FreshRSS

🔒
❌ About FreshRSS
There are new available articles, click to refresh the page.
Before yesterdaySecurity

4 Easy Things You Can Do Today to Improve Your Cybersecurity

By McAfee

Happy Cybersecurity Awareness Month!  

Every October, the National Cybersecurity Alliance selects a theme around which to publish extensive awareness resources and practical tips to help you improve your cybersecurity.1 This year’s theme is “It’s easy to stay safe online.” With the number of cyberthreats and breaches dominating the headlines, it can seem like a Herculean task to cover all your bases; however, with just four easy habits, you can actually protect yourself against a large percentage of these threats!  

Don’t be scared of hackers, phishers, or cybercriminals this month. Leave that to the ghosts, ghouls, and your upcoming holiday social calendar. 

1. Multifactor Authentication

Multifactor authentication (MFA) is an excellent way to frustrate cybercriminals attempting to break into your online accounts. MFA means that you need more than a username and password to log in, such as a one-time code sent to by email, text, or through an authentication app or a face or fingerprint scan. This adds an extra layer of security, because a thief would have to have access to your device, your email, or be able to trick a biometric reader to get into your online account.  

Most online sites offer the option to turn on MFA. While it may add an extra few seconds to the login process, it’s well worth it. Username and password combinations can be up for sale on the dark web following a breach. With these in hand, a cybercriminal could then help themselves to your online bank account, online medical records, and possibly your identity. When an account is secured with MFA, a criminal may quickly move on to another target that’s easier to crack. 

2. Using Strong Passwords and Password Managers

Most sites won’t even let you proceed with creating an account if you don’t have a strong enough password. A strong password is one with a mix of capital and lowercase letters, numbers, and special characters. What also makes for an excellent password is one that’s unique. Reusing passwords can be just as risky as using “password123” or your pet’s name plus your birthday as a password. A reused password can put all your online accounts at risk, due to a practice called credential stuffing. Credential stuffing is a tactic where a cybercriminal attempts to input a stolen username and password combination in dozens of random websites and to see which doors it opens. 

Remembering a different password for each of your online accounts is almost an impossible task. Luckily, password managers make it so you only have to remember one password ever again! Password managers, like the one available in McAfee+. safeguard all your passwords in one secure desktop extension or cellphone app that you can use anywhere. McAfee+ is secured with one of the most secure encryption algorithms available, and multifactor authentication is always standard. 

It’s best to create passwords or passphrases that have a secret meaning that only you know. Stay away from using significant dates, names, or places, because those are easier to guess. You can also leave it up to your password manager to randomly generate a password for you. The resulting unintelligible jumble of numbers, letters, and symbols is virtually impossible for anyone to guess. 

3. Updating Software

Software update notifications always seem ping on the outskirts of your desktop and mobile device at the most inconvenient times. What’s more inconvenient though is having your device hacked. Another easy tip to improve your cybersecurity is to update your device software whenever upgrades are available. Most software updates include security patches that smart teams have created to foil cybercriminals. The more outdated your apps or operating system is, the more time criminals have had to work out ways to infiltrate them. 

Consider enabling automatic updates on all your devices. Many major updates occur in the early hours of the morning, meaning that you’ll never know your devices were offline. You’ll just wake up to new, secure software! 

4. Recognizing and Reporting Phishing

You’ve likely already experienced a phishing attempt, whether you were aware of it or not. Phishing is a common tactic used to eke personal details from unsuspecting or trusting people. Phishers often initiate contact through texts, emails, or social media direct messages, and they aim to get enough information to hack into your online accounts or to impersonate you.  

Luckily, it’s usually easy to identify a phisher. Here are a few tell-tale signs for be on the lookout for: 

  • Poor spelling or grammar 
  • Links to suspicious-looking URLs 
  • A tone of urgency, fear, anger, or pleas for sympathy 
  • Requests for banking or personal details, passwords, or money wires 

Never engage with a phishing attempt. Do not forward the message or respond to them and never click on any links included in their message. The links could direct to malicious sites that could infect your device with malware or spyware.  

Before you delete the message, block the sender, mark the message as junk, and report the phisher. Reporting can go a long way toward hopefully preventing the phisher from targeting someone else. 

Great Habits With a Side of Cybersecurity Tools 

The best complement to your newfound excellent cyberhabits is a toolbelt of excellent services to patch any holes in your defense. McAfee+ includes all the services you need to boost your peace of mind about your online identity and privacy. You can surf public Wi-Fis safely with its secure VPN, protect your device with antivirus software, scan risky sites for your personally identifiable information, and more! 

This October, make a commitment to improving your cybersecurity with the guidance of the National Cybersecurity Alliance and McAfee. 

1National Cybersecurity Alliance, “Cybersecurity Awareness Month 

The post 4 Easy Things You Can Do Today to Improve Your Cybersecurity appeared first on McAfee Blog.

What is Doxxing?

By McAfee

Social media has become a part of our everyday lives. Each day millions of people log on to Facebook, Twitter, and other social sites and engage with friends and family. We share our lives more freely and publicly than ever before, and connect with people around the world more easily than our ancestors could have dreamed of.   

While many beautiful things come from sharing online, most of us have experienced discord with other internet users while being social online. In some cases, exchanges can become hostile, with the aggrieved party becoming threatening or malicious. Doxxers also target popular online influencers, movie and tv stars, or anyone they don’t agree with, as a way to seek revenge, bully, shame, or intimidate them.  

One way someone may attempt to retaliate is to release sensitive personal private information about the person to the broader internet. This kind of online harassment is known as “doxxing.”  

This article explains what doxxing is and how to prevent it from happening to you.  

What is doxxing? 

Doxxing (or “doxing”) is the practice of revealing another individual’s personal information (home address, full name, phone number, place of work, and more) in an online public space without the person’s consent.  

The term “doxxing” comes from the hacker world and references the act of “dropping dox” (as in “docs”) with malicious intent to the victim. The severity of the personal data leak may also go beyond phone numbers and addresses to include releasing private photos, Social Security numbers (SSNs), financial details, personal texts, and other more invasive attacks.  

What’s an example of doxxing?

One of the first incidents of doxxing took place back in the late 1990s when users of the online forum Usenet circulated a list of suspected neo-Nazis. The list included the suspected individuals’ email accounts, phone numbers, and addresses.  

In 2021, rapper Kanye West famously doxxed Drake when he tweeted the star’s home address 

Is doxxing illegal? 

While doxxing can hurt people, it’s not necessarily a crime. In some cases, a doxxer finds publicly available information and shares it broadly. Since the data is public record, it’s not illegal to share it. A doxxer might invite others to visit the home or workplace of their target rather than taking a specific action. 

That said, it is illegal to hack a device or computer without permission from the owner — even if the information collected is never used. The legality of doxxing must be taken on a case-by-case basis, and law enforcement must build its case based on existing applicable laws.  

For example, if the doxxer attempted to apply for a credit card using your private data, they could be prosecuted for fraud or identity theft. 

How to protect yourself from doxxing

You can follow a few critical practices to help protect yourself from doxxing. Start by limiting what you share online, using strong passwords, and taking advantage of secure technologies like virtual private networks (VPNs).  

Limit the personal information you share online

Limiting the amount of personal information you share online is one of the best ways to protect yourself from doxxing. Avoid oversharing personal details of your life (like your child’s name, pet’s name, or place of work) and maintain the highest possible privacy settings for any social media app or website.  

You should also take caution when tagging friends, locations, and photos, as this may give doxxers more access to your data. Check out our Ultimate Guide to Safely Sharing Online to learn more.  

Check data broker websites for your information

Data brokers are companies that mine the internet and public records for financial and credit reports, social media accounts, and more. They then sell that data to advertisers, companies, or even individuals who may use it to doxx somebody.  

You might be surprised to see the amount of sensitive information available to anyone who wants it with an online search. Data brokers often have contact information, including real names, current and former addresses, birth dates, phone numbers, social media profiles, political affiliations, and other information that most consider private.   

While you can remove your private information from many data broker sites, they tend to make the process tedious and frustrating. McAfee® Personal Data Cleanup makes the process much easier. All you have to do is enter your name, date of birth, and home address, and we’ll scan it across high-risk data broker sites. We’ll then help you remove it.  

Use strong passwords and keep them secure

Having strong passwords can make you less vulnerable to hackers and doxxers. Keep yourself more secure by following a few simple rules. 

  • Have long and strong passwords (at least eight to 10 characters). 
  • Don’t create passwords that include any words from your social media sites (like pet or child names). 
  • Change your passwords frequently — at least every three months. 
  • Don’t use the same password for multiple online accounts — unique passwords only. 
  • Use random sequences of letters and numbers without identifiable words. 
  • Turn on two-factor or multi-factor authentication (MFA) for critical accounts (Gmail, LinkedIn, Facebook, online banking). 
  • Don’t write down passwords (or keep them in a secure location if you must).  

Make password management much easier by using a password manager and generator tool like True Key from McAfee. True Key uses the strongest encryption available to decrypt your existing passwords and can help generate new strong passwords 

Use a virtual private network

When browsing on public Wi-Fi networks like those at airports and coffee shops, your data is at greater risk of being compromised by cybercriminals who may lift sensitive information for personal gain.  

A virtual private network (VPN) service (like the one found in McAfee+) gives you an additional layer of protection by hiding your IP address and browsing activities when you’re on an unsecured network. 

Protect your device with antivirus protection

Scammers, doxxers, and hackers work hard to get personal information every day. With McAfee Total Protection, you can use the internet with confidence knowing you have the support of award-winning antivirus software to keep you and your family members safe online.  

Get real-time threat protection through malware detection, quarantine, and removal, and schedule real-time or on-demand file and application scanning. You’ll also benefit from an advanced firewall for home network security.  

Keep your online information secure with McAfee

We all increasingly rely on the internet to manage our lives. As a result, it’s important to address the risks that come with the rewards.  

Comprehensive cybersecurity tools like those that come with McAfee+ can help you avoid scams, doxxing attacks, identity theft, phishing, and malware. We can also help keep your sensitive information off the dark web with our Personal Data Cleanup.  

With McAfee’s experts on your side, you can enjoy everything the web offers with the confidence of total protection. 

The post What is Doxxing? appeared first on McAfee Blog.

What Is Internet Security?

By McAfee

Internet security is a broad term that refers to a wide range of tactics that aim to protect activities conducted over the internet. Implementing internet security measures helps protect users from different online threats like types of malware, phishing attacks, scams, and even unauthorized access by hackers. 

In this article, we highlight the importance of internet security in safeguarding your computer network and outline what you can do to have a comprehensive computer security system in place. 

Why is internet security so important today?

As the internet expands and becomes an even bigger part of our lives, cyberthreats continue to grow both in scope and sophistication. According to Forbes, data breaches and cyberattacks saw an increase of 15.1% in 2021 compared to the previous year. These security threats come in different forms and vary in terms of complexity and detectability.  

Some common online threats people face today include: 

  • Malware: Malicious software is an umbrella term that refers to any program that exploits system vulnerabilities to damage a computer system or network and steal sensitive information from users. Examples of malware include viruses, Trojans, ransomware, spyware, and worms. 
  • Phishing: Phishing is cyberattacks that involve stealing a user’s sensitive data by duping them into opening an email or an instant message and clicking a malicious link. The data that cybercriminals target can range from login credentials to credit card numbers. Phishing attacks are often used for identity theft purposes. 
  • Spam: Spam is a term that describes unwanted email messages sent in bulk to your email inbox. This tactic is generally used to promote goods and services users aren’t interested in. Spam mail can also contain links to malicious websites that automatically install harmful programs that help hackers gain access to your data. 
  • Botnets: This contraction of “robot network” refers to a network of computers that have been infected with malware. The computers are then prompted to perform several automated tasks without permission. Examples of these tasks include sending spam and carrying out denial-of-service (DDoS) attacks. 
  • Wi-Fi threats: Wi-Fi networks can be subject to a wide range of attacks that involve hackers exploiting unprotected connections and breaching data security to obtain sensitive information. 

While these internet security threats may seem overwhelming at first glance, safeguarding your computer or mobile devices from them is relatively easy. Below is a detailed look at some security solutions available to you. 

Internet security features to keep you safe online

As we stated above, setting up an internet security system is a relatively straightforward process. Here are some basic network security measures you can implement right away. 

Antivirus protection

The first step in making sure you have internet security is installing antivirus software. These programs are designed to prevent, search for, detect, and get rid of viruses and other types of malicious software 

Antivirus software can run automatic scans to make sure no network or data breach has occurred and scan specific files or directories for any malicious activity or patterns. 

There are plenty of options to choose from when it comes to antivirus software, however, few programs offer the comprehensive level of protection the antivirus software included in McAfee® Total Protection provides to its users.  

McAfee’s antivirus software comes with a wide selection of features, including malware detection, quarantine, and removal, different options for scanning files and applications, and an advanced firewall for home network security 

Create strong passwords

While this may sound obvious, it’s important to create strong and unique passwords for all your online accounts and devices. A significant percentage of data breaches occur as a result of simple password guessing.  

Some tips to follow when creating a password include: 

  • Never use personal information, such as date of birth. 
  • Don’t reuse passwords. 
  • Avoid sequential numbers or letters. 
  • Combine letters, numbers, and symbols. 
  • Don’t use common words. 

It can also be a good idea to use a password manager, as this will help reduce the risk of your passwords getting leaked or lost. McAfee’s password manager, is particularly convenient thanks to its advanced encryption and multi-factor authentication. 

Check that your computer firewall is enabled

A firewall is a network security system built into your operating system. It monitors incoming and outgoing network traffic to prevent unauthorized access to your network. For it to be able to identify and block these threats, you’ll want to make sure your firewall is enabled on your device. If you’re unsure if your device comes with a firewall, you can benefit from one included in McAfee Total Protection. 

Use multi-factor authentication when possible

Multi-factor authentication (MFA) is an authentication method that requires at least two pieces of evidence before granting access to an app or website. Using this method as much as possible can add another layer of security to your applications and reduce the likelihood of a data breach. 

Choose a safe web browser

Your choice of browser is an important part of implementing internet security measures. In fact, web browsers vary widely in terms of the security features that they offer, with some offering just the basics and others providing a more complete range of features. Ideally, you should opt for a web browser that offers the following security features: 

  • Private session browsing 
  • Pop-up blocking 
  • Privacy features 
  • Anti-phishing filter 
  • Automatic blocking of reported malicious sites 
  • Cross-site script filtering 

How can you keep children safe online?

As children grow older, their internet use becomes more extensive. This can also increase their exposure to various security threats. To keep them safe online, educate them about the risks associated with web browsing and introduce them to some of the best practices for avoiding online threats like not sharing passwords. 

Explain which information should be shared and which information should be kept private and instruct them to never click on links from unknown sources. 

You should also take a more active approach to protect your children by setting parental controls on certain websites. For instance, you can use YouTube’s parental controls to filter any inappropriate content and keep a child-friendly interface. 

Internet security tips to know

The following tips can help you stay on the safe side in regard to internet security. 

  • Install antivirus software on all your devices. This is the first step you should take when securing your mobile and computer systems. Internet security software identifies vulnerabilities and can neutralize threats before they become a bigger problem. 
  • Keep your operating system and programs up to date. Neglecting to update your applications and operating systems can leave you exposed to threats as hackers seek to exploit unpatched vulnerabilities. 
  • Use strong passwords. Using strong passwords reduces the risk of a hacker cracking it and gaining access to your system. 
  • Use an ad blocker. Adware pop-ups often trick users into clicking on links that lead to malicious websites. Using an ad-blocker to help prevent this from happening. 
  • Use parental controls. Setting parental controls makes web browsing safer for children and reduces the chances of virus infection. 
  • Only shop on secure websites with “ https://” URLs. The “S” at the end of the HTTP extension stands for “secure” and indicates that the website has a security certificate and is safe for transactions. 
  • Never submit financial information when using public Wi-Fi. Public Wi-Fi hot spots lack security measures and encryption, making them vulnerable to prying eyes. Sharing sensitive information like bank card numbers when connected to one isn’t recommended. 
  • Use multifactor authentication. As we mentioned, MFA adds a layer of protection to the sign-in process and makes unauthorized access to your data extremely difficult. 
  • Check your bank statements regularly to catch any suspicious activity. Keep an eye for any transaction that you don’t recall initiating, as this could be a sign of a malware infection. 

Protect your device from online threats with McAfee

While malware attacks are common, their prevalence shouldn’t deter you from browsing the internet as usual. Adhering to the internet security best practices outlined in this article can help keep you safe from the majority of security threats that you might encounter online. 

For added security, consider using an all-in-one antivirus solution like McAfee+. This is one of the most effective ways to safeguard your devices from online threats.  

Let McAfee handle your security while you focus on enjoying the web.  

The post What Is Internet Security? appeared first on McAfee Blog.

Best Ways to Check for a Trojan on Your PC

By McAfee

The internet has changed our lives in more ways than we can count. These days, anything we desire — whether it’s knowledge, career opportunities, or consumer products — is seemingly just a few clicks away from us.  

And while it’s safe to say the impact of the internet has been an overall net positive, it’s also worth mentioning that its widespread adoption has introduced a number of new challenges we haven’t had to tackle before. Chiefly among them is the need to safeguard our personal data from the prying eyes of uninvited strangers.  

These external threats on our data come in the form of malicious software, such as Trojan horses. Trojans are a type of malware that relies on social engineering to infect the device of an unsuspecting target. They get their name from the story of Odysseus when he hid his Greek soldiers inside a wooden horse to get inside the city of Troy. 

Basically, Trojans infiltrate computer systems by masquerading as legitimate programs that are unwittingly downloaded and installed by the users. Hackers often use trojans to steal sensitive data such as medical, personal, or financial information. They are one of the most common types of malicious programs and can pose a threat to computer systems if left undetected.  

In this article, we go over how to detect a Trojan infection and discuss some of the most effective ways to check for a Trojan on a Windows PC. 

How can you tell if you have a Trojan virus? 

Like any computer virus infection, a system that’s infected with a Trojan horse can display a wide range of symptoms. Here are the main signs you should look out for. 

  • Your computer is running slower than usual. Trojans tend to install additional malware that consumes computer processing unit (CPU) and memory resources. This can significantly slow your computer down and cause your operating system to become unstable and sluggish. 
  • Unauthorized apps are appearing on your device. A common symptom of Trojan infection is the sudden appearance of apps you don’t recall downloading or installing. If you notice an unfamiliar app from an unverified developer in your Windows Task Manager, there’s a good chance that it is malicious software installed by a Trojan. 
  • You experience constant operating system crashes and freezes. It’s not uncommon for Trojans to overwhelm your system and cause recurring crashes and freezes. An example of this is the Blue Screen of Death (BSoD), a Windows error screen that indicates that the system can longer operate safely due to hardware failure or the termination of an important process. 
  • You experience an increasing number of internet redirects. In some cases, a Trojan can manipulate the browser or modify domain name system (DNS) settings to redirect the user to malicious websites. Frequent redirects are a red flag, so you should scan your computer the moment you notice an uptick in these redirect patterns. 
  • You experience frequent pop-ups. A high number of pop-ups is another sign that your computer system might be infected with a Trojan. If you’re noticing more pop-ups than usual, there’s a strong possibility that a Trojan has installed a malicious adware program on your PC. 
  • Applications won’t start. On top of slowing your computer down, Trojans can interfere with applications and prevent them from running. If you have trouble starting your browser or apps like word processing and spreadsheet software, a Trojan virus might be embedded in your PC. 

4 best ways to check for a Trojan on your PC

Now that you’re familiar with some of the common symptoms of a Trojan infection, let’s delve into how you can check for it on your PC. 

Scan your PC using McAfee

The first step you should consider is scanning your PC using an antivirus program. These anti-malware programs are an integral component of cybersecurity and should be the first thing you turn to when you’re trying to detect and remove Trojans. 

There are plenty of malware scan options to choose from, with antivirus software included in McAfee® Total Protection being one of the most comprehensive and functional security software you can use.  

It offers real-time protection from all types of malicious software threats, including viruses, rootkits, spyware, adware, ransomware, backdoors, and, last but not least, Trojans. McAfee virus protection comes with several valuable features, such as on-demand and scheduled scanning of files and apps, an advanced firewall for home network security, and compatibility with Windows, MacOS, Android, and iOS devices. 

Search for Trojans while in computer “safe mode

The next option you should explore is to search for Trojans in “safe mode.” This is an effective method of Trojan detection since safe mode only runs the basic programs needed for Microsoft Windows operation, making it easy to spot any unfamiliar or suspicious programs.  

Here’s how you can search for Trojans in safe mode: 

  1. Type “MSCONFIG.” in the search bar from the Start menu. 
  2. Click on the “Boot” tab in the System Configuration box. 
  3. Tick “Safe Mode” and click “Apply,” then “OK.” 
  4. After the system restarts, re-open the configuration box. 
  5. Click on “Startup.” 
  6. Examine the list and see if there are any suspicious files. 
  7. Disable any you deem suspicious. 

Check processes in Windows Task Manager

A simple yet effective way to detect unfamiliar applications or suspicious activity in your system is to check the processes in Windows Task Manager. This will allow you to see if there are any unauthorized malicious programs running in the background.  

To check a list of all the active processes that are currently running on your PC, press Ctrl+Alt+Del and click on the “Processes” tab. Check the list of active applications and disable the process of apps without verified publishers or ones you don’t remember downloading and installing. 

Scan your PC using Windows Security

Another method you can try is to scan your PC using built-in Windows virus and threat protection tools. Microsoft Defender (called Windows Defender Security Center in older versions of Windows 10) can perform virus scans and detect various types of malware. 

A dedicated antivirus software like McAfee virus protection can also detect and remove malware. Our program comes with a full range of features that are specifically designed to recognize and remove all forms of threats from your system. 

Perform a comprehensive scan using McAfee

Computer security shouldn’t be something you lose sleep over. As long as you’re using a complete virus protection tool like McAfee antivirus software, you can enjoy a stress-free browsing experience. 

McAfee virus protection software is especially effective when it comes to scanning for Trojans and other types of malware and removing them before they can cause any damage to your computer system. With real-time, on-demand, and scheduled scanning of files and applications at your disposal, we’ll help you detect any emerging threat in a timely manner. 

See how McAfee Total Protection can make your digital life that much more rewarding and check out our Personal Data Cleanup service, which regularly scans some of the riskiest data broker sites to help remove your personal information from the net and protect your identity from theft.  

The post Best Ways to Check for a Trojan on Your PC appeared first on McAfee Blog.

What’s the Meaning of VPN? VPN Defined

By McAfee

A virtual private network (VPN) is a tool that enables users to protect their privacy while using an internet connection. VPNs create an encrypted tunnel — a private link between your device and the VPN server 

Essentially, this private link or tunnel keeps external influences out and allows your data to travel in an encrypted manner, enhancing security. The network’s privacy also makes sure your Internet Protocol (IP) address and browsing history is hidden online.  

[Text Wrapping Break]VPNs use several VPN protocols like OpenVPN, IPSec/IKEv2, PPTP, SSTP, and WireGuard to protect you. In particular, McAfee® Safe Connect VPN supports the OpenVPN protocol, which is an open-source and highly secure protocol running on TCP or UDP internet protocol and used by many VPN providers globally. [Text Wrapping Break][Text Wrapping Break]Read on to know more about how VPNs work and learn to install one. 

What does a VPN do?

The best way to stay secure online is to minimize your digital footprint. A good VPN service allows you to do exactly this, acting as an additional layer of protection for your online activities 

The primary function of a VPN is encryption. Most websites and online browsers already have some form of encryption. For example, when you purchase something on Amazon, you have to enter your credit card details and address. Encryption creates a private tunnel for data transmission between your device and Amazon to make sure no one else can watch what you’re doing.  

A VPN app does the same thing with an added level of security. The data that you pass to a VPN server is anonymized before it goes to the internet. In short, your device establishes an encrypted connection with the VPN server instead of connecting directly through the internet. So, the encryption protects your data and digital footprint from anyone outside the “private tunnel” between you and the secure VPN server 

Additionally, VPNs allow you to change or hide your IP address. An IP address is a number linked to a particular computer and network. Changing your IP address can trick the servers into thinking you’re connecting from a different geographical location. This can help improve security and provide additional benefits discussed below. 

You can also use a VPN to hide your IP address. This may be helpful if you’re trying to access content from other countries (for example, Netflix may have different content in different countries) or trying to keep your internet search history away from the prying eyes of a third-party like your internet service provider or a government. 

Using a VPN can help improve your online security. Nearly every internet activity — website and social media browsing, paying bills, online shopping, data sharing, and more — can be tracked by others. [Text Wrapping Break][Text Wrapping Break]Read on to learn about who typically uses a VPN and understand whether you should consider installing one. 

Who typically uses VPNs?

Given the extra security that VPN connections provide, you can gain something from using a VPN client. So, if you’re an individual concerned about your online privacy or just want to browse online anonymously — consider using a VPN. A VPN enables you to use the internet without third parties seeing your identity or identifying you via your search history since they don’t know what you were searching about or using the internet for. 

Big tech has had a long history of tracking private data for their gains. These companies regularly bundle data into coherent profiles and sell it to third parties. Additionally, they use private data to demonstrate targeted advertisements or manipulative content that makes you more likely to purchase their products. [Text Wrapping Break][Text Wrapping Break]So, it’s worthwhile to use a VPN if you regularly shop online or bank online. A VPN gives you that additional protection that can help prevent hackers or malicious third parties from accessing your information.[Text Wrapping Break][Text Wrapping Break]VPNs are excellent mechanisms for you to protect your privacy online. And you should consider your personal context and conduct thorough research to find the best VPN for your needs. 

VPNs are particularly helpful if you travel a lot, either for business or for leisure. While traveling, it’s inevitable that you connect to random or unknown Wifi networks and it may be the case that these networks are spying on you. However, if you’re using a VPN to browse the web, these WiFi networks can’t track you or your search history. This ensures you maintain anonymity and are safe while using the internet.  

Should you use a VPN on your personal computer?

Yes, an additional layer of protection to your online activities is always good practice. A VPN allows individuals using a personal computer to stay vigilant, protect their data, and maintain anonymity while allowing them to still enjoy their online experience.  

Benefits of VPNs for personal use

VPNs provide more benefits than just serving as an additional layer for cybercriminals to pass through.  

  • Data privacy: The biggest reason to use a VPN is data privacy. Internet service providers (ISPs) regularly collect customer data and sell it to advertisers for money. Using a VPN allows you to hide your location and prevents your data from falling into the wrong hands. VPNs allow you to browse the internet in peace, knowing that no third parties are aware of your identity or can trace particular internet activity back to you.  
  • Security on public networks: Internet access through public Wi-Fi hotspots may not be the safest. User data on public networks is unprotected, making it vulnerable to bad actors who can use software to get past firewalls. With VPN encryption, you can remain safe even while using public Wi-Fi network connections 
  • Secure online transactions: Think about the number of times you log into your bank account or give out credit card information on e-commerce sites. You can never be too safe when it comes to financial information.  
  • Change your location: Some content is geo-blocked for various reasons. It could be streaming services like Netflix limiting access to their services or different countries censoring content. VPNs can hide your IP address to trick servers into believing that your location is different from where your router is physically. This can give you access to a lot more content.  

Can you set up a VPN yourself?

Depending on the VPN you’re using, it can be a straightforward process to connect a VPN to your Mac, Windows, iPhone, or Android mobile device. McAfee’s VPN works with multiple platforms and operating systems, including Microsoft Windows, macOS, Android, and iOS 

Use this guide to quickly set up a VPN with your device in a few simple steps.  

Secure your browsing with a VPN from McAfee

With McAfee +, you can minimize your digital footprint through a secure connection channel without compromising your browsing experience. Connect to public networks, make financial transactions online, and keep your personal data safe with McAfee.  

With our bank-grade AES-256 bit encryption technology and automatic protection, McAfee VPN protection can help safeguard all your online activities — allowing you to enjoy the internet the way it was meant to be enjoyed. 

Explore our full suite of cybersecurity tools included in McAfee +, including our newest service, Personal Data Cleanup. We can help find and remove your personal data on some of the riskiest data broker sites.  

The post What’s the Meaning of VPN? VPN Defined appeared first on McAfee Blog.

A Guide to Remove Malware From Your iPhone

By McAfee

Malicious software, or “malware,” refers to any program designed to infect and disrupt computer systems and networks. The risks associated with a malware infection can range from poor device performance to stolen data. 

However, thanks to their closed ecosystem, built-in security features, and strict policies on third-party apps, Apple devices tend to be less prone to malware infections compared to their Android counterparts. But it’s important to note that they’re not completely without vulnerabilities 

Several iPhone viruses could infect your smartphone and affect its functionality, especially if you jailbreak your iPhone (that is, opening your iOS to wider features, apps, and themes).  

This article covers how you can detect malware infections and how to remove viruses from your device so you can get back to enjoying the digital world. 

How does malware affect iPhones?

Malware can affect your iPhone in a variety of ways. Here are a few telltale signs that your iPhone might have an unwelcome visitor.  

  • Your iPhone’s battery life is shorter than usual. 
  • Pop-up ads frequently appear. 
  • Apps crash for no apparent reason. 
  • Unfamiliar apps are installed on your iPhone. 
  • You notice high data usage. 
  • The operating system is noticeably slow. 
  • Your iPhone is overheating. 

How to check your iPhone for malware

If you notice any of the signs above, it’s a good idea to check for malware. Here are some steps you can take. 

  1. Look for unfamiliar apps. If you’re anything like the average smartphone user, you’ve probably downloaded dozens (if not hundreds) of apps. The sheer number of programs on your iPhone makes it easy for malicious apps to hide in plain sight and remain undetected for a long time. Take some time to swipe through all of your apps and closely inspect any that you don’t remember downloading or installing. 
  2. Check your data usage. Heavy data usage can be a sign of a malware infection, which is why you should keep an eye on it if you suspect a virus is in your system. To do so, go to Settings > Mobile Data and check if your data usage is higher than usual. 
  3. Check power consumption. Some types of malware run in the background and consume a significant amount of power without you noticing. To make sure that no such apps are installed on your phone, head over to Settings > Battery and select a period of your choice. Uninstall any unfamiliar apps that stand out. 
  4. Keep an eye on pop-up ads. Running into pop-up ads is inevitable when browsing the internet. However, your phone might be infected with adware if you’re getting them at an alarming frequency. 
  5. Scan your phone using antivirus software. As helpful as these steps are, running a complete scan using antivirus software is one of the most effective ways to detect malware. If you don’t have one installed already, consider using McAfee Mobile Security. This comprehensive security solution provides full-scale protection that includes a safe browsing feature to protect your digital life, Wi-Fi privacy, and a VPN for a more secure internet connection. Highly effective scans detect malicious apps and unwanted visitors before they enter your digital space. 

How to remove malware from your iPhone

If you’ve confirmed malware on your iPhone, don’t worry. There’s still time to protect yourself and your data. Below is an action plan you can follow to remove malware from your device. 

Update your iOS (if applicable)

In many cases, hackers exploit outdated versions of iOS to launch malware attacks. If you don’t have the latest version of your operating system, it’s a good idea to update iOS to close this potential vulnerability. Just follow these steps: 

  1. Go to Settings. 
  2. Click on General. 
  3. Click on Software Update. 
  4. Follow the instructions to update your iPhone. 

Restart your device

It might sound simple, but restarting your device can fix certain issues. The system will restart on its own when updating the iOS. If you already have the latest version, restart your iPhone now. 

Clear your iPhone browsing history and data

If updating the iOS and restarting your device didn’t fix the issue, try clearing your phone’s browsing history and data. If you’re using Safari, follow these steps: 

  1. Go to Settings. 
  2. Click on Clear History and Website Data 
  3. Click on Clear History and Data 

Keep in mind that the process is similar for Google Chrome and most other popular web browsers. 

Remove any suspicious apps

Malicious software, such as spyware and ransomware, often end up on phones by masquerading as legitimate apps. To err on the side of caution, delete any apps that you don’t remember downloading or installing. 

Restore your iPhone

The option to restore to a previous backup is one of the most valuable features found on the iPhone and iPad. Essentially, this allows you to restore your device to an iCloud backup made before the malware infection 

Here’s how: 

  1. Go to Settings. 
  2. Click on General. 
  3. Click on Transfer or Reset iPhone. 
  4. Choose Erase All Content and Settings. 
  5. Choose Restore from iCloud Backup. 

Factory reset your iPhone

If none of the steps above solves the problem, a factory reset might be the next order of business. Restoring your phone to factory settings will reset it to its out-of-factory configuration, deleting all of your apps, content, and settings in the process and replacing them with original software only. 

To factory reset your iPhone, follow these steps: 

  1. Go to Settings. 
  2. Click on General.  
  3. Click on Transfer or Reset iPhone 
  4. Choose Erase All Content and Settings. 
  5. Choose Set Up as New iPhone. 

How to keep your iPhone safe from malware

The best way to protect your iOS device is to avoid malware in the first place. Follow these security measures to safeguard your device: 

  • Don’t click on suspicious links. 
  • Don’t install apps that Apple doesn’t recognize. 
  • Only download apps from the App Store. 
  • Don’t jailbreak your iPhone, as this will remove most Apple security features. 
  • Enable automatic updates for iOS and iTunes to stay in line with Apple’s security updates and bug fixes. 
  • Keep frequent data backups. 
  • Avoid engaging with suspicious text messages on iMessage, as hackers use them to spread phishing scams. 

Secure your iPhone with McAfee Mobile Security 

If you have an iPhone and are like most other people, you probably use your device for almost everything you do online. And while it’s amazing to have the internet in the palm of your hands, it’s also important to be aware of online threats like malware, which can put your digital life at risk. 

The good news is that McAfee has your back with our award-winning and full-scale mobile security app. McAfee Mobile Security provides full protection against various types of malware targeting the Apple ecosystem. With safe browsing features, a secure VPN, and antivirus software, McAfee Security for iOS delivers protection against emerging threats, so you can continue to use your iPhone with peace of mind. 

Download the McAfee Security app today and get all-in-one protection. 

The post A Guide to Remove Malware From Your iPhone appeared first on McAfee Blog.

What Is a Data Broker?

By McAfee

A data broker (also known as an information product company) is an organization that makes money by collecting your personal information, analyzing it, and licensing it out to be used by other companies for things like marketing purposes. 

Data providers gather data from many different sources to create a profile of who you are. This profile includes things like your interests, hobbies, demographics, and even the products you use.  

Generally, data broker companies only deal with customers to collect information. A few of the top data brokerage companies are Epsilon, Acxiom, and Experian, but there are many data brokerages worldwide that make a hefty profit from aggregating and distributing consumers’ personal data 

This article explains everything you need to know about data brokers, including what they do, how they get your information, and what you can do to limit the data they can access from you. 

Where do data brokers get your information?

There are several ways information brokers can get your information — both online and offline. 

  • Sources available to the public: Some of your personal records are easily available to the public. Data brokers can collect public records like your voter registration records, birth certificate, criminal record, and even bankruptcy records.  
  • Search history: Data brokers can track and analyze your browsing history to see things like what content you’re interested in and what demographics you fall into. You leave a trail that brokers can follow whenever you do anything online (like sign into a social media app, visit a website, or do a Google search). Using web scraping tools (software that pulls information from the web), it’s easy for data brokers to see what you’ve been up to online. 
  • Online agreements: You’ll usually have to sign an agreement when signing up for a new service online. Many of these agreements have disclosures in the fine print that give the company the right to collect and distribute your personal information. 
  • Purchase history: Data brokers want to know what products or services you’ve purchased, how you paid for them (credit card, debit card, coupon, or loyalty card, for instance), and when you purchased them. This information can be very valuable to marketing companies. 

Are data brokers illegal?

Generally, it’s legal for data brokers to get your information through public sources. However, different locations have different protections in place for consumers and different rules for how data brokers must operate. 

Many countries have laws to protect consumers from having their information shared without their consent. For example, the European Union has the General Data Protection Regulation (GDPR) to protect data privacy. The GDPR says data brokers need to get consent from consumers before sharing their information. The law also gives consumers the right to demand that companies delete any personal information that they have stored.  

On the other hand, the United States doesn’t have federal privacy laws protecting consumer information from data brokers. It’s up to the states to make their own laws. Some states prioritize consumer privacy more than others. For example, California has the Consumer Privacy Act, which gives customers the right to see what data a broker company has and the ability to delete it. 

Typically, companies ask for consent to share your information through the fine print of their agreements. You might not be aware of how much of your personal information you’ve allowed organizations to share.  

Who are the largest data brokers?

Data brokering is a huge industry. In fact, data brokers around the world bring in hundreds of billions of dollars a year. Here are some of the largest data brokerage companies that may collect your information.  

  • Epsilon Data Management, LLC: Businesses around the world rely on Epsilon for consumer data. The data management company has a massive database with details about millions of homes. You can request that your data not be collected by Epsilon on its website. 
  • Oracle America, Inc. (Oracle Cloud Data): Oracle is a technology conglomerate that designs and produces data network systems for businesses. Not only does Oracle team up with a large number of third-party data brokers, but the company also has its own database of consumer information. You can opt out of Oracle’s data collection program on their website. 
  • Acxiom, LLC: Acxiom is one of the largest data brokers. Acxiom collects a huge number of personal details about hundreds of millions of consumers from all over the world. For example, the broker might aggregate data like your political beliefs, health issues, and even your religious beliefs. Acxiom then sells information to businesses in sectors like finance or telecommunications. The company gives consumers the ability to opt out of its data collection program.  
  • Equifax Information Services, LLC: In addition to being a data broker, Equifax is one of the top three credit reporting agencies in the United States. The company collects consumer financial information that businesses can use to create targeted marketing campaigns. Investors can also use the information to gauge whether they should back an organization. To start the process of opting out of Equifax’s data collection program, you have to opt out of their marketing emails and their prescreened credit card offers. 
  • Experian, LLC: Experian is also one of the big three credit reporting bureaus in the United States. Like Equifax, Experian provides useful financial and personal information to both businesses and investors. Follow instructions on their website to opt out of Experian’s advertising program. You’ll need to opt out of their credit card offers separately.  
  • CoreLogic: CoreLogic collects information about things like which properties consumers own and how they spend their money. CoreLogic sells information to businesses and provides consumer data to real estate companies to help them screen potential tenants. You can opt out of CoreLogic on their website 

What personal information do data brokers collect?

By using various sources, data brokers can aggregate a lot of information about you. This information can be used to create user categories that businesses can market to. For instance, if you visit websites that sell baby products, the broker might put you into a category like “new parents.”  

Some of the information that brokers collect might be things you’d like to keep private. For example, a broker might collect sensitive data about health issues, past bankruptcies, or legal issues.  

Sometimes, brokers may place you in the wrong category. Let’s say you’re buying a new cookware set as a birthday gift for your mother. You check out several cooking sites before purchasing your set. If the broker sees that you’ve visited cooking sites and purchased cooking products, they may place you in a category like “cooking enthusiasts” even though you brought the gift for your mother. 

Here are some personal details that a broker can collect to create a consumer profile of you: 

  • Full name 
  • Gender 
  • Birthdate 
  • Contact information (like your phone number and email) 
  • Home address and where you’ve lived in the past 
  • Marital status and family situation, including children 
  • Social Security number (SSN) 
  • Level of education 
  • Assets 
  • Job 
  • Purchase habits 
  • Interests and hobbies 
  • Criminal record 
  • Political preferences 
  • Health history 

How data brokers use your information

Businesses are always looking for useful consumer information. Purchasing consumer data from brokers helps them tailor marketing campaigns to the demographics that are most likely to buy their products. 

Let’s say you’re a fan of virtual reality (VR) gaming. You’ve watched countless YouTube videos about the subject, and you’ve searched Amazon for VR headsets multiple times. You’d likely be an ideal consumer for a company that manufactures VR headsets or a company that creates VR games.  

Other companies might use your data for risk mitigation. For example, a bank might use your personal financial history to determine whether you’re likely to default on a mortgage loan.  

How to protect your data from data brokers

There are a variety of public records and sources that data brokers can use to gather information about you. The good news is that there are some things you can do to limit the amount of personal information they can access: 

  • Be selective about what you share online. Don’t overshare personal information on social media. Avoid things like online quizzes and sweepstakes.  
  • Use a virtual private network (VPN) whenever possible. A VPN hides your IP address and encrypts your data while you surf the web. McAfee’s Secure VPN protects your personal data and credit card information so you can browse, bank, and shop online without worrying about prying eyes (like data brokers). 
  • Use a Tor browser like the Tor Project or The Invisible Internet Project (I2P) to hide your actions online. Tor browser users remain anonymous online, but may sacrifice some connection speed.  

There are also a few organizations you can join to protect your information: 

  • Visit OptOutPrescreen.com. The Consumer Credit Reporting Industry site helps consumers opt out of prescreened credit card and insurance offers.  
  • Sign up for DMAchoice to get your name removed from telemarketing lists and direct marketing campaigns.  
  • Join the National Do Not Call Registry to avoid telemarketers.  

Discover how McAfee’s leading identity protection software can help

Data brokers are always looking for ways to get their hands on your personal information. Many reasons businesses want access to your personal data aren’t malicious. They simply want to provide you with a targeted advertising experience and introduce you to products you might like.  

 However, the more your personal information gets shared online, the more chances cybercriminals have to get their hands on it. There might also be some sensitive information you don’t want to share with businesses in general. If you’re careful about what you post and take steps to protect your cybersecurity, you’ll greatly reduce the amount of data that a broker can collect from you. 

With McAfee’s Total Protection services, you can get a secure online experience for your whole family. Our all-in-one protection suite comes with features like a secure VPN, premium antivirus software, identity monitoring, and up to $1 million in identity insurance and restoration.  

McAfee can help you safeguard data like financial records and health care information so you can have less stress online. You’re meant to enjoy the internet — and we’re here to help make that a reality. 

 

The post What Is a Data Broker? appeared first on McAfee Blog.

Modified version of Tor Browser spies on Chinese users

Patiently gathers data that can be used to identify the victims, says Kaspersky

Cybersecurity biz Kaspersky has spotted a modified version of the Tor Browser it says collects sensitive data on Chinese users.…

  • October 5th 2022 at 11:32

FBI, CISA, and NSA Reveal How Hackers Targeted a Defense Industrial Base Organization

By Ravie Lakshmanan
U.S. cybersecurity and intelligence agencies on Tuesday disclosed that multiple nation-state hacking groups potentially targeted a "Defense Industrial Base (DIB) Sector organization's enterprise network" as part of a cyber espionage campaign. "[Advanced persistent threat] actors used an open-source toolkit called Impacket to gain their foothold within the environment and further compromise the

Want More Secure Software? Start Recognizing Security-Skilled Developers

By The Hacker News
Professional developers want to do the right thing, but in terms of security, they are rarely set up for success. Organizations must support their upskilling with precision training and incentives if they want secure software from the ground up. The cyber threat landscape grows more complex by the day, with our data widely considered highly desirable “digital gold”. Attackers are constantly

Canadian Netwalker Ransomware Affiliate Sentenced to 20 Years in U.S. Prison

By Ravie Lakshmanan
A former affiliate of the Netwalker ransomware has been sentenced to 20 years in prison in the U.S., a little over three months after the Canadian national pleaded guilty to his role in the crimes. Sebastien Vachon-Desjardins, 35, has also been ordered to forfeit $21,500,000 that was illicitly obtained from dozens of victims globally, including companies, municipalities, hospitals, law

DoJ ‘very disappointed’ with probation sentence for Capital One hacker Paige Thompson

‘This is not what justice looks like’ says official on sanction for leak of 100 million records

Convicted wire fraud perpetrator Paige Thompson (aka "erratic") has been sentenced to time served and five years of probation with location and computer monitoring, prompting U.S. Attorney Nick Brown to label the sanctions unsatisfactory.…

  • October 5th 2022 at 05:31

Mitigation for Exchange Zero-Days Bypassed! Microsoft Issues New Workarounds

By Ravie Lakshmanan
Microsoft has updated its mitigation measures for the newly disclosed and actively exploited zero-day flaws in Exchange Server after it was found that they could be trivially bypassed. The two vulnerabilities, tracked as CVE-2022-41040 and CVE-2022-41082, have been codenamed ProxyNotShell due to similarities to another set of flaws called ProxyShell, which the tech giant resolved last year.

All your identity needs fulfilled

How to build an environment of trust and enhance customer experience

Video Digital transformation requires far-reaching and innovative business solutions, frequently tailormade.…

  • October 5th 2022 at 03:12

No Shangri-La for you: Top hotel chain confirms data leak

In Xanadu did Kubla Khan a stately pleasure-dome decree

Hotel chain Shangri-La Group has admitted to its systems being attacked, and personal data describing guests accessed by unknown parties, over a timeframe that includes the dates on which a high-level international defence conference was staged at one of its Singapore properties.…

  • October 5th 2022 at 02:15

The Insecurities of Cybersecurity Success

By Edge Editors, Dark Reading
Becoming a big wheel doesn't have to cost your happiness, but grind culture makes that likely.

  • October 4th 2022 at 22:35

Uncle Sam orders federal agencies to step up scans for govt IT security holes

Good time to be selling automation tools

The US government's Cybersecurity and Infrastructure Security Agency (CISA) has ordered federal civilian agencies to scan for and report software vulnerabilities in their IT systems more frequently under a directive issued this week.…

  • October 4th 2022 at 22:26

Exposure Management? Understanding the Attacker Takes Center Stage

By Robert Lemos, Contributing Writer, Dark Reading
Announcing its exposure management platform, Tenable joins other companies in offering ways — such as attack surface management — to look at business networks through the eyes of attackers.

  • October 4th 2022 at 21:48

Microsoft Updates Mitigation for Exchange Server Zero-Days

By Jai Vijayan, Contributing Writer, Dark Reading
Researchers had discovered that Microsoft's original mitigation steps for the so-called "ProxyNotShell" flaws was easily bypassed.

  • October 4th 2022 at 20:27

Russian Hacker Arrested in India for Reportedly Helping Students Cheat in JEE-Main Exam

By Ravie Lakshmanan
India's Central Bureau of Investigation (CBI) on Monday disclosed that it has detained a Russian national for allegedly hacking into a software platform used to conduct engineering entrance assessments in the country in 2021. "The said accused was detained by the Bureau of Immigration at Indira Gandhi International Airport, Delhi while arriving in India from Almaty, Kazakhstan," the primary

Aussie Telco Telstra Breached, Reportedly Exposing 30,000 Employees' Data

By Dark Reading Staff, Dark Reading
The Telstra cyber incident comes just weeks after its main rival Optus suffered a major compromise of its customer database.

  • October 4th 2022 at 17:55

Former NSA Employee Faces Death Penalty for Selling Secrets

By Dark Reading Staff, Dark Reading
Suspect allegedly thought he was swapping secrets with a foreign government for crypto — but the contact turned out to be an FBI agent.

  • October 4th 2022 at 17:10

Workforce Data Privacy in the Modern Work Era

By Ramon Chen, Chief Product Officer, ActivTrak
It takes culture as well as individual and corporate responsibilities to ensure workforce data privacy and compliance.

  • October 4th 2022 at 17:00

Microsoft: Watch out for password spray attacks – especially you, Basic Auth

Exchange Online users should have authentication policies in place

Microsoft is warning Exchange Online users about a rise in password spray attacks, urging those that have yet to disable Basic Authentication to at least set up authentication policies to protect their users and data.…

  • October 4th 2022 at 16:15

Popular YouTube Channel Caught Distributing Malicious Tor Browser Installer

By Ravie Lakshmanan
A popular Chinese-language YouTube channel has emerged as a means to distribute a trojanized version of a Windows installer for the Tor Browser. Kaspersky dubbed the campaign OnionPoison, with all of the victims located in China. The scale of the attack remains unclear, but the Russian cybersecurity company said it detected victims appearing in its telemetry in March 2022. The malicious version

BEC fraudster and romance scammer sent to prison for 25 years

By Paul Ducklin
Two years of scamming + $10 million leeched = 25 years in prison. Just in time for #Cybermonth.

rs-1200

Researchers Report Supply Chain Vulnerability in Packagist PHP Repository

By Ravie Lakshmanan
Researchers have disclosed details about a now-patched high-severity security flaw in Packagist, a PHP software package repository, that could have been exploited to mount software supply chain attacks. "This vulnerability allows gaining control of Packagist," SonarSource researcher Thomas Chauchefoin said in a report shared with The Hacker News. Packagist is used by the PHP package manager

Steam Gaming Phish Showcases Browser-in-Browser Threat

By Elizabeth Montalbano, Contributor, Dark Reading
Attackers are using the recently emerged browser-in-the-browser phishing technique to steal accounts from Valve's popular gaming platform, but it's a warning shot to businesses.

  • October 4th 2022 at 14:37

More Than 30% of All Malicious Attacks Target Shadow APIs

New research spotlights how attackers are capitalizing on API-driven innovation.
  • October 4th 2022 at 14:30

Eclypsium Raises Series B to Protect Digital Supply Chain As Attacks Grow

The new round highlights market demand to protect global businesses from soaring breaches through supply chains of critical hardware, devices, firmware, and software.
  • October 4th 2022 at 14:26

Aryaka Delivers Zero-Trust WAN Based on Unified SASE Architecture

The new offering integrates firewall-as-a-service and secure web gateway into cloud-managed networking and security services.
  • October 4th 2022 at 14:11

Ransomware 3.0: The Next Frontier

By James Gimbi, Senior Director of Technical Advisory Services, Moxfive
Attackers are already circling back to reselling stolen data instead of — and in addition to — extortion.

  • October 4th 2022 at 14:00

Expert Insights: How to Protect Sensitive Machine-Learning Training Data Without Borking It

By Gary McGraw Ph.D., Co-founder Berryville Institute of Machine Learning
Another element of ML security is the data used to train the machine learning system itself.

  • October 4th 2022 at 13:10

Back to Basics: Cybersecurity's Weakest Link

By The Hacker News
A big promise with a big appeal. You hear that a lot in the world of cybersecurity, where you're often promised a fast, simple fix that will take care of all your cybersecurity needs, solving your security challenges in one go.  It could be an AI-based tool, a new superior management tool, or something else – and it would probably be quite effective at what it promises to do. But is it a silver

BEC Scammer Gets 25-Year Jail Sentence for Stealing Over $9.5 Million

By Ravie Lakshmanan
A 46-year-old man in the U.S. has been sentenced to 25 years in prison after being found guilty of laundering over $9.5 million accrued by carrying out cyber-enabled financial fraud. Elvis Eghosa Ogiekpolor of Norcross, Georgia, operated a money laundering network that opened at least 50 business bank accounts for illicitly receiving funds from unsuspecting individuals and businesses after

CISA Orders Federal Agencies to Regularly Track Network Assets and Vulnerabilities

By Ravie Lakshmanan
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has issued a new Binding Operational Directive (BOD) that directs federal agencies in the country to keep track of assets and vulnerabilities on their networks six months from now. To that end, Federal Civilian Executive Branch (FCEB) enterprises have been tasked with two sets of activities: Asset discovery and vulnerability

ProxyNotShell – the New Proxy Hell?

By The Hacker News
Nicknamed ProxyNotShell, a new exploit used in the wild takes advantage of the recently published Microsoft Server-Side Request Forgery (SSRF) vulnerability CVE-2022-41040 and a second vulnerability, CVE-2022-41082 that allows Remote Code Execution (RCE) when PowerShell is available to unidentified attackers. Based on ProxyShell, this new zero-day abuse risk leverage a chained attack similar to

Optus Hack Exposes Data of Nearly 2.1 Million Australian Telecom Customers

By Ravie Lakshmanan
Australian telecom giant Optus on Monday confirmed that nearly 2.1 million of its current and former customers suffered a leak of their personal information and at least one form of identification number as a result of a data breach late last month. The company also said it has engaged the services of Deloitte to conduct an external forensic assessment of the attack to "understand how it

Japanese sushi chain boss resigns amid accusation of improper data access

Data theft stinks, says victim. Alleged perp claims he's getting a raw deal

The president of casual Japanese chain restaurant Kappa Sushi resigned yesterday in the wake of a data-theft scandal that has rocked the world of sushi trains.…

  • October 4th 2022 at 05:56

Giveaways for every security professional

Don’t chuck money away before you’ve checked SANS free educational content

Sponsored Post Fighting cybercrime is an expensive business. If your cyber defences fail, then the cost can be measured in many ways. There's the price of repairing damaged infrastructure, retrieving lost data, and paying regulatory penalties. And the cost in reputational terms with customers simply has no metric.…

  • October 4th 2022 at 03:00

Growing Reliance on Cloud Brings New Security Challenges

By Fahmida Y. Rashid, Managing Editor, Features, Dark Reading
With organizations expanding their cloud operations, cloud security is imperative to protect applications and data.

  • October 4th 2022 at 02:00

Atlassian, Microsoft bugs on CISA’s must-patch list after exploitation spree

Some days, security just feels like a total illusion. OK, most days...

A recently disclosed critical vulnerability in Atlassian's Bitbucket is actively being exploited, according to the US government.…

  • October 4th 2022 at 00:31

Scammers and rogue callers – can anything ever stop them?

By Paul Ducklin
Some thoughts for Cybersecurity Awareness Month: Is is worth reporting nuisance calls? Is it even worth reporting outright scams?

Online romance scamlord who netted $9.5m jailed for 25 years

Hello, love, I need $32k to fix my oil rig

A man in the US has been jailed for 25 years after using dating websites, email scams, and other online swindles to steal more than $9.5 million from companies and individuals.…

  • October 3rd 2022 at 22:15

Bumblebee Malware Loader's Payloads Significantly Vary by Victim System

By Jai Vijayan, Contributing Writer, Dark Reading
On some systems the malware drops infostealers and banking Trojans; on others it installs sophisticated post-compromise tools, new analysis shows.

  • October 3rd 2022 at 20:56

First 72 Hours of Incident Response Critical to Taming Cyberattack Chaos

By Robert Lemos, Contributing Writer, Dark Reading
Responding to cyberattacks is extraordinarily stressful, but better planning, frequent practice, and the availability of mental health services can help IR professionals, a survey finds.

  • October 3rd 2022 at 20:51

Vice Society Publishes LA Public School Student Data, Psych Evals

By Becky Bracken, Editor, Dark Reading
After a flat refusal to pay the ransom, Los Angeles Unified School District's stolen data has been dumped on the Dark Web by a ransomware gang.

  • October 3rd 2022 at 20:21
❌