Posts about Human Interest

Heather MacLean, Privacy

Six Things to Do When Your Bank Has Been Hacked

Each day we hear about different companies that have experienced a hack or data breach. Somehow however, when we learn it is was bank that was hacked, it is quite different. Many more of us become very concerned for our privacy and more importantly, we become extremely concerned about our financial security. Rightly so. Our entire lives are now digital and at risk.

While we can’t turn back the clock and we can certainly hope that we won’t get a notification from our bank that we were one of the victims. We want to be one of those who weren’t impacted. If however, we are not so lucky there are some steps that can be taken to lessen the impact. Here are six things you can do immediately when your bank has been hacked:

  1. Update all passwords and security questions.
  2. Don’t use the same password for multiple accounts.
  3. If you use a password manager, maybe consider not using it for your banking. Keep your banking passwords separate and distinct.
  4. Be diligent in checking your online statements – both credit cards and banking and immediately report abnormalities to your provider.
  5. When monitoring your accounts, don’t just look for large purchase that you don’t recognize. Look for any abnormality. You could have a serious of purchases under $20.
  6. Monitor your credit rating. If your bank was breached, ask for credit monitoring and protection.

These are just six things that you can do immediately. If you are still worried about your privacy, contact us for more detail on how you can implement other privacy measures.

Heather-Anne MacLean, Cybersecurity

Hundreds of Thousands of Good Paying Jobs! Are you in?

Does this headline seem like a sales pitch that is too good to be true? You might think so, but it is not. The fact is each day organizations – small, medium, large, for profit, not-for-profit, etc. are in need for cybersecurity professionals. As October is cybersecurity awareness month, I wanted to highlight the opportunities that lay before us in both the short-term and long-term.

Putting Things into Perspective

To do so, let’s take a step back and look around your environment.

  • If you are at home, you likely have a multitude of devices that are connected to the internet – TVs, computers/tablets, watches, refrigerators, vacuum cleaners, washers and dryers, your home security system and now even lawnmowers and so much more.
  • If you are in the workplace, you are surrounded by even more connected devices – computers, projectors, printers, Smart Monitors, Smart Boards, toasters, refrigerators, etc.
  • And, if you are in neither place, there is still an excellent chance that you are connected whether it is via your car, an airplane, your pacemaker, your Fitbit, an aquarium thermometer in a restaurant or other public venue, security cameras collecting data about you…etc.

By now you get the picture.

Nearly every electronic device is either connected to the internet, or can be connected. From our entertainment, banking, shopping, weather checking, home security, communicating with friends and family on social media, nearly everything we do, is done online.

Being Connected Means More People are Needed

“The more we become connected, the more important it is to ensure that we are operating with security and privacy by design principles. Additionally, because we are operating online, we need more professionals who can protect our critical infrastructure – electricity, telecommunications, and our food and water supply!

 In fact, it is estimated that by 2022, more than 1.8 million cybersecurity professionals will be needed globally. In Canada, ICTC estimates that we will need more than 100,000 cybersecurity professionals. As far as I can see, these numbers will continue to climb. This presents a significant opportunity for not only our youth, but also people who are under employed or those looking to be reskilled and/or upskilled.

Fostering the Talent Pipeline – Focused on Results

My focus is just that: Cybersecurity Skills and Workforce Development – developing a talent pipeline for our short-term, mid-term and long-term needs. It’s an exciting time to be collaborating with industry, academia and government and I must say that our ecosystem is both vibrant and engaged. We are working together to achieve results. When everyone is rowing in the same direction and communicating together, great results happen.

In just two short years we have had significant gains:

  • First and foremost, it is the collaborative nature that has developed here in New Brunswick. When you have competitors working side by side to make things happen, you know something special is occurring.
  • In our Youth Development strategy, we have worked with our education partners to have curricula changes and gains from grades six through 12. Additionally, we have become the national leader in the CyberTitan  Program. Three years ago, we had seven teams. Last year we had 48 teams that represented 54% of the teams nationally. This year? Well, this year we knocked it out of the park with 126 teams of the 196 teams nationally. We also have 60 of the 65 middle school teams. This my friends is our future talent pipeline!
  • In our mid-term strategy, we have worked with all of our post-secondary institutions to not only add new program offerings for cybersecurity, but the offerings are compliant with the NICE Framework. This is significant in and of itself as we continue to expand our circle of collaboration with the United States, Australia and the United Kingdom.
  • Finally, in our short-term strategy, our private-sector partners have created new professional development opportunities for their own resources as well as training opportunities for those in our ecosystem and abroad. Again, these offerings are all compliant with NICE.

Of course, this is a high-level view of many activities that are taking place to grow out talent pipeline and I would be remiss if I didn’t mention that focusing only on coding is only part of the solution. The solution also includes a multidisciplinary approach as we need criminologist, sociologists, psychologists, teachers, lawyers, etc. After all, we are not a linear world and there are plenty of opportunities to go around. And as a University Professor, I can say that I get completely excited when I see my students see the vast opportunities that lay before them!

As someone working in the ecosystem, being a part of something with real collaboration and with real results, is rewarding!

Want to collaborate? Let’s connect.

 

 

 

 

TaylorMade Solutions, Heather MacLean

Data Privacy, Breaches and the Impact on Your Bottom Line

Why Boards of Directors Are Losing Sleep Over Data Breaches

 

Like many news stories, we become numb to the constant barrage of data breaches and begin to think that it is both normal and acceptable. In fact, just last month it was revealed that thousands of patient records were held for ransom in Ontario home care data breach in Canada. Similarly, data breaches in the healthcare sector continue to plague the United States

Sidebar: In the Ontario case, the breach was announced in June 2018; however, the full extent of the situation is only coming to light recently because of the group claiming responsibility, reached out to CBC. In addition, some of the victims claim they have not yet been notified.

If you are business owner or a member of a board of directors, news reports of this nature are likely causing you to lose sleep. And, if they don’t, they should. Data privacy, breaches and the impact on the business’ bottom line should be top of mind. Protecting, or not protecting, the personal data of your customers/clients and/or employees is serious business. It could cost you thousands, millions or even result ceasing operations. Regardless, as a business owner or a board member, the fiduciary duty may be more than you are aware of. Data or security breaches should never be thought of as normal and a course of business operations. More than ever board members need to demand that the proper investment and human resources are allotted to protecting the organization’s data. It is also no longer acceptable to not have awareness and increase your knowledge about data protection and cybersecurity risk management.

If you are a consumer, you should never accept that data breaches are normal. You should also never accept that your privacy is a thing of the past. Data is valuable. Your data is extremely valuable to you and your piece of mind. You own your data.

Increasingly privacy laws are being strengthened and for good reason. As consumers we have a right to protect our personal information. And, if this information isn’t adequately protected by businesses or organizations, then they should be liable for this breach and the ramifications for those who data they hold.

The good news is that many business leaders know and understand that data breaches and privacy do matter. They matter to boards of directors because they do have significant financial ramifications. For example, with the General Data Protection Regulation now enforceable it means significant fines for anyone doing business in Europe. In fact, the research is clear. More and more Boards are considering the critical importance of IT oversight and cybersecurity. According to Price Waterhouse Coopers (PWC) “less than one-fifth of directors are satisfied with the current levels of expertise on their boards. Only 19 percent say they have enough IT/digital expertise and don’t need more, and only 16 percent say the same about cybersecurity.”

So, what does this all mean? It means dollars. It means thousands, hundreds of thousands and possibly millions of dollars in fines and penalties. Some organizations are still playing Russian Roulette in the sense that will gamble with the fines at the time that an incident occurs. An interesting approach for a one-time event. However, the gamble may not pay off when board members are held accountable too. Or, if customers and investors walk away. Additionally, the probability that it is a one-time event is both naïve and short-sighted.

The risk of a data breach increases daily and the time to act is now. The time for consumers and investors to hold the feet of executive teams and boards of directors is now.

Want to talk more about privacy, communications and board governance? Connect with us.

TaylorMade Solutions

Six Tips for Consumers to Avoid Becoming a Victim of Cybercrime

I believe that information is power. I know that every person that uses the internet could become a victim of cybercrime. Cybercriminals are becoming much, much better at duping us and getting us to willingly give up our credit card numbers. So, as I started out with, knowledge is power and I want to offer up the following six tips to avoid becoming a victim of cybercrime.

But before I give the tips, let me give an overview of what some of us are being victimized by. And, I want to stress that if you have been a victim, you are not alone. In fact, according to the 2017 Norton Cyber Security Insights Report, 10 million Canadians were affected by cybercrime last year. And the cost of this cybercrime? $1.8 billion Canadian dollars…this is not small change be any means.

So, how were criminals able to get this amount of money from people? Here are a few ways:

  1. Fake tech support via computer pop-ups:

Consumers accessing insecure sites often get pop-ups that tell you that you have a virus, that your computer has been compromised, or even that you have committed some fraudulent activity.  Of course you have not, but these criminals are playing on your fear, emotion and the hopes that you don’t have the technical savvy to realize this is a scam.

So, how can you tell that the site is not secure? One way is to look at the url or web address.

You need to see the secure lock as you see on our website. This is a SECURE site:

TaylorMade Solutions

 

 

This is an insecure site:

  TaylorMade SolutionsTaylorMade Solutions

2. Fake Tech support via phone calls:

If you have been an unfortunate victim of a pop-up scam, and gave your credit card, and/or control of your computer over to the scammers, they could wait a few months and then call pretending to be someone from Microsoft, Google, Norton, ….or any vendor really.  Your information my have been released on the Dark Web too, which makes you an interesting target for criminals. The callers will indicate that there is suspicious behaviour with your computer and they can help you fix it.

The fact is that vendors cannot legally see anything that is happening with your computer. If someone is claiming that they can see what is going in with your computer, either they are lying or they have some sort illegal access…or they are a member of the CIA, FBI, CSIS, MI5 or some other spy agency.

So, if you don’t think a member of a spy agency is watching you…it’s a scam. Hang up. Don’t ever, ever, ever give control of your computer over to a caller. Don’t ever, ever, ever give any credit card information to someone claiming they can fix your computer who has called YOU (or if there is a popup on your computer).

3. Fake Credit Card Breach:

If someone calls claiming to be from your credit card company stating the your card has been used inappropriately, never give any information. The scam is that they will ask for your birthdate, your card number and some other details, maybe even your PIN or the SVC on the back of the card. Never. I repeat. Never give this information. Instead hangup and call the number YOU have for your credit card company and ask to validate a call that just came in. Don’t call the number that the potential scammer gave you. That’s how they get you.

So, what can you do? Here are Six simple tips:

  1. Don’t fall for computer pop-ups. If they appear, either get off the site, or disconnect from internet or shut down your computer or all of these options… Always look and use secure sites. Look for the https: and the lock symbol as shown above.
  2. If you get a call from someone claiming to be tech support, hang-up.
  3. Never give access to someone to remotely control your computer..NEVER.
  4. Never give your credit card information to someone who claims to be helping you.
  5. Remember that vendors, be it Microsoft, Norton, your service provider, etc. cannot see that something “suspicious” is happening with your computer. If someone claims that, they are lying to you.
  6. Keep your antivirus software updated, but don’t think that will protect you from everything. You need to be vigilant and follow 1-5 above.

But what happens if one of this very clever scammers succeeds… and by the way, you would not be alone. Remember that approximately 10 million Canadians were victim to cybercrime in 2017. Here are some things you must do:

  1. Contact your bank or credit card company immediately, if you gave your information, to advise them of what has happened.
  2. Never call the “company” again. Doing so tips them off and thwarts police investigation.
  3. Report the scam to your local police.
  4. If you gave access to your computer, ALWAYS take your computer to a professional who can clean your computer and remove viruses, malware and/or other software installed by the criminal. Not doing so could mean that the criminal installed malicious software that can record your keystrokes to get your sensitive information, or could be a virus or something else that will harm you and your data.

Being on line is no different than protecting yourself in your home. You lock the doors and you don’t let strangers in. Do the same for your online safety.

Want to know more? Contact us for more details.

Heather Anne MacLean

Four Signs You Don’t Understand Social Media: Do You Follow/Unfollow?

There is a trend that I have noticed lately on Twitter. It has become a real numbers game for many. By this I mean that many will follow people only to get a return follow. Once they get that follow, they unfollow the person, or many people. Or, they unfollow every person. This to me is a clear indication that you don’t really understand social media and its true purpose.

As a result, over the last couple of months I have been carrying out an experiment. I have been trying out various apps that cleanse or sweep my Twitter follower base to unfollow people who have unfollowed me. It was an interesting experiment, but one I don’t recommend. Why don’t I recommend this? Here are the reasons:

  • Well, I ended up unfollowing people that I actually still wanted to follow. For example, there are thought-leaders or big brands that I don’t expect to have a relationship with and/or to engage, but I want to hear what they have to say.
  • Engagement for some brands doesn’t make sense. For example news outlets. We don’t follow them to engage. We follow them to get news.
  • In other cases some people may have unfollowed me and that’s ok. I have really changed and refocused what I talk and Tweet about over the last couple of years to better align with my interests. So, if my passion is not theirs that is fine. However, I still want to follow them.

So, I will likely discover for awhile that people I thought I was following, I am not. But what really intrigued me is the fact that more than a few people are clearly just looking for numbers. Numbers are numbers, They don’t get you insight, sales or relationships. And this really gets to the crux of this post, the four signs that indicated you don’t really understand social media:

  1. More than 10 years into using social media and people still think its a numbers game or really an ego game. If you think more is better, than you don’t understand social media.
  2. Speaking of more is better, if you never follow people back, you don’t understand social media.
  3. If you only Tweet about yourself or your organization, you don’t understand social media.
  4. And building off of 1-3, if you haven’t connected the dots to understand that social media is meant to be about relationships and therefore you need to follow people and communicate with people to build relationships, then you definitely don’t get social media and the power of social media when it is done right.

It is easy to see people who get this. You can tell when they are good at social media and they have actually built relationships from social media.

What would you add to this list? Let me know and connect with us.

Heatherannemaclean

Sears Passing Triggers Longing for Family & Traditions

[Editor’s note: I wrote this piece just before Christmas 2017 and since this time my family lost a father, brother and uncle. Image: My Uncles and Me.]

Sears has been around for my entire life. My first experiences with Sears was a catalogue store. In my small town we didn’t have a full blown store. Of course when travelling to larger centres, it was always a treat to go into a real Sears store. And, of course when I moved to New Brunswick’s capital city, we had our own Sears store. Over the years it grew from a respectful mid-sized store to an anchor store.

About a week ago I decided to see what sales I might take advantage of. It wasn’t the first time I was in the store since the news of its demise was made official. This time however, it was different. It hit me like a ton of bricks. The store was now clearly emptying out. I didn’t really notice it in the clothing section, except for the unusual groupings, but the rest of the store was, for the lack of a better word – barren. I actually stopped dead in my tracks and looked at the store with surprise.

I watched as people moved with skill and purpose as they sought out the best deals. It really did hit me. It was like a wave washed over my entire body. I am not trying to be dramatic here, I just couldn’t help but feel very sad – profoundly sad. It wasn’t a reaction I expected for a store closing. I knew for some time that they were struggling. No, there was clearly more to this reaction than I realized.

After leaving the store, the feeling continued and I continued to ask myself, why? Why is this bothering me so much? Finally it hit me. It had nothing to do with Sears, or it’s closing. It was just the trigger. You see at the core of things I am a traditionalist. There are many things that mean the world to me – family being at the core of what matters most. And this is why memories are so important to me. I have a lifetime of great memories that have been built with both time and by mostly accident. Pleasant accidents really! Maybe I wouldn’t have had this same reaction if it weren’t Christmas time. Maybe if this were in the summer, it would have been different. However, it isn’t summer.

The loss of something can hit home really more than we think. But really, it is not about losing a store. It’s about losing tradition. This last year has had more than my share of traditions and the memories associated with those traditions challenged. I have lost people who have played a significant role in my childhood memories. First it was my Aunt Penny. We lost her in early in the year…around Easter to be exact. She played a significant and positive role when my father died some 37 years ago. I can’t forget that. Then there was my former boss and mentor. His death was a shock to me. I knew he had some health issues, but always seemed to be someone who would live well beyond others. He was kind. He was someone that firmly believed in others. He took a chance on people because he believed everyone deserved more and better. His death still rocks me.

I now shift to present day and think about Christmas traditions. I think of my uncle Patrick who hosted the most wonderful family Christmas parties. All of the family and extended family would gather at his house. My great uncles and my mother and her sister and brother, Richard (the pre-war kids) would sing war songs and Christmas classics. It was really amazing to hear them harmonizing and singing so beautifully. I will never forget that. I also can’t forget the cousins gathering in the basement and one of the uncles, I won’t say who, giving the older cousins each a bottle of beer and a sip to us younger cousins. In that house there was a lot of love, laughter, similes and hopes for the future. It was wonderful.

On top of that Christmas memory is the fact that my uncle Patrick would call each of his nieces and nephews and do the most wonderful Santa Claus. It was brilliant and wonderful all in one. And, despite my brother telling me that there was no Santa when I was just four, I still looked forward to my call each year. I still wanted to believe  and clearly my uncle wanted me to believe. Perhaps my favourite memory was the Christmas Eve he was at my house. He used my father’s office phone to call me and because of that I almost did believe that Santa was real. You see I had come to believe it was my uncle Pat who was calling. But, how could he be at my house and call…could it be…could Santa be real…? I really wanted to believe; however, I did realize later that night that we had two phone lines in the house and before caller display of course it could be done. Despite this, I never let on. I wanted to believe in Santa and I wanted Patrick to believe that I believed.

As I grew and matured, my relationship with my uncle Patrick changed and evolved. I babysat his son and my cousin Mark for years. After that I came to appreciate many of the same things that Pat appreciated: art, antiques and family pieces. Over the last few years, Pat shared with me pieces from my family’s burial ground  that he was able to save when they had to make some cost saving changes. He passed along glasses that came from my father’s side of the family that he was able to secure from a tag sale. He also passed along some precious cups and saucers from his side, my mother’s side of the family. And just this past July he passed along two wall hangings from my Great-Grandmother’s house. He made me promise that I would never paint them. It wasn’t a hard promise to make. The pieces were perfect the way they are.

So, what has this all to do with Sears Canada ceasing operations? Well, a lot. You see, it is through Sears closing that I realized why the store closing has had such an impact. It’s not about retail. It’s about tradition. It’s about family. It’s about the fact that people who have always been there…whom I could count on…who have seen me grow and change are either no longer here, or won’t be in the near future. Stores will come and go, but people matter. Family matters. I don’t want to say goodbye to these important people in my life, but unfortunately it is not my choice.

So, for those who have impacted my life in so many positive ways, I say I love you and know that your love mattered to me and to all of our family. And, I am in part who I am today because of your contribution to childhood and my adulthood.

The Sunday Brief heatherannemaclean.wordpress.com

The Sunday Brief for Sunday August 20, 2017

For this Sunday Brief I am focusing on the top blogs I enjoyed about privacy. As this is a growing issue, all MarComm Practitioners and business owners should be placing more priority on privacy. In fact, in the industry we say that you should be baking-in privacy planning (as well as cybersecurity) from the very beginning. So, with that in mind, let’s check out the latest Sunday Brief:

Dark Reading

This blog always has insightful information. This time, I am focusing on a post by Kelly Sheridan. The post is entitled 50% of Ex-Employees Can Still Access Corporate Apps. From a privacy and security perspective, this is a disaster waiting to happen. As Sheridan points out, the value of data is significant and the probability of a data breach is much higher when you fail to do one of the number one – and easiest things – to protect your client data – disable access. This is a great read and a ‘must-do’ practice for all organizations.

 IT Security Guru

I find this article really fascinating. I work hard to keep my work and personal lives separate. I have always maintained two phones – one for my personal “stuff” and one exclusively for my work. So, when I saw “Employees rate mobile privacy highly, as less than half prefer to keep work and personal lives separate,” I was somewhat surprised that less than half want to keep their personal lives separate and distinct from their work lives. This blog post was written by Dan Raywood.

Interestingly enough more than 84 per cent of employees rate privacy as a top three concern. However, there is a clear lack of trust in the ability of their employer to manage their mobile security and privacy. That is pretty significant.

This is article is very interesting to me in terms of the lack of trust that exists and secondly that so many people aren’t concerned about keeping their private lives separate from their employers. The two concepts don’t seem to align.

BH Consulting 

This particular entitled Doing privacy ‘rights’ vs doing privacy ‘right’ by Valerie Lyons gives an interesting look at privacy and different roles that individuals, government industry play.

 

All three blogs are a great read. I encourage you to check them out if you are interested in privacy-related topics. And if you are looking for MarComm support for your organization, reach out to us at TaylorMade Solutions.

 

TaylorMade Solutions (Canada)

5 Things You Probably Didn’t Know About the Irish or Saint Patrick’s Day

Did you know that New Brunswick’s oldest City – Saint John – is known for its strong Irish roots and history? And for those ready to celebrate Saint Patrick’s Day, we thought we would share a few interesting tidbits with you. If you have more to add to the list, let us know!

1. According to The Irish Story, more than 150,000 immigrants flooded to Saint John between 1815 and 1867. That’s 150,000 people!

2. Following the Great Fire which levelled much of the city’s central peninsula on June 20th, 1877, Saint John was rebuilt almost exclusively by Irish labour.

3. St. Patrick wasn’t Irish and he wasn’t born in Ireland. Patrick’s parents were Roman citizens living in modern-day England, or more precisely in Scotland or Wales (scholars cannot agree on which). He was born in 385 AD. By that time, most Romans were Christians and the Christian religion was spreading rapidly across Europe.

4.The original colour associated with St. Patrick is blue, not green as commonly believed. In several artworks depicting the saint, he is shown wearing blue vestments. King Henry VIII used the Irish harp in gold on a blue flag to represent the country. Since that time, and possibly before, blue has been a popular colour to represent the country on flags, coats-of-arms, and even sports jerseys.

Green was associated with the country later, presumably because of the greenness of the countryside, which is so because Ireland receives plentiful rainfall. Today, the country is also referred to as the “Emerald Isle.”  

5. Corned beef and cabbage, a traditional Saint Patrick’s Day staple, doesn’t have anything to do with the grain corn. Instead, it’s a nod to the large grains of salt that were historically used to cure meats, which were also known as “corns.”

Now of course, this post is just for fun. If you are looking for help with your Marketing and Communications strategy, and specifically to be cybersecurity communications preparedness, connect with us. We can help.

Customer Service

Why Your Customer Service is Failing

Are sales not what you expect? Are repeat customers non-existent? These are two indications that your customer service is failing!  Customer service is not intended to be just words that business owners or managers talk about. Customer service is meant to be the beliefs, words and most importantly the ACTIONS of every person who works for the business.

Let me give you examples of the the really good and the really bad in terms of customer service that I have had in the last year – starting with the really bad first:

Not long ago I heard about a clothing store that was not only supposed to have great work clothes (a.k.a suits, etc.) but also very reasonably priced suits. Hey, who doesn’t like a bargain? So, on a particular weekend I trekked across town to a store called Olga. As I approached it looked promising. I saw some nice things.

The positive experience really ends there however. I was there to buy. Let’s make that clear. Despite this however, I could not get either of the people working there to even acknowledge me. Now, being nearly 6′, it’s not like I blend in to the clothing racks. I covered the entire store, selected some items off the racks and looked to the people working as I had questions. I even said “excuse me” at one point and the response…well, might as well have been chirping birds. Nothing. Nada.  Then to add insult to injury two other potential shoppers came in. And while you can’t judge a book by the cover, I felt confident that these shoppers would not be the typical customer. Their style was just completely different. Both employees…did I mention both employees greeted them and asked if they needed help. One of the ladies responded saying “Nah, we were just walking by and didn’t realize what kinda store this is. There’s nothing here that I would be interested in.” And, they left. Meanwhile I am still standing there and still nothing. So, I put the items I had in my hands back on the rack and walked out. I won’t be going back. This store offered zero customer service. It was clear, in my opinion, that the workers in this store had no idea what customer service is.

Why do I classify this as “ugly?” Simply put, the workers in this small store were not young kids. In other words, they should “get it”. One or both might have been an owner, but that is just an assumption. I don’t believe that this is a chain store either. All of these things combined result in the owner(s) of this store being in a position to build their brand and their customer base based on the quality of service and product offered. They really can’t afford to dismiss people.

Customer Service

On the other hand, there is cleo. Now cleo is a chain. There is some brand recognition associated with the chain. It is also clear that the staff have been trained. The key here? Did I mention that the staff have been trained. They have been trained to represent the brand. A brand is more than a logo and this is probably where a lot of people fail. Rather than thinking that your brand is what you promise to deliver, many people focus on the logo and the colours. cleo on the other hand has gotten it right. They know that their brand is focused on the professional women looking for on-trend clothing options at reasonable prices. This is what cleo means to me. To me this is their brand.

What is the Olga Moda brand? Again, this is my take based on my experience of what they deliver. Olga is a clothing store that doesn’t know who they are or who their customers are. As a result, they don’t understand the value of a person walking into the store and therefore ignore people willing/wanting to buy. They represent a bad experience. To me, their brand is not caring, not knowing and just not the place to shop.

It really is unfortunate when a business has not taken the time to identify their values, develop what they want to be in the eyes of their customers and potential customers. Finally it is a hug mistake to train your employees on the importance of who you are and what the brand is. These are all big misses that are completely avoidable!

Want to learn more about how you can develop your brand, train your employees and develop your business? Contact us. We can help.

 

 

 

 

4 Things Professionals Don’t Do on LinkedIn

It’s official! I have been on LinkedIn for more than 10 years now. Over that time I have worked with a lot of individuals and companies —more than I can remember really —to help them with their social media and their overall marketing strategies.LinkedIn

Unfortunately there are still some basic things that should be avoided that many people still insist on doing when using LinkedIn. These things can really affect their credibility quite frankly. The good news is, there are some very simple fixes and I have listed several below:

Unprofessional photos – Of all the places that you want to look professional, LinkedIn is it. This is “the” professional network. Your photo should reflect what your profession is, or what you want it to be. Take the time to get a professional photo.

To help, remember to keep things simple. If in doubt, wear clothing that is simple. No patterns or bold colours. It’s not that colour isn’t good. It is. In my current profile pic, I am actually wearing orange. However, not everyone feels comfortable with that choice. Keep make-up and hair clean and simple too.

2.  Avoid Writing in Third Person – For the life of me I can’t imagine why someone would think that it is a good idea to write about yourself in the third person. It sounds odd and out of touch.

3. Make use of showcasing “YOUR” publications – This is a great feature…”IF” you actually have written and published material.

Make no mistake about it, this section is to showcase your writing. Never, ever use this section to repost blogs or works written by other people.

Also, this is not the section to showcase media interviews that you have done with reporters. I have recently seen a few profiles where people put links to interviews and list themselves as well as the reporters as the authors. They aren’t authors. They are interview subjects. This is both confusing and misleading. It also suggests that people don’t understand what being an author is.

4. Avoid listing your martial status – This one people might not agree with me, but I don’t feel that this is appropriate for a professional networking site. It is not a dating site. So, skip it.

There are many other tips for your LinkedIn profile to make you shine, but these are four very easy quick hits.

Want to learn more about LinkedIn? Check out my other blog posts on the topic, or reach out to me for a consultation.