Monday, August 30, 2021

Lockbit Ransomware Is Trying To Become Unstoppable



Over the last couple of years ransomware has become the malware of choice for hackers around the world. It's easy to understand why. Hackers using malware win in two different ways. If they successfully breach a corporation they can steal copies of important files and sell them on the black market. They can simultaneously demand a fat payout from the company itself.

A strain called Lockbit has been around since at least 2019 and is aiming to become the ransomware of choice in the hacking world. The code talent behind Lockbit has been working hard to upgrade their malicious code with increasingly advanced capabilities that make it more effective, more efficient, and harder to stop.

Even more troubling is the fact that Lockbit's owners have been offering their code as 'ransomware-as-a-service' on the Dark Web. This allows hackers to rent the code for a relatively modest price which increases its usage rate.

This 'ransomware-as-a-service' scheme has also accelerated the pace of the malware's development. This is as the coders get suggestions and requests from their rapidly growing user base which are quickly incorporated into the code.

According to researchers at Trend Micro Lockbit's popularity is booming and it is now one of the most popular and widely used ransomware strains on the market today.

Trend's researchers indicated that a lot of Lockbit's current success stems from the fact that the hackers behind the code emulated the moves of the most successful cyber gangs of the past. The group also seems to have benefited from the recent disappearance of a few high profile gangs taken down by law enforcement officials from around the world.

The bottom line is that the people behind Lockbit know what they're doing. They've got a growing body of experience and are committed to updating their code. That means Lockbit will be a serious threat for the foreseeable future.

Call SpartanTec, Inc. now if you want to protect your company from ransomware and other online threats.

SpartanTec, Inc.
Myrtle Beach, SC 29577
(843) 420-9760
https://www.spartantec.com/

Serving: Myrtle BeachNorth Myrtle BeachColumbiaWilmingtonFayettevilleFlorence

Thursday, August 26, 2021

Even Computer Hardware Manufacturers Can Get Hit By Ransomware



Retailers, hospitals and financial institutions tend to be the targets of choice for the hackers of the world. Of course they're not the only targets of ransomware and other online threats. The simple truth is that any company can find itself in the cross hairs of a hacker.

The most recent victim is Taiwanese motherboard manufacturer Gigabyte. In addition to shutting down manufacturing operations in Taiwan the attack also took a number of the company's web-based systems. They include its online support and the Taiwanese website itself.

The investigation into the matter is ongoing. The early indications are that the company fell victim to the RansomEXX strain of ransomware. In addition to locking files on a number of Gigabyte's network devices the hackers made off with some 112 GB of data. The hackers have published portions of this data on their own website on the Dark Web as proof that they were indeed behind the attack.

The Ransom EXX strain has an interesting history. It began life in 2018 as a strain called Defray. For the first couple of years of its life it gained little traction among the hackers of the world. It wasn't used in many high profile attacks.

It seemed to go dormant and re-emerged in 2020 as RansomEXX with a raft of new capabilities. It is not clear whether it was abandoned and picked up by a new hacker group or the original Defray authors used their initial experiments to refine the code. In its current form RansomEXX is a dangerous threat indeed and is capable of infecting both Windows- and Linux-based systems

The group controlling the malware has used it to attack a number of high profile targets in recent weeks, including:

  • The Texas state Department of Transportation
  • The Brazilian Government
  • IPG PhotonicsAnd more.Be on your guard against this one. You definitely don't want to be the hackers' next victims.

Call SpartanTec, Inc. now if you need help keeping your company protected against ransomware and other  online threats.

SpartanTec, Inc.
Myrtle Beach, SC 29577
(843) 420-9760
https://www.spartantec.com/

Serving: Myrtle BeachNorth Myrtle BeachColumbiaWilmingtonFayettevilleFlorence

Wednesday, August 25, 2021

Coalition Of Big Names Coming Together To Fight Ransomware



If you're worried about ransomware attacks know that help is on the way.

The CISA (Cybersecurity & Infrastructure Security Agency) has announced a partnership with some of the biggest names in tech. The specific purpose of this collaborative effort called the Joint Cyber Defense Collaborative is to put an end to ransomware and other serious cyber threats.

In recent years ransomware has emerged as one of the favored tools of hackers around the world. It allows hackers to profit in two ways from networks they break into. They can sell any data that they collect prior to locking files and they can charge the victim a hefty fee to get their files unlocked.

The collaborative effort has gained global attention and the following companies have joined the government to assist:

  • Amazon
  • Google
  • Microsoft
  • Crowdstrike
  • AT&T
  • FireEye
  • Mandiant
  • Lumen
  • Palo Alto Networks
  • And Verizon.

The Collaborative will be expanded as time goes by and will eventually include other companies as well per the CISA. Also note that the CISA is not the sole governmental agency participating in the Collaborative.

The other agencies involved include:

  • The FBI
  • The Office of the Director of National Intelligence
  • The Department of Justice
  • The NSA (National Security Agency)
  • And US Cybercommand

This isn't a half measure. There is much width and depth of expertise in the two lists above. It is apparent that the Collaborative means business and has the resources to get the job done.

No one is expecting that the Collaborative effort will be able to put an end to cyber attacks. With the capabilities of this group they will undoubtedly be able to make some serious headway. The very existence of the Collaborative may be sufficient to give at least some hackers pause.

This is great news indeed if you're at all concerned about cybersecurity and the threats that hackers around the world pose.

Call SpartanTec, Inc. now if you want to protect your company from ransomware and other online threats.

SpartanTec, Inc.
Myrtle Beach, SC 29577
(843) 420-9760
https://www.spartantec.com/

Serving: Myrtle BeachNorth Myrtle BeachColumbiaWilmingtonFayettevilleFlorence

Monday, August 23, 2021

What SMBs Need To Know About Cybersecurity Insurance



A cybersecurity incident can be devastating to any company. But for a small- or medium-sized company, an attack can shut down the business. That’s why insurance is becoming a critical component of a comprehensive cybersecurity strategy.

But where do you start to make a choice in plans?

Cybersecurity insurance, often called cyber liability or data breach liability insurance, is a type of coverage that stands alone from other types of coverage. Should a network outage or service interruption be caused by a data breach or other cyber event, it helps the insured recover losses.

Here’s what you need to know to choose the policy that best suits your risk profile and business needs.

  • Ransomware is on the rise; but so far, demands have had relatively low dollar figures. Now that hackers know companies will pay to have data returned, price tags will rise.
  • Data protection is a priority for businesses as well as regulators, but when a determined hacker exposes that data to criminal elements, that business is now out of compliance. Fines and penalties may rise as the threat continues.
  • Smaller businesses, it is presumed, will not spend the same on security as larger companies, and are perceived as a softer target by hackers. This view is self-fulfilling: If more attack because the target is perceived as weak, the target will find itself under attack more often.
  • Hackers will grow more sophisticated, using viruses that are harder to detect, adapting open source malware they can purchase online, and in some cases, assume the identities of company players and wreak very expensive havoc.

What do you pay for with a cybersecurity insurance policy?

The policies for cybersecurity insurance are different from general liability or property plans because the prices and exclusions for this type of coverage vary much between insurers. But the cost is high in part because the cost of a breach is high and includes ransomware payouts, compliance penalties, breach remediation and reputational loss.

How to Minimize Costs of a Cybersecurity Breach

There are two best ways to avoid all these costs — the first being to deploy an advanced cybersecurity platform, one that has a “security fabric” or layers of protection, so threats that slip through the first layer can be stopped or slowed at subsequent layers.

The second is to make insurance part of that plan. Start with risk assessment with an expert who knows security. Take advantage of companies like Fortinet, a VLCM partner, and its free online cyber threat assessment program.

You’ll need to carefully review financial and customer data, and know if they are high- or low-risk. You’ll also need to know where you’re vulnerable, and that’s where an expert can help.

Remember, insurance alone is not enough to protect your business from the harms of cyber crime. Most policies will not cover intellectual theft — stolen plans, software code, or other property that is unique to your business. Insurance often cannot cover reputation or customer loss, because that cannot be charted on an actuarial table.

 

Your insurance needs to be coupled with strong cybersecurity controls and best practices.  SpartanTec, Inc. can deliver the advantages of multiple layers of protection. Contact us.

 

SpartanTec, Inc.
Myrtle Beach, SC 29577
(843) 420-9760
https://www.spartantec.com/

Serving: Myrtle BeachNorth Myrtle BeachColumbiaWilmingtonFayettevilleFlorence

Thursday, August 19, 2021

Older Industrial Technology May Have Security Risks



The vulnerability of Industrial Control Systems has been getting a lot of press in recent months. That's a good thing because most people don't spend much time thinking or worrying about such systems. Unfortunately they are among the most vulnerable systems of all.

Industrial Control Systems haven't really changed all that much in the past decade or two. The protocols they use are fairly rudimentary by today's standards. It's no surprise that they are a fair bit more vulnerable than more modern and robust systems.

Researchers at Forescout Labs and JFrog Security recently underscored this fact by highlighting fourteen different security flaws found in the protocols commonly used by Industrial Control Systems.

They've dubbed the set of flaws "Infra:Halt". As that name suggests these exploits can bring broad swaths of the nation's infrastructure to a screeching halt. That is if hackers make use of the exploits and most security experts agree is just a matter of time.

Forescout wrote extensively about each of the fourteen exploits on a recent blog post.

Daniel dos Santos (research manager at Forescout) had this to say about the risks:

"When you're dealing with operational technology, crashing devices and crashing systems is something that can have various serious consequences. There are also remote code execution possibilities in these vulnerabilities, which would allow the attacker to take control of a device, and not just crash it but make it behave in a way that it's not intended to or use it to pivot within the network."

This is a serious threat indeed. Fortunately patches that address many of the cybersecurity vulnerabilities are currently available.

If your business is in any way connected to the sale or maintenance of Industrial Control Systems the researchers urge immediate upgrades. Upgrades will patch the currently known vulnerabilities in order to minimize risk.

Call SpartanTec, Inc. now if you need the help of IT support experts in minimizing the security risks to your company.

SpartanTec, Inc.
Myrtle Beach, SC 29577
(843) 420-9760
https://www.spartantec.com/

Serving: Myrtle BeachNorth Myrtle BeachColumbiaWilmingtonFayettevilleFlorence

Wednesday, August 18, 2021

The Basics of Outsourced IT Support



Outsourced IT support involves putting your trust in a managed IT services provider to take care of all the IT needs of your business.

It includes cybersecurity, IT infrastructure, network monitoring, disaster recoveryIT infrastructure, and cloud migration.

Outsourced IT support goes beyond contacting a technician to fix a disconnected server or a broken computer. It is about creating a partnership with a reliable managed service provider to monitor as well as protect your digital infrastructure and your data. Such a partnership goes beyond band-aids and quick fixes and will work constantly to check up on your network in order to neutralize the threats even before they happen.

What Advantages Does Outsourced IT Support Offer?

Savings as well as Predictable Budgeting

If you outsource the IT support of your company, you can save a large amount of cash. The cost of hiring a full-time staff for your professional IT team, creating your firm’s own internal IT services, as well as operations are a lot higher than working with an MSP. As a matter of fact, research revealed that the increase in the IT outsourcing of about $96.14 million resulted in an average of about $121.14 million decrease in the operating expenses in IT as well as other non-IT functions such as administrative costs and sales.

 

  Call Now   

 

Outsourcing IT support could also assist you in managing your IT budget. Instead of paying to repair problems as they come or replace equipment when they break, many managed service providers will charge a flat monthly rate and assist you in developing a yearly technology budget in order to save you money and time over time.

Professional Reliability and Expertise

No one person can cover all of the skills as well as sectors in the field of IT. By having an internal IT staff, you are depending on them to take care of different services. These services span from cybersecurity to network monitoring to cloud integration to technology deployment. If you outsource your IT support, your managed service providers will bring a diversified IT team who can work across various industries. Instead of having an internal staff who are stretched thin in different IT areas, your managed service providers could assign a qualified professional from their team that specializes in the skill that’s required for the task.

Another huge benefit that you will enjoy when you outsource your IT is reliability. With an internal employee, your projects and IT service could be disrupted by employees who are on sick leave, PTO, or leaving the firm, which will put a strain on your company resources. With IT outsourcing, you don’t have to worry about a period of higher risk or a break in your service.

Reduced Risks of Cyberattacks or Downtime

Outsource your IT support to a trustworthy managed service provider so that you don’t have to worry about a compromised operational technology. If you have a professional team of IT support on your side, you can lower the possibility of server downtime or cyberattacks that could lead to a data breach.

Call SpartanTec, Inc. now if you're looking for a reliable provider of IT outsourcing services.

SpartanTec, Inc.
Myrtle Beach, SC 29577
(843) 420-9760
https://www.spartantec.com/

Serving: Myrtle BeachNorth Myrtle BeachColumbiaWilmingtonFayettevilleFlorence

Monday, August 16, 2021

This Malware Can Take Control Of Facebook Accounts



Do you have a Facebook account? Even if it has been a while since you last logged on there is a new threat you should be aware of. A new strain of malware called FlyTrap was used recently to take control of thousands of Facebook accounts. Yours could be next if it hasn't been compromised already.

FlyTrap is an Android-based malware strain that works by stealing cookies. It relies on a few basic social engineering tricks to lure unsuspecting victims to using their Facebook credentials to log into a malicious app. The app harvests the login data allowing the hackers to reuse it later.

This malware strain is so dangerous because of the fact that many people make regular use of their Facebook login credentials as a quick and convenient way to log into a variety of other sites. That is even if they haven't actually been on Facebook in a very long time.

Essentially that means that those users are reusing the same password across a great many sites on the web and once the hackers have your Facebook credentials they can, of course, log into any site you've used them on.

 

Call Now

 

According to cybersecurity researchers, the hackers controlling FlyTrap have been running campaigns since at least March of this year (2021). They're offering highly attractive incentives like Netflix coupons to lure unsuspecting victims to hand over their credentials.

If you see an offer that looks too good to be true ("Login here with Facebook to claim 3 free months of Netflix!" for example) then steer clear. It's entirely possible to find legitimate and completely safe offers like that on the web. All too often it's a trap with means to deny you control over your account. Don't fall for it.

Call SpartanTec, Inc. now if you need help in protecting your company against cybersecurity attacks.

SpartanTec, Inc.
Myrtle Beach, SC 29577
(843) 420-9760
https://www.spartantec.com/

Serving: Myrtle BeachNorth Myrtle BeachColumbiaWilmingtonFayettevilleFlorence

Saturday, August 14, 2021

New Mac Device Malware Is Bypassing Apple Security



Apple is generally very good about providing its users with a safe and secure computing environment. For many years the company was able to rightly claim that Microsoft had a far worse problem with malware than Apple did. That is still true but the gap has now virtually disappeared. As Apple products surged in popularity hackers took note and began finding ways around Apple's impressive security measures.

Researchers at Trend Micro have recently discovered a malware strain they've dubbed XCSSET which is especially good at bypassing Apple's security measures.

Most applications are run in an Apple Sandbox so that their ability to gain access to system information or compromise a component in some way is sorely limited. Hackers have discovered at least a partial workaround that gives them access to some of a user's sensitive data where certain apps are concerned.

XCSSET works by creating a simple text file on a victim's computer.

This text file is keyed to certain apps, including:

  • Telegram
  • Google Chrome
  • Contacts
  • Opera
  • Skype
  • WeChat
  • Evernote
  • And others

The text file is created in the sandbox and simply logs everything that happens in it. All a hacker needs to do to gain access to a user's Telegram account is to copy and paste the log file onto their own computer and all of the relevant login information is right there.

 

Call Now

 

The same holds true for all of the software listed above. Note too that in the case of Google the log file will contain any passwords that Chrome saves inside the browser. If you use Chrome as your primary browser and log into your bank, make credit card payments, and the like, then all of those accounts would be at risk.

XCSSET is a genuine threat. Stay on your guard against it and make sure your employees are aware of the risks.

People also ask

Can Apple be infected with malware?

Yes, Macs can get viruses. Sadly, your MacBook, iMac, or Mac Mini can all get infected with malware. Macs are less vulnerable than Windows computers, but viruses and hackers can successfully attack them too.

 

https://clario.co/blog/can-macs-get-viruses/

Does Apple have a malware scanner?

While your Mac can definitely be infected with malware, Apple's built-in malware detection and file quarantine capabilities are meant to make it less likely that you'll download and run malicious software. Apple introduced malware detection to the Mac OS with Snow Leopard (Mac OS 10.6).

How to check your Mac for viruses | Macworld

 

How do you know if your Mac is infected with a virus?

Signs your Mac is infected with Malware

  1. Your Mac is slower than usual. ...
  2. You receive security alerts without scanning your Mac. ...
  3. Your browser has a new homepage or extensions you haven't added. ...
  4. You are bombarded with ads. ...
  5. You can't access personal files and see a ransom/fine/warning note.

https://clario.co/blog/how-to-tell-if-mac-is-infected/

 

Call SpartanTec, Inc. now and let our team of IT experts protect your network and business against malware and other types of cybersecurity threats.

 

SpartanTec, Inc.
Myrtle Beach, SC 29577
(843) 420-9760
https://www.spartantec.com/

Serving: Myrtle BeachNorth Myrtle BeachColumbiaWilmingtonFayettevilleFlorence

Friday, August 13, 2021

Tips For an Effective Business Continuity Planning



There are different ways in which your company could be disrupted. Fire, natural disaster, cyberattack, and lately, the coronavirus pandemic. Disruption to businesses tend to strike that’s unexpected, which will leave companies with little time to plan. That’s why business continuity planning is important.

Business continuity planning, also called resiliency planning, involves the process of making systems that would protect your company from possible threats. The main goal of any business continuity planning is to allow your company to continue its operation during a business disruption. Every incident is unique and could lead into unexpected ways. And although we all hope for the worst would never take place, planning for things that are unexpected is a good idea. Your BCP will outline the processes that you need to follow, and are prepared to follow in case disruption happens. This plan will cover the procedures of your business, your human resources, assets, and partners. It’s also crucial to have disaster recovery plan in place.

 

  Call Now   

 

Protect your Company by Protecting Your People

Your employees are the most important and valuable assets of your company. Their understanding, expertise, and hard work is how you serve your clients and how you keep your brand promise. So, if there is a risk to your well being, you need to set in place an effective business continuity plan to protect these individuals, while also allowing your company to function correctly during the disruption.

The BCP’s initial foundation should be a business impact analysis. It articulates, measures, and evaluates how an unforeseeable or foreseeable event would impact various aspects of your company as well as their ability to function at a level that’s acceptable. A BIA is also your first step to determining what areas of your company needs the most attention, because they are at the greatest possible risk, and which business functions can be reinforced or protected through intelligent utilization of IT outsourcing.

The coronavirus pandemic continue to affect economies, people, and businesses around the globe. Because of the uncertainty during these times, it’s crucial for you and your company to have a business continue plan in place and reliable IT support in case something wrong happens.

Steps For an Effective Business Continuity Planning

  • Evaluate the processes of your company. Find out what are the most vulnerable aspects of your business. Think about the effects if they become unavailable for an hour, day, week, or even months. This will help with your business impact analysis.
  • Determine the skill sets and how many people are required to maintain all business critical functions.
  • Create dependencies in between business functions.
  • Identify the acceptable business downtime, reduce service level thresholds, and alternate the security controls for every critical function.
  • Determine who every critical function would be maintained.

IT outsourcing could play a crucial role in your business continuity plan. Find a company like SpartanTec, Inc. that offers services that will help you create disaster recovery plans and assist you with critical IT functions. Your company can respond to unexpected situations faster if you plan before disaster happens.

Call SpartanTec, Inc. now if you need the help of an IT team to help you come up with an effective business continue plan.

SpartanTec, Inc.
Myrtle Beach, SC 29577
(843) 420-9760
https://www.spartantec.com/

Monday, August 9, 2021

Malware Named Xloader Targeting Macs And Stealing Information



XLoader is a newly discovered strain of malware designed to infect systems running macOS. This new strain was built from a malware strain called FormBook which was designed to steal passwords from Windows-based machines. The new strain is currently being offered on at least one forum on the Dark Web. It is being billed as a botnet loader service which can "recover" passwords from a variety of web browsers and email clients.

These include but are not limited to:

  • Foxmail
  • Thunderbird
  • Outlook
  • Internet Explorer
  • Microsoft Edge
  • Opera
  • Firefox
  • And Google Chrome

The Windows-based variant of the malware is being offered on the Dark Web for rent for $59 a month. The macOS version is being offered for $49 a month.

Call Now

Formbook has played a role in more than a thousand malware campaigns over the last three years and ranks as the 4th most prevalent strain of malware on the web. Although Formbook campaigns have impacted users around the world more than half of the affected users have been in the United States.

If the popularity of Formbook is any indication then Mac users are in for a tough time in the weeks and months ahead. Odds are excellent that we'll be seeing and hearing about a wide range of XLoader attacks.

The internet security company CheckPoint discovered the new strain. Yaniv Balmas, of CheckPoint, observed that this new variant is far more sophisticated and advanced than its predecessor.

Balmas warns that although there has historically been a large gap between the prevalence malware in the Windows and Mac ecosystems that gap is closing quickly. The threats to Mac users are growing almost by the day. If you have Macs in service in your office be on the alert and keep a sharp eye out for this threat.

Call SpartanTec, Inc. now if you need help in protecting your company against malware and other cybersecurity threats.

SpartanTec, Inc.
Myrtle Beach, SC 29577
(843) 420-9760
https://www.spartantec.com/

Serving: Myrtle BeachNorth Myrtle BeachColumbiaWilmingtonFayettevilleFlorence

Friday, August 6, 2021

New Malware Called MosaicLoader Is Being Delivered Via Ads



Security company BitDefender has recently discovered a new strain of malware you should be aware of. They have dubbed the new threat MosaicLoader.

According to the company it is currently being distributed via ads displayed in search results when an internet user searches for links to cracked versions of popular software.

It is designed to steal passwords, deliver other forms of malware, and install cryptocurrency miners. This means that if it winds up on your system it can cause all manner of problems for you.

Most malware we see today is delivered via phishing attacks or by exploiting unpatched software. MosaicLoader's method of delivery makes it markedly different and thus noteworthy.

Bogdan Botezatu of BitDefender had this to say about the recent discovery:

"Most likely, attackers are purchasing adverts with downstream ad networks - small ad networks that funnel ad traffic to larger and larger providers. They usually do this over the weekend when manual ad vetting is impacted by the limited staff on call."

 

Call Now

 

Most up to date antivirus software would spot and prevent the installation of MosaicLoader. Unfortunately many people who are looking for cracked versions of popular software turn their antivirus software off. Hackers around the world are well aware of this and are seeking to take advantage.

Bogdan Botezatu continues:

"From what we can tell, this new MosaicLoader attempts to infect as many devices as possible, likely to build up market share and then sell access to infected computers to other threat actors. We advise users to never turn off their security solution when it blocks the installation of software downloaded from the internet, as attackers have become adept at bundling legitimate apps with malware."

It's good advice. Make sure all of your employees are aware and on their guard. That's not a perfect cybersecurity solution but it is a very good start.

 

Call SpartanTec, Inc. now and let our team of IT experts protect your network against malware and other online threats.

 

SpartanTec, Inc.
Myrtle Beach, SC 29577
(843) 420-9760
https://www.spartantec.com/

Serving: Myrtle BeachNorth Myrtle BeachColumbiaWilmingtonFayettevilleFlorence

Tuesday, August 3, 2021

DNS Issue Caused Major Website Outage



The Akamai Corporation reported a major outage on Thursday (7/22/2021) that caused major disruptions on the internet in the United States for a period of several hours. A tweet from the company confirmed that the outage was caused by a software update. The update triggered a bug in the DNS system which caused the outage.

The good news is that the outage was not the result of a hack as had initially been feared.

The outage impacted a number of high-profile companies in the US, including:

  • AT&T
  • Costco
  • Capital One
  • And Delta Airlines

The websites owned by these companies simply displayed "DNS error" messages during the course of the outage. This prevented customers who rely on those sites from being able to access needed data.

 

Call Now

 

The bug was tracked back to its source and the issue corrected. All of the companies that had been impacted now report that their sites are working properly.

This latest incident only serves to underscore how fragile the internet is. There have been a number of high-profile attacks so far this year that have targeted critical infrastructure like the main gas pipeline that serves the Southeastern United States.

Given that information it is understandable that many who witnessed the outage in real time were concerned that it may have been caused by hackers seeking to bring down large portions of the web. Fortunately that proved not to be the case in this instance. We may not be so lucky next time.

This incident also underscores the importance of having robust backup plans prior to applying updates to critical infrastructure. Had that been done in this case the outage may well have been avoided.

Akamai has apologized for the scare and any inconvenience the outage may have caused and we can all now breathe a collective sigh of relief. At least for now.

Call SpartanTec, Inc. now and let our IT support team help you with all your IT needs and protect your company against cyber attacks.

SpartanTec, Inc.
Myrtle Beach, SC 29577
(843) 420-9760
https://www.spartantec.com/

Serving: Myrtle BeachNorth Myrtle BeachColumbiaWilmingtonFayettevilleFlorence