's Twitter via Sprout Social

RT @CISAgov This Thursday during the President's Cup --> @DHSgov Secretary Mayorkas will deliver remarks on the Department's commitment to elevate #cybersecurity, build a diverse workforce, and leverage partners to tackle the growing risk of #ransomware. More info: go.usa.gov/xsBAg pic.twitter.com/i54esVHm6T

About 2 weeks ago from US-CERT's Twitter via Sprout Social

SonicWall has hardened its software with new firmware patches. Update asap! go.usa.gov/xsBng #Cyber #Cybersecurity #InfoSec

About 2 weeks ago from US-CERT's Twitter via GovDelivery

RT @cyber This Wednesday - Learn how to find and fix exploitable vulnerabilities and tips for strengthening your #ransomware defenses from @CISAgov, @CISecurity, @HealthISAC, and MS-ISAC during @TenableSecurity's webinar starting at 2 p.m. ET. Join us: tenable.com/webinars/how-c…

About 2 weeks ago from US-CERT's Twitter via Sprout Social

❗️ It's not too late to register for @cyber_dot_org's "Tools for K-12 Leaders: Prevent, Respond, & Recover from Ransomware Attacks" webinar on Feb. 25. Learn how #educators can find information, tools, & resources to help prevent #ransomware attacks. eventbrite.com/e/tools-for-k-… #K12 pic.twitter.com/9nM3sHUn5X

About 2 weeks ago from US-CERT's Twitter via Sprout Social

It’s Monday, which can only mean one thing: it’s time for an all new #VulnerabilityBulletin. go.usa.gov/xsWJm #Cybersecurity #InfoSec #CyberSquad

About 2 weeks ago from US-CERT's Twitter via GovDelivery

Site Map

  • FAQs
  • Get a Recon Sentinel!
  • Home
  • Intro
  • Privacy Policy
  • Setup Guide
  • Support

Testimonials

“After working with identity theft victims for more than ten years I know that preventing identity theft is impossible. However, there are steps that you can take to greatly reduce your risk. One step is using cybersecurity technology to help keep your data safe. The Recon Sentinel is that technology!  It is easy to set up and even easier to use. The Recon Sentinel informs me of what devices are connected to my network and, more importantly, when a device is doing something suspicious. I travel around the country talking to people about Identity Theft and even on the road I receive alerts and I can shut down a device’s connection immediately. I would recommend the Recon Sentinel to anyone wanting to add a powerful, inexpensive, and easy to use device to their small business or home network. “

Carrie Kerskie – Identity Theft Expert
“Data Security, Inc. is the leading American manufacturer and supplier of hard drive degaussers, magnetic tape degaussers as well as hard drive and solid state destruction devices so we understand the importance of protecting data!  Protecting data while you are still using it is just as important as when you are done with it and we purchased the Recon Sentinel to add that layer of cybersecurity to our business network and we couldn’t be happier with it.  In five minutes we had it setup and protecting our network.  The learning curve is minimal and we have since purchased more of them to use in our home and our other businesses.” 
Data Security Inc.
Proudly powered by WordPress | Theme: Sydney by aThemes.