FreshRSS

🔒
❌ About FreshRSS
There are new available articles, click to refresh the page.
Before yesterdaySecurity

The Fight Against Robocall Spam and Scams Heats Up in India

By Varsha Bansal
A new proposal by India's telecom regulator aims to make accurate caller ID mandatory, but critics say it may be fundamentally flawed.

Seniors: How to Keep Your Retirement Safe from Online Scams

By Toni Birdsong

The growing number of internet crimes targeting senior adults is mind-blowing.

In 2021, more than 92,000 people over the age of 60 reported losses of $1.7 billion, according to IC3, the FBI’s Internet Crime division. That number reflects a 74 percent increase in losses from 2020.  

These numbers tell us a few things. They tell us that scamming the elderly is a multi-billion-dollar business for cybercriminals. It also tells us that regardless of how shoddy or obvious online scams may appear to anyone outside the senior community, they are working. 

However, information is power. Senior adults can protect their hard-earned retirement funds and government benefits by staying informed, adopting new behaviors, and putting tools in place designed to stop scammers in their tracks. And, when possible, family, friends, and caregivers can help. 

The FBI said confidence fraud and romance scams netted over $281 million in losses.  

The top four types of scams targeting seniors: Romance scams (confidence scams), fake online shopping, false utility representatives, and government agent imposters. Here’s how to make a few shifts to mindset and your daily routine and steer clear of digital deception.   

5 Safeguards to Protect Your Retirement 

  1. Stop. Don’t share. Often phone or internet scams targeting seniors carry distinctive emotional triggers of elation (you won), fear (you owe), or empathy (please help). For instance, a phony source might urge: “You must send admin fees immediately to access your sweepstake winnings.” Or “You must provide your social security number to stop this agency penalty.” FBI and Better Business Bureau fraud experts advise senior adults to stop and think before taking any action. Be aware of common phishing scams that include legitimate-looking email messages from a bank, federal agency, or service provider requesting you “verify” personal information. The number one rule: Never give out any personal information such as a Social Security number, bank account numbers, Medicare numbers, birthdate, maiden names, work history, or your address. 
  2. Level up your security. Changing times call for new tools and new behaviors online. Consider adopting best practices such as installing McAfee security software, using strong passwords with Two-Factor Authentication (2FA), and knowing how to identify phishing and malware scams are fundamental components of digital literacy. For a deeper dive into cybersecurity best practices, read more.  
  3. Discuss new scams. Scammers rapidly adjust their tactics to current events such as the pandemic, tax season, or an economic crisis to emotionally bait senior adults. If you are a senior adult, check out weekly consumer alerts from IC3 or AARP to stay on top of the types of scams you may encounter. If you are a relative or caregiver to a senior adult, stay informed, discuss these scams with your loved one, and explore other ways to help
  4. Research all charities. Senior adults get daily calls, emails, or even Facebook messages trying to bilk them of their money. It’s essential to do your research. Before donating to a charity, you can consult Give.Org or Charity Navigator to verify the request is legitimate. 
  5. Report all scams and scam attempts. If you’ve been a victim of an online scam or even targeted unsuccessfully, report the incident immediately. Any consumer can report online scams at the FBI’s IC3 website. Credit, debit, or bank account fraud should be immediately reported to your bank.   

Just as the seasons change in our lives, so too must our behaviors when connecting to people and information via our devices. Cybercriminals target older people because they assume they aren’t as informed about schemes or technically savvy as younger people. Senior adults and their loved ones can work daily to change that narrative. With the right mindset, information, and tools, seniors can connect online with confidence and enjoy their golden years without worrying about digital deception.  

The post Seniors: How to Keep Your Retirement Safe from Online Scams appeared first on McAfee Blog.

Cerberus Sentinel Completes Acquisition of Creatrix, Inc.

U.S. cybersecurity services firm expands security and identity management services with woman-owned business.
  • June 2nd 2022 at 21:03

Research Reveals 75% of CISOs Are Worried Too Many Application Vulnerabilities Leak Into Production, Despite a Multi-Layered Security Approach

79% of CISOs say continuous runtime vulnerability management is an essential capability to keep up with the expanding complexity of modern multi-cloud environments.
  • June 2nd 2022 at 20:54

Intel Chipset Firmware Actively Targeted by Conti Group

By Dark Reading Staff, Dark Reading
Conti threat actors are betting chipset firmware is updated less frequently than other software — and winning big, analysts say.

  • June 2nd 2022 at 20:50

Gurucul Launches Cloud-Native SOC Platform Pushing the Boundaries of Next-Gen SIEM and XDR with Identity Threat Detection and Response

Gurucul automating threat detection, investigation and response (TDIR) with advanced analytics, comprehensive threat content, and a flexible enterprise risk engine for hybrid and multi-cloud environments.
  • June 2nd 2022 at 20:44

Phishers Having a Field Day on WhatsApp, Telegraph

By Dark Reading Staff, Dark Reading
A pair of phishing campaigns against users of WhatsApp and Telegram's Telegraph expose them to extortion, credential harvesting, and even account takeover.

  • June 2nd 2022 at 19:54

New Cloud Pricing and Products Proof of RSA’s Transformation

RSA pivots to exclusive focus. Identity is once again the ‘beating heart’ of RSA.
  • June 2nd 2022 at 19:52

Microsoft Philanthropies Collaborates With WiCyS to Help Close the Cybersecurity Skills Gap

Microsoft Philanthropies is expanding its cybersecurity skills for jobs campaign to 23 countries and partnering with Women in CyberSecurity (WiCyS) to build a cybersecurity workforce that is not just larger but also more diverse.
  • June 2nd 2022 at 19:47

US Sanctions Force Evil Corp to Change Tactics

By Jai Vijayan, Contributing Writer, Dark Reading
The threat actor behind the notorious Dridex campaign has switched from using its exclusive credential-harvesting malware to a ransomware-as-a-service model, to make attribution harder.

  • June 2nd 2022 at 19:45

Neosec Introduces Expert Managed Threat Hunting Service for Detecting and Investigating API Abuse and Vulnerabilities

Neosec threat hunters from the 'ShadowHunt' team jumpstart the API Security process quickly and help build the knowledge in today's overstretched security teams.
  • June 2nd 2022 at 19:36

More Mysterious DNS Root Query Traffic from a Large Cloud/DNS Operator

By Duane Wessels
Mysterious DNS Root Query Traffic from a Large Cloud/DNS Operator

This blog was also published by APNIC.

With so much traffic on the global internet day after day, it’s not always easy to spot the occasional irregularity. After all, there are numerous layers of complexity that go into the serving of webpages, with multiple companies, agencies and organizations each playing a role.

That’s why when something does catch our attention, it’s important that the various entities work together to explore the cause and, more importantly, try to identify whether it’s a malicious actor at work, a glitch in the process or maybe even something entirely intentional.

That’s what occurred last year when Internet Corporation for Assigned Names and Numbers staff and contractors were analyzing names in Domain Name System queries seen at the ICANN Managed Root Server, and the analysis program ran out of memory for one of their data files. After some investigating, they found the cause to be a very large number of mysterious queries for unique names such as f863zvv1xy2qf.surgery, bp639i-3nirf.hiphop, qo35jjk419gfm.net and yyif0aijr21gn.com.

While these were queries for names in existing top-level domains, the first label consisted of 12 or 13 random-looking characters. After ICANN shared their discovery with the other root server operators, Verisign took a closer look to help understand the situation.

Exploring the Mystery

One of the first things we noticed was that all of these mysterious queries were of type NS and came from one autonomous system network, AS 15169, assigned to Google LLC. Additionally, we confirmed that it was occurring consistently for numerous TLDs. (See Fig. 1)

Distribution of second-level label lengths in NS queries from AS 15169
Figure 1: Distribution of second-level label lengths in queries to root name servers, comparing AS 15169 to others, for several different TLDs.

Although this phenomenon was newly uncovered, analysis of historical data showed these traffic patterns actually began in late 2019. (See Fig. 2)

Daily count of NS Queries from AS 15169
Figure 2: Historical data shows the mysterious queries began in late 2019.

Perhaps the most interesting discovery, however, was that these specific query names were not also seen at the .com and .net name servers operated by Verisign. The data in Figure 3 shows the fraction of queried names that appear at A-root and J-root and also appear on the .com and .net name servers. For second-level labels of 12 and 13 characters, this fraction is essentially zero. The graphs also show that there appears to be queries for names with second-level label lengths of 10 and 11 characters, which are also absent from the TLD data.

Fraction of SLDs seen at A/J-root also seen at TLD (AS 15169 queries)
Figure 3: Fraction of queries from AS 15169 appearing on A-root and J-root that also appear on .com and .net name servers, by the length of the second-level label.

The final mysterious aspect to this traffic is that it deviated from our normal expectation of caching. Remember that these are queries to a root name server, which returns a referral to the delegated name servers for a TLD. For example, when a root name server receives a query for yyif0aijr21gn.com, the response is a list of the name servers that are authoritative for the .com zone. The records in this response have a time to live of two days, meaning that the recursive name server can cache and reuse this data for that amount of time.

However, in this traffic we see queries for .com domain names from AS 15169 at the rate of about 30 million per day. (See Fig. 4) It is well known that Google Public DNS has thousands of backend servers and limits TTLs to a maximum of six hours. Assuming 4,000 backend servers each cached a .com referral for six hours, we might expect about 16,000 queries over a 24-hour period. The observed count is about 2,000 times higher by this back-of-the-envelope calculation.

Queries per day from AS 15169 to A/J-root for names with second-level label length equal to 12 or 13 (July 6, 2021)
Figure 4: Queries per day from AS 15169, for names with second-level label length equal to 12 or 13, over a 24-hour period.

From our initial analysis, it was unclear if these queries represented legitimate end-user activity, though we were confident that source IP address spoofing was not involved. However, since the query names shared some similarities to those used by botnets, we could not rule out malicious activity.

The Missing Piece

These findings were presented last year at the DNS-OARC 35a virtual meeting. In the conference chat room after the talk, the missing piece of this puzzle was mentioned by a conference participant. There is a Google webpage describing its public DNS service that talks about prepending nonce (i.e., random) labels for cache misses to increase entropy. In what came to be known as “the Kaminsky Attack,” an attacker can cause a recursive name server to emit queries for names chosen by the attacker. Prepending a nonce label adds unpredictability to the queries, making it very difficult to spoof a response. Note, however, that nonce prepending only works for queries where the reply is a referral.

In addition, Google DNS has implemented a form of query name minimization (see RFC 7816 and RFC 9156). As such, if a user requests the IP address of www.example.com and Google DNS decides this warrants a query to a root name server, it takes the name, strips all labels except for the TLD and then prepends a nonce string, resulting in something like u5vmt7xanb6rf.com. A root server’s response to that query is identical to one using the original query name.

The Mystery Explained

Now, we are able to explain nearly all of the mysterious aspects of this query traffic from Google. We see random second-level labels because of the nonce strings that are designed to prevent spoofing. The 12- and 13-character-long labels are most likely the result of converting a 64-bit random value into an unpadded ASCII label with encoding similar to Base32. We don’t observe the same queries at TLD name servers because of both the nonce prepending and query name minimization. The query type is always NS because of query name minimization.

With that said, there’s still one aspect that eludes explanation: the high query rate (2000x for .com) and apparent lack of caching. And so, this aspect of the mystery continues.

Wrapping Up

Even though we haven’t fully closed the books on this case, one thing is certain: without the community’s teamwork to put the pieces of the puzzle together, explanations for this strange traffic may have remained unknown today. The case of the mysterious DNS root query traffic is a perfect example of the collaboration that’s required to navigate today’s ever-changing cyber environment. We’re grateful and humbled to be part of such a dedicated community that is intent on ensuring the security, stability and resiliency of the internet, and we look forward to more productive teamwork in the future.

The post More Mysterious DNS Root Query Traffic from a Large Cloud/DNS Operator appeared first on Verisign Blog.

Turbulent Cyber Insurance Market Sees Rising Prices and Sinking Coverage

By Stephen Lawton, Contributing Writer
As insurers and brokers reckon with unexpected losses, they're charging more for policies and setting higher requirements.

  • June 2nd 2022 at 18:25

Building America's Cybersecurity Infrastructure

By Mike McNerney, Senior VP of Security, Resilience
The government is putting the right skills and expertise in place to fight the rising cyber threat.

  • June 2nd 2022 at 17:00

'Clipminer' Malware Actors Steal $1.7 Million Using Clipboard Hijacking

By Nathan Eddy, Contributing Writer, Dark Reading
The malware targets Windows users via Trojanized downloads of cracked or pirated software and then starts in on cryptocurrency mining and clipboard hijacking.

  • June 2nd 2022 at 15:00

Fighting Follina: Application Vulnerabilities and Detection Possibilities

By Joe Slowik, Senior Manager, Gigamon
Although organizations should perform proper risk analysis and patch as soon as practical after there's a fix for this vulnerability, defenders still have options before that's released.

  • June 2nd 2022 at 14:00

Neutralizing Novel Trickbot Attacks With AI

By Tony Jarvis, Director of Enterprise Security, Asia Pacific and Japan, Darktrace
Artificial intelligence technology can detect the latest wave of Trickbot ransomware and block the attack before it causes damage.

  • June 2nd 2022 at 13:00

Why You Should Care About Fitness Tracker Security

By McAfee

Congratulations! You reached 10,000 steps today!

It’s a great feeling when a wearable fitness device vibrates to let you know when you hit the day’s fitness goal. The digital fireworks display that lights up your watch’s screen is a signal that you should keep on moving to challenge yourself more … or spend the rest of the day on the couch guilt-free.  

While fitness wearable devices, trackers, and apps are excellent motivators for you, cybercriminals love them for their vulnerabilities and privacy loopholes. This doesn’t mean you have to chuck your expensive watch in the bin or delete your fitness apps from your smartphone. Awareness and smart habits go a long way in deterring cybercriminals. Keep reading to learn more about wearable technology vulnerabilities and how you can sidestep each. 

Location Data  

Many fitness tracker apps and wearables are equipped with GPS. At the end of a run or long walk, you can view your exact route, sometimes with detailed maps that show street and town names. This tracking feature was potentially dangerous back in 2018 when a fitness app released a heat map of all its users’ running routes for the year, which clearly outlined secret military bases.1  

Even if you’re stationed in a suburb and not hostile territory, you may consider the risks of sharing your location data. A determined criminal who has time to spare can guess your address and see the times of days when you’re commonly out at the gym or on a run.  

Personally Identifiable Information 

When you purchase a wearable fitness device, you often have to pair it with an accompanying smartphone app to see your daily stats and tailor your fitness goals. Think about all the personally identifiable information (PII) that app now houses: your full name, password, address, height, weight, location, medical concerns, daily activity patterns, etc. In the hands of a cybercriminal, this information can bring a nefarious actor one step closer to impersonating you. Plus, if your health data makes it onto the dark web or is sold to health companies, it may result in serious privacy concerns. 

Luckily, there are ways to get peace of mind about the security of your identity. Identity protection services, such as McAfee Identity Monitoring Service, provide expert identity theft support and up to $1 million in identity theft coverage. 

Tips to Improve Your Fitness Tracker Security 

Wearable devices complement any athleisure outfit and are a fun way to inspire athletic competition between a group of friends. Here are a few ways you can patch some of their security shortcomings: 

Change the factory password settings.

When you first purchase any new device, fitness trackers included, your first step should always be to reset the factory password. Cybercriminals know that many people often skip this step, making it easy for them to walk right into new accounts. If you have a hard time remembering your passwords, consider entrusting them to a password manager to remember them for you. McAfee True Key makes it so that you only have to remember one master password to unlock the rest, and it’s protected by one of the strongest encryption algorithms available. 

Make your account private.

This is a tip you should consider for all your social media accounts. When you post about your life online, you actually divulge a lot of personal details that are helpful to cybercriminals. In the case of fitness trackers and apps, sharing the times of day when you go to the gym, are at the local track, or are on a bike path may give a criminal an idea of windows during the day when your home is empty. It’s unsettling to think that strangers can track your whereabouts, so it’s best to keep those details exclusive to people you personally know and trust. 

Turn off geolocation.

In the case of fitness trackers and apps, a savvy cybercriminal may be able take an educated guess at your address, with which they can do a myriad of nefarious activities. Some running and fitness apps may be able to still create maps of your running routes but erase street names and other landmarks to make it more private. But when in doubt, turn off geolocation.  

Stay on Track 

Fitness trackers are a fun way to stir up some friendly competition, keep connected with your fit friends, and motivate yourself to exercise and maintain healthy habits. While you’re shopping for a new device or when evaluating your current tracker, keep these tips in mind to enjoy this technology to its fullest. 

The post Why You Should Care About Fitness Tracker Security appeared first on McAfee Blog.

Darktrace's Brianna Leddy on How Ransomware Groups Adapt to New Defenses

By Dark Reading Staff, Dark Reading
In this Tech Talk, Darktrace's Brianna Leddy and Dark Reading's Terry Sweeney discuss ways ransomware groups adapt their activities as enterprise security teams evolve their defenses and controls.

  • June 1st 2022 at 22:40

Managing Extended Software Supply Chain Risks

Supply chain woes have dominated headlines, but there's another type of supply chain that's also increasingly at risk: the cloud supply chain.
  • June 1st 2022 at 22:30

Hunting for Threats Using Network Traffic Flows

By Fahmida Y. Rashid, Managing Editor, Features, Dark Reading
SeclarityIO's NetworkSage platform analyzes network traffic data to identify attacks before they become real problems.

  • June 1st 2022 at 21:30

FluBot Android Malware Operation Disrupted, Infrastructure Seized

By Jai Vijayan, Contributing Writer, Dark Reading
Security researchers have described the malware as among the fastest-spreading mobile threats in recent years.

  • June 1st 2022 at 21:08

NetSPI's New Breach and Attack Simulation Enhancements Help Organizations Achieve Behavior-Based Threat Detection

Organizations leverage the platform-driven, human-delivered service to measure and continuously improve the efficacy of detective controls and MSSP coverage.
  • June 1st 2022 at 20:49

Netenrich Debuts Resolution Intelligence Secure Digital Operations Platform at RSA 2022

New operational analytics and AI/ML platform drives contextual intelligence and prioritized actions to anticipate risky behaviors, disrupt threats and insure business resilience.
  • June 1st 2022 at 20:46

12K Misconfigured Elasticsearch Buckets Ravaged by Extortionists

By Tara Seals, Managing Editor, News, Dark Reading
The cloud instances were left open to the public Internet with no authentication, allowing attackers to wipe the data.

  • June 1st 2022 at 20:45

Darktrace's David Masson on What Attacks on Critical Infrastructure Look Like

By Dark Reading Staff, Dark Reading
In this Tech Talk, Darktrace's David Masson and Dark Reading's Terry Sweeney discuss the rise of destructive attacks against critical infrastructure.

  • June 1st 2022 at 20:30

Feds Seize Domains Dealing Stolen Personal Data

By Dark Reading Staff, Dark Reading
WeLeakInfo.to and two related domains let users search data stolen in more than 10,000 different breaches.

  • June 1st 2022 at 20:28

Netskope Acquires WootCloud, Extending Zero Trust Capabilities to Enterprise IoT

Contextual Intelligence derived with machine learning helps customers identify, assess and remediate threats from IoT devices on their networks, achieving full visibility and control.
  • June 1st 2022 at 20:13

ReliaQuest to Acquire Digital Shadows

Combined company creates world-class security operations platform to offer customers unmatched visibility and detection to defend against threats.
  • June 1st 2022 at 20:09

Lookout Acquires SaferPass To Address The Rising Threat Of Identity Theft

Password management solution delivers proactive, seamless approach to protecting privacy and login credentials for consumers and businesses; Password Management market expected to reach $3 billion by 2026.
  • June 1st 2022 at 20:03

EnemyBot Puts Enterprises in the Crosshairs With Raft of '1-Day' Bugs

By Tara Seals, Managing Editor, News, Dark Reading
EnemyBot DDoS botnet is rapidly weaponizing security bugs disclosed in CMS systems like WordPress plug-ins, Android devices, commercial Web servers, and other enterprise applications.

  • June 1st 2022 at 19:20

Security at the Edge: Why It's Complicated

By Paul Kurtz, Chief Cybersecurity Adviser, Splunk Public Sector
Edge technology widens the attack surface by bringing data analysis closer to where it's collected. Now is the time for public and private sector groups to establish guidelines and identify security best-practices frameworks.

  • June 1st 2022 at 17:00

Consumer Reports Launches IoT Cybersecurity 'Nutrition Label'

By Dark Reading Staff, Dark Reading
Stalwart consumer advocacy group says it intends to educate people about cybersecurity and how to choose the safest products.

  • June 1st 2022 at 17:00

10 No-BS Tips for Building a Diverse and Dynamic Security Team

By Ericka Chickowski, Contributing Writer, Dark Reading
Advice from women and nonbinary security leaders on creating well-rounded security teams, stronger CISO leadership, and a more resilient industry.

  • June 1st 2022 at 16:55

Help Organizations to Mitigate Risk in Microsoft 365 with 'Vectra Protect'

Vectra offers a free of charge security assessment for your cloud tenant.
  • June 1st 2022 at 16:37

Ordr Secures $40 Million in Series C Funding to Answer Increased Demand for Connected Device Security

Rising threat of data breaches and ransomware attacks drives need for complete and accurate real-time information about devices and their risks.
  • June 1st 2022 at 16:33

Firefox 101 is out, this time with no 0-day scares (but update anyway!)

By Paul Ducklin
After an intriguing month of Firefox releases, here's one with a bit less drama, probably to the collective relief of Mozilla's coders.

Distinguishing AI Hype From Reality in SecOps

By Nash Borges, VP of Engineering and Data Science, Secureworks
AI and ML are important SecOps tools, but human involvement is still required.

  • June 1st 2022 at 14:00

The Race to Hide Your Voice

By Matt Burgess
Voice recognition—and data collection—have boomed in recent years. Researchers are figuring out how to protect your privacy.

3.6M MySQL Servers Found Exposed Online

By Dark Reading Staff, Dark Reading
Researchers from Shadowserver recommend removing the servers from the Internet to shrink external attack surface.

  • May 31st 2022 at 21:05

New Microsoft Zero-Day Attack Underway

By Jai Vijayan, Contributing Writer, Dark Reading
"Follina" vulnerability in Microsoft Support Diagnostic Tool (MSDT) affects all currently supported Windows versions and can be triggered via specially crafted Office documents.

  • May 31st 2022 at 20:37

Biometric Data Offers Added Security — But Don't Lose Sight of These Important Risks

By Tatiana Walk-Morris, Contributing Writer
With rising fraud, businesses are seeking authentication methods that are security- and user-friendly. But with that comes a few complications.

  • May 31st 2022 at 20:20

Why You Need to Get a Family Technology Agreement Happening

By Alex Merton-McCann

There were multiple times during my digital parenting journey when I would have loved to put my head in the sand. Pretend that life was easy and that my kids weren’t going to grow up and want devices and to join social media. But I didn’t. I couldn’t. With four kids who had technology running through their veins, I had no choice but to embrace it. 

It’s All About Phones 

While many kids will first experience the internet from a family laptop or via their parent’s phone at a coffee shop (we’ve all done it), it’s when they get these devices into their hot little hands unsupervised a few years down the track that the real show starts. And that’s usually when they get access to a phone. Research from our eSafety Office shows that just under half of Aussie kids between 6 and 13 use a smartphone with about 1/3 owning their own device 

And while we can all wax lyrical about the good old days when we used payphones and how great it would be if our kids didn’t have smartphones, we need to keep it real. Technology is not going anywhere so the best thing we can to accept it’s here, educates our kids about how to use it safely and introduce boundaries and rules to ensure they are as safe as possible.  

So, without further ado, let me introduce you to the concept of a family technology contract – a great way to manage your kids and their tech use. 

What Is a Family Technology Contract?  

I like to think of a tech agreement as a clear outline of your expectations of your kids’ digital behavior – any behavior that occurs while using a device should be included in the agreement and yes, include TV here too! Now, before we progress, I have to share one key tip – don’t even think of putting together an agreement like this when tensions are high, or a heated argument is still in place – it will never work. Only talk about this or start working on it when you are in a calm and serene headspace.  

The most important thing is to have an agreement that is suitable for your kids’ ages and maturity and one that works for your family’s schedule. There’s no point making your 5-year-old sign an agreement that limits their time on Instagram when they’re probably quite happy visiting only the online sites that you have ‘bookmarked’ for them. And if your kids have a super busy schedule then you might want to include a rule that means there is no ‘leisure screen time’ (eg TV/movie viewing) till all homework is complete.  

How Old Do My Kids Need To Be? 

While it’s entirely based on your kids’ interests and tech usage, I think 3 is a good age to start with a basic agreement. That’s when they start understanding rules. And how old is too old for a tech contract, I hear you ask? Well, I acknowledge that introducing new rules and boundaries when your kids are well into their teens may be difficult however if things feel out of control and you are concerned about their mental health and less than ideal digital habits then it may also be exactly what you all need! 

What Should An Agreement Include? 

Keeping an agreement age-appropriate and relevant is essential. You may also want to keep it simple and focus on a few key things, such as: 

  • Be kind online always 
  • Never share passwords with your friends 
  • Always tell an adult if you see anything that upsets or scares you 

But it can include so much more. Here are some items you may choose to include in your own personalized version. Think of this list as a shopping list. Simply, pick & choose what works for the ages of your kids and your family’s structure. 

Time Limits/Device Usage 

  • I will ask permission before I use my device (younger children). 
  • I can use the internet/my devices/TV for __ hours a day after school. 
  • I can’t use my devices past __ pm in the evening. 
  • When I am not using my device, I will place it ___________.  
  • I will place my device in the family charging zone overnight. (This could be on the kitchen bench in a study, whatever works for your family) 

Responsibility 

  • I understand that any internet-enabled device (eg smartphone and laptop) can give me access to many things that may not be suitable for my age. I will use my devices safely and avoid clicking on any appropriate sites. (You could choose to list sites your kids can’t visit however this maybe, in fact, give them ideas! You choose what works best). 
  • I understand that it is my responsibility to protect my personal information and not share it freely online. This includes my name, family details, school, telephone numbers, and address. 
  • I will keep my password private and not share it with anyone outside my family. 
  • I understand that not everything is as it seems online and that being safe (and savvy) online means thinking critically and questioning whether it is true. 
  • I will not use a credit card online without permission from my parents. 
  • I will close down pop-up or banner ads and not click on them. 

Safety 

  • I will not share my location while using my devices.  
  • I will allow my parents to adjust the privacy settings on this device and monitor my activity. I understand that this is for my own safety. If older: I will ensure privacy settings are always on and set to the highest level for every social media platform I use. 
  • If anyone pressures me or makes me feel uncomfortable, I will stop talking to them and tell a family member or trusted adult.  
  • I understand that people are not always who they say they are online. 
  • I will not talk to anyone online who I don’t know in real life. 
  • I will not meet up with anyone I first met online without permission from my parents. 

Online Behaviour 

  • Being kind and respectful online is essential.  
  • I will only talk to people I know in real life when I am online (ideally, we’d want all our kids to agree to this but in reality, older teens won’t cop this. So, this is more suitable for younger kids) 
  • I will not be hurtful or mean to others on social media. This includes messaging, commenting, posting, liking, and sharing mean or hateful content.  
  • If I feel like I am being harassed or bullied online, I will tell a trusted adult.  
  • I will ask permission before I share pictures or videos of my friends. 
  • I will not share any content that is too revealing. This includes posting or sending inappropriate photos or messages. 

Smartphone Usage 

  • I will ensure my mobile phone stays in its protective case at all times. If it or the screen protector cracks or breaks, I will tell my parents.  
  • I will not use my phone when at school unless ___________________________. 
  • These places are no-phone zones:  
  1. Our family does not use our phones during dinner. 
  2. I will shut off my phone at __ pm and it will not be turned back on until ___ am. (You could also add here – after breakfast and/or until I am ready for school. 
  3. I will get permission from my parents before I download any apps on my smartphone – this includes games. 

Gaming 

  • I can play games that are rated: _____. (Ratings on games range from G, PG, M, MA15+ to R here in Australia). Please do your research here and work out what’s suitable for your kids. Check out the Australian Classification Board’s latest ratings for games to help make your decision. 
  • Video games that I am not allowed to play at my home, or anyone else’s home include: (list what games are off-limits) 
  • I will ensure my privacy settings are set to the highest level. 
  • I will not talk to people I don’t know in real life while gaming. 

Consequences 

I understand that access to my devices is a privilege and breaking this agreement will lead to the following consequences: (list what you feel is appropriate) 

Formalizing The Agreement 

I would have all parties sign and date the agreement: both parents and kids. You may choose to keep a copy on the fridge? Again, whatever works for your situation. 

So, if you are feeling like this digital parenting thing is getting the better of you, please consider introducing an agreement. For decades, parenting experts have written about the virtues of establishing clear boundaries for our kids and in my opinion, a tailored family tech agreement absolutely does that! 

Good luck!! 

Alex x  

The post Why You Need to Get a Family Technology Agreement Happening appeared first on McAfee Blog.

Fewer DDoS Attacks in 2021, Still Above Pre-Pandemic Levels

By Dark Reading Staff, Dark Reading
New research finds a rise in TCP acknowledgement (ACK) DDoS attacks, which rely on a smaller amount of traffic to disrupt targets.

  • May 31st 2022 at 17:44

How to Keep Your Enterprise Safe From Digital Supply Chain Attacks

By Ran Nahmias, Co-Founder & Chief Business Officer, Cyberpion
Digital supply chains are more vulnerable than ever; here's what you need to do to secure them.

  • May 31st 2022 at 14:00

You Need to Update iOS, Chrome, Windows, and Zoom ASAP

By Kate O'Flaherty
Plus: Google patches 36 Android vulnerabilities, Cisco fixes three high-severity issues, and VMWare closes two “serious” flaws.

Mysterious “Follina” zero-day hole in Office – here’s what to do!

By Paul Ducklin
News has emerged of a "feature" in Office that has been abused as a zero-day bug to run evil code. Turning off macros doesn't help!

Beware the Smish! Home delivery scams with a professional feel…

By Paul Ducklin
Home delivery scams are getting leaner, and meaner, and more likely to "look about right". Here's an example to show you what we mean...

6 Steps to Ensure Cyber Resilience

By Grayson Milbourne, Security Intelligence Director, OpenText Security Solutions
To minimize the impact of cyber incidents, organizations must be pragmatic and develop a strategy of resilience for dealing with break-ins, advanced malware, and data theft.

  • May 30th 2022 at 14:00

Good Luck Not Accidentally Hiring a North Korean Scammer

By Lily Hay Newman
DPRK hackers are tricking their way into jobs with Western firms. A US government alert reminds employers they're on the front lines—and potentially on the hook.

Critical OAS Bugs Open Industrial Systems to Takeover

By Jai Vijayan, Contributing Writer, Dark Reading
The most serious flaw gives attackers a way to remotely execute code on systems that many organizations use to move data in critical ICS environments, security vendor says.

  • May 28th 2022 at 14:00
❌