FreshRSS

🔒
☐ ☆ ✇ Naked Security

That didn’t last! Microsoft turns off the Office security it just turned on

By Paul Ducklin — July 11th 2022 at 13:27
An Office anti-malware setting that took more than 20 years to arrive... and fewer than 20 weeks to vanish again.

☐ ☆ ✇ Dark Reading:

New Phishing Attacks Shame, Scare Victims into Surrendering Twitter, Discord Credentials

By Nathan Eddy, Contributing Writer, Dark Reading — July 11th 2022 at 13:10
Scams pressure victims to "resolve an issue that could impact their status, business."

☐ ☆ ✇ The Register - Security

US military contractor moves to buy Israeli spy-tech company NSO Group

July 11th 2022 at 13:00

Biden blacklist a stumbling block for any possible deal

US security technology provider L3Harris has courted controversial Israeli spyware firm NSO with an aim to buy it, according to reports.…

☐ ☆ ✇ WIRED

Russian ‘Hacktivists’ Are Causing Trouble Far Beyond Ukraine

By Matt Burgess — July 11th 2022 at 11:00
The pro-Russian group Killnet is targeting countries supporting Ukraine. It has declared "war" against 10 nations.
☐ ☆ ✇ The Register - Security

UK response to China's tech ambitions labelled 'incoherent and muted'

July 11th 2022 at 04:59

Working outside power blocs, without policy, leaves Blighty a likely rule-taker says Foreign Affairs Committee

The UK's response to China's well-publicized efforts to use technology standards to shape the world in its image has been "incoherent and muted" according to report by the House of Commons Foreign Affairs Committee.…

☐ ☆ ✇ Krebs on Security

Experian, You Have Some Explaining to Do

By BrianKrebs — July 11th 2022 at 04:07

Twice in the past month KrebsOnSecurity has heard from readers who had their accounts at big-three credit bureau Experian hacked and updated with a new email address that wasn’t theirs. In both cases the readers used password managers to select strong, unique passwords for their Experian accounts. Research suggests identity thieves were able to hijack the accounts simply by signing up for new accounts at Experian using the victim’s personal information and a different email address.

John Turner is a software engineer based in Salt Lake City. Turner said he created the account at Experian in 2020 to place a security freeze on his credit file, and that he used a password manager to select and store a strong, unique password for his Experian account.

Turner said that in early June 2022 he received an email from Experian saying the email address on his account had been changed. Experian’s password reset process was useless at that point because any password reset links would be sent to the new (impostor’s) email address.

An Experian support person Turner reached via phone after a lengthy hold time asked for his Social Security Number (SSN) and date of birth, as well as his account PIN and answers to his secret questions. But the PIN and secret questions had already been changed by whoever re-signed up as him at Experian.

“I was able to answer the credit report questions successfully, which authenticated me to their system,” Turner said. “At that point, the representative read me the current stored security questions and PIN, and they were definitely not things I would have used.”

Turner said he was able to regain control over his Experian account by creating a new account. But now he’s wondering what else he could do to prevent another account compromise.

“The most frustrating part of this whole thing is that I received multiple ‘here’s your login information’ emails later that I attributed to the original attackers coming back and attempting to use the ‘forgot email/username’ flow, likely using my SSN and DOB, but it didn’t go to their email that they were expecting,” Turner said. “Given that Experian doesn’t support two-factor authentication of any kind — and that I don’t know how they were able to get access to my account in the first place — I’ve felt very helpless ever since.”

Arthur Rishi is a musician and co-executive director of the Boston Landmarks Orchestra. Rishi said he recently discovered his Experian account had been hijacked after receiving an alert from his credit monitoring service (not Experian’s) that someone had tried to open an account in his name at JPMorgan Chase.

Rishi said the alert surprised him because his credit file at Experian was frozen at the time, and Experian did not notify him about any activity on his account. Rishi said Chase agreed to cancel the unauthorized account application, and even rescinded its credit inquiry (each credit pull can ding your credit score slightly).

But he never could get anyone from Experian’s support to answer the phone, despite spending what seemed like eternity trying to progress through the company’s phone-based system. That’s when Rishi decided to see if he could create a new account for himself at Experian.

“I was able to open a new account at Experian starting from scratch, using my SSN, date of birth and answering some really basic questions, like what kind of car did you take out a loan for, or what city did you used to live in,’ Rishi said.

Upon completing the sign-up, Rishi noticed that his credit was unfrozen.

Like Turner, Rishi is now worried that identity thieves will just hijack his Experian account once more, and that there is nothing he can do to prevent such a scenario. For now, Rishi has decided to pay Experian $25.99 a month to more closely monitor his account for suspicious activity. Even using the paid Experian service, there were no additional multi-factor authentication options available, although he said Experian did send a one-time code to his phone via SMS recently when he logged on.

“Experian now sometimes does require MFA for me if I use a new browser or have my VPN on,” Rishi said, but he’s not sure if Experian’s free service would have operated differently.

“I get so angry when I think about all this,” he said. “I have no confidence this won’t happen again.”

In a written statement, Experian suggested that what happened to Rishi and Turner was not a normal occurrence, and that its security and identity verification practices extend beyond what is visible to the user.

“We believe these are isolated incidents of fraud using stolen consumer information,” Experian’s statement reads. “Specific to your question, once an Experian account is created, if someone attempts to create a second Experian account, our systems will notify the original email on file.”

“We go beyond reliance on personally identifiable information (PII) or a consumer’s ability to answer knowledge-based authentication questions to access our systems,” the statement continues. “We do not disclose additional processes for obvious security reasons; however, our data and analytical capabilities verify identity elements across multiple data sources and are not visible to the consumer. This is designed to create a more positive experience for our consumers and to provide additional layers of protection. We take consumer privacy and security seriously, and we continually review our security processes to guard against constant and evolving threats posed by fraudsters.”

ANALYSIS

KrebsOnSecurity sought to replicate Turner and Rishi’s experience — to see if Experian would allow me to re-create my account using my personal information but a different email address. The experiment was done from a different computer and Internet address than the one that created the original account years ago.

After providing my Social Security Number (SSN), date of birth, and answering several multiple choice questions whose answers are derived almost entirely from public records, Experian promptly changed the email address associated with my credit file. It did so without first confirming that new email address could respond to messages, or that the previous email address approved the change.

Experian’s system then sent an automated message to the original email address on file, saying the account’s email address had been changed. The only recourse Experian offered in the alert was to sign in, or send an email to an Experian inbox that replies with the message, “this email address is no longer monitored.”

After that, Experian prompted me to select new secret questions and answers, as well as a new account PIN — effectively erasing the account’s previously chosen PIN and recovery questions. Once I’d changed the PIN and security questions, Experian’s site helpfully reminded me that I have a security freeze on file, and would I like to remove or temporarily lift the security freeze?

To be clear, Experian does have a business unit that sells one-time password services to businesses. While Experian’s system did ask for a mobile number when I signed up a second time, at no time did that number receive a notification from Experian. Also, I could see no option in my account to enable multi-factor authentication for all logins.

How does Experian differ from the practices of Equifax and TransUnion, the other two big consumer credit reporting bureaus? When KrebsOnSecurity tried to re-create an existing account at TransUnion using my Social Security number, TransUnion rejected the application, noting that I already had an account and prompting me to proceed through its lost password flow. The company also appears to send an email to the address on file asking to validate account changes.

Likewise, trying to recreate an existing account at Equifax using personal information tied to my existing account prompts Equifax’s systems to report that I already have an account, and to use their password reset process (which involves sending a verification email to the address on file).

KrebsOnSecurity has long urged readers in the United States to place a security freeze on their files with the three major credit bureaus. With a freeze in place, potential creditors can’t pull your credit file, which makes it very unlikely anyone will be granted new lines of credit in your name. I’ve also advised readers to plant their flag at the three major bureaus, to prevent identity thieves from creating an account for you and assuming control over your identity.

The experiences of Rishi, Turner and this author suggest Experian’s practices currently undermine both of those proactive security measures. Even so, having an active account at Experian may be the only way you find out when crooks have assumed your identity. Because at least then you should receive an email from Experian saying they gave your identity to someone else.

In April 2021, KrebsOnSecurity revealed how identity thieves were exploiting lax authentication on Experian’s PIN retrieval page to unfreeze consumer credit files. In those cases, Experian failed to send any notice via email when a freeze PIN was retrieved, nor did it require the PIN to be sent to an email address already associated with the consumer’s account.

A few days after that April 2021 story, KrebsOnSecurity broke the news that an Experian API was exposing the credit scores of most Americans.

Emory Roan, policy counsel for the Privacy Rights Clearinghouse, said Experian not offering multi-factor authentication for consumer accounts is inexcusable in 2022.

“They compound the problem by gating the recovery process with information that’s likely available or inferable from third party data brokers, or that could have been exposed in previous data breaches,” Roan said. “Experian is one of the largest Consumer Reporting Agencies in the country, trusted as one of the few essential players in a credit system Americans are forced to be part of. For them to not offer consumers some form of (free) MFA is baffling and reflects extremely poorly on Experian.”

Nicholas Weaver, a researcher for the International Computer Science Institute at University of California, Berkeley, said Experian has no real incentive to do things right on the consumer side of its business. That is, he said, unless Experian’s customers — banks and other lenders — choose to vote with their feet because too many people with frozen credit files are having to deal with unauthorized applications for new credit.

“The actual customers of the credit service don’t realize how much worse Experian is, and this isn’t the first time Experian has screwed up horribly,” Weaver said. “Experian is part of a triopoly, and I’m sure this is costing their actual customers money, because if you have a credit freeze that gets lifted and somebody loans against it, it’s the lender who eats that fraud cost.”

And unlike consumers, he said, lenders do have a choice in which of the triopoly handles their credit checks.

“I do think it’s important to point out that their real customers do have a choice, and they should switch to TransUnion and Equifax,” he added.

More greatest hits from Experian:

2017: Experian Site Can Give Anyone Your Credit Freeze PIN
2015: Experian Breach Affects 15 Million Customers
2015: Experian Breach Tied to NY-NJ ID Theft Ring
2015: At Experian, Security Attrition Amid Acquisitions
2015: Experian Hit With Class Action Over ID Theft Service
2014: Experian Lapse Allowed ID Theft Service Access to 200 Million Consumer Records
2013: Experian Sold Consumer Data to ID Theft Service

Update, 10:32 a.m.: Updated the story to clarify that while Experian does sometimes ask users to enter a one-time code sent via SMS to the number on file, there does not appear to be any option to enable this on all logins.

☐ ☆ ✇ The Register - Security

How data on a billion people may have leaked from a Chinese police dashboard

July 10th 2022 at 16:48

Record-breaking dump thanks to password-less Kibana endpoint?

Details have emerged on how more than a billion personal records were stolen in China and put up for sale on the dark web, and it all boils down to a unprotected online dashboard that left the data open to anyone who could find it.…

☐ ☆ ✇ WIRED

Chinese Police Exposed 1B People's Data in Unprecedented Leak

By Lily Hay Newman — July 9th 2022 at 13:00
Plus: A duplicitous bug bounty scheme, the iPhone's new “lockdown mode,” and more of the week's top security news.
☐ ☆ ✇ Dark Reading:

Microsoft Reverses Course on Blocking Office Macros by Default

By Jai Vijayan, Contributing Writer, Dark Reading — July 8th 2022 at 21:19
Security experts criticize company for reversing course, albeit temporarily, on a decision it made just this February to block macros in files downloaded from the Internet.

☐ ☆ ✇ Dark Reading:

DoJ Charges CEO for Dealing $1B in Fake Cisco Gear

By Dark Reading Staff, Dark Reading — July 8th 2022 at 18:12
Fraudster allegedly passed off refurbished, modified Cisco equipment as new to hospitals, schools, and even the military.

☐ ☆ ✇ Dark Reading:

Welcome-Back-to-the-Future Shock

By Jonathan Care, Contributing Writer, Dark Reading — July 8th 2022 at 15:44
This year's RSA Conference saw a strange mix of selling the future and the past — for good reason.

☐ ☆ ✇ WIRED

Will These Algorithms Save You From Quantum Threats?

By Amit Katwala — July 8th 2022 at 15:10
Quantum-proof encryption is here—decades before it can be put to the test.
☐ ☆ ✇ The first stop for security news | Threatpost

Sneaky Orbit Malware Backdoors Linux Devices

By Elizabeth Montalbano — July 8th 2022 at 14:45
The novel threat steals data and can affect all processes running on the OS, stealing information from different commands and utilities and then storing it on the affected machine.
☐ ☆ ✇ Dark Reading:

Coalition Closes $250 Million in Series F Funding, Valuing the Cyber Insurance Provider at $5 Billion

July 8th 2022 at 14:41
Funding from Allianz X, Valor Equity Partners, Kinetic Partners, and existing investors will accelerate Coalition’s vision to provide security for all.
☐ ☆ ✇ The Register - Security

How to survive a SYN flood attack

July 8th 2022 at 14:02

G-Core Labs' XDP-based DDoS protection platform filters bad traffic across a network of high capacity CDNs

Sponsored Post If you do any sort of business via the web, the damage caused by a distributed denial of service (DDoS) attack could be catastrophic for your bottom line.…

☐ ☆ ✇ Dark Reading:

Zero Trust Bolsters Our National Defense Against Rising Cyber Threats

By Mark Sincevich, Federal Director, Illumio — July 8th 2022 at 14:00
The Colonial Pipeline and JBS attacks, among others, showed us our national resilience is only as strong as public-private sector collaboration.

☐ ☆ ✇ Dark Reading:

In Switch, Trickbot Group Now Attacking Ukrainian Targets

By Jai Vijayan, Contributing Writer, Dark Reading — July 8th 2022 at 13:45
Latest campaigns are a break from its usual financially motivated attacks and appear aligned with Russian interests, security researchers say.

☐ ☆ ✇ Dark Reading:

What Do All of Those Cloud Cybersecurity Acronyms Mean?

By Jonathan Care, Contributing Writer, Dark Reading — July 8th 2022 at 13:19
Acronyms serve as a gatekeeper — if you don't sling the lingo, you don't belong. So here's a quick guide to the letter salad of cloud cybersecurity.

☐ ☆ ✇ Dark Reading:

ICYMI: Critical Cisco RCE Bug, Microsoft Breaks Down Hive, SHI Cyberattack

By Tara Seals, Managing Editor, News, Dark Reading — July 8th 2022 at 13:10
Dark Reading's digest of the other don't-miss stories of the week, including a new ransomware targeting QNAP gear, and a destructive attack against the College of the Desert that lingers on.

☐ ☆ ✇ WIRED

An ISP Scam Targeted Low-Income People Seeking Government Aid

By Jon Brodkin, Ars Technica — July 8th 2022 at 13:00
The US Federal Communications Commission says a man posing as a fake broadband service promised victims discounts on internet services and devices.
☐ ☆ ✇ WeLiveSecurity

Avoid travel digital disasters – Week in security with Tony Anscombe

By Editor — July 8th 2022 at 13:30

Vacations are a great time to unwind, but if you're not careful, you may face a digital disaster. Here's how to keep your devices and data secure while you're on the move

The post Avoid travel digital disasters – Week in security with Tony Anscombe appeared first on WeLiveSecurity

☐ ☆ ✇ WeLiveSecurity

Driving to France this summer? Watch out for scam websites before you go

By Jake Moore — July 8th 2022 at 09:30

Scammers don't take the summer off – be on your guard when buying your Crit'Air sticker

The post Driving to France this summer? Watch out for scam websites before you go appeared first on WeLiveSecurity

☐ ☆ ✇ Threatpost | The first stop for security news

Sneaky Orbit Malware Backdoors Linux Devices

By Elizabeth Montalbano — July 8th 2022 at 14:45
The novel threat steals data and can affect all processes running on the OS, stealing information from different commands and utilities and then storing it on the affected machine.
☐ ☆ ✇ The first stop for security news | Threatpost

U.S. Healthcare Orgs Targeted with Maui Ransomware

By Elizabeth Montalbano — July 8th 2022 at 10:46
State-sponsored actors are deploying the unique malware--which targets specific files and leaves no ransomware note--in ongoing attacks.
☐ ☆ ✇ Threatpost | The first stop for security news

U.S. Healthcare Orgs Targeted with Maui Ransomware

By Elizabeth Montalbano — July 8th 2022 at 10:46
State-sponsored actors are deploying the unique malware--which targets specific files and leaves no ransomware note--in ongoing attacks.
☐ ☆ ✇ Naked Security

Apache “Commons Configuration” patches Log4Shell-style bug – what you need to know

By Paul Ducklin — July 8th 2022 at 00:59
It's a bit like Log4J, but for configuration files, not for logging.

☐ ☆ ✇ Dark Reading:

Stealthy Cyber-Campaign Ditches Cobalt Strike for Rival 'Brute Ratel' Pen Test Tool

By Ericka Chickowski, Contributing Writer, Dark Reading — July 7th 2022 at 21:33
The latest criminal use of a legitimate red-teaming tool helps attackers stay under the radar and better access living-off-the-land binaries.

☐ ☆ ✇ Dark Reading:

Cyber Skills Center Launches in Tulsa to Develop Diverse, Local Tech Talent Pipeline

July 7th 2022 at 21:33
New program offers free tech skills training and paid apprenticeships to make education and career pathways more accessible.
☐ ☆ ✇ Naked Security

S3 Ep90: Chrome 0-day again, True Cybercrime, and a 2FA bypass [Podcast + Transcript]

By Paul Ducklin — July 7th 2022 at 18:46
Listen now! Or read if you prefer...

☐ ☆ ✇ Dark Reading:

China's Tonto Team APT Ramps Up Spy Operations Against Russia

By Robert Lemos, Contributing Writer, Dark Reading — July 7th 2022 at 17:53
In a significant spike of activity, the state-sponsored group is going after intelligence on Russian government agencies.

☐ ☆ ✇ Dark Reading:

Buggy 'Log in With Google' API Implementation Opens Crypto Wallets to Account Takeover

By Nathan Eddy, Contributing Writer, Dark Reading — July 7th 2022 at 14:37
Improper implementations of authentication APIs at a global crypto wallet service provider could have resulted in the loss of account control — and millions of dollars — from personal and business accounts.

☐ ☆ ✇ Dark Reading:

Empower Your Security Operations Team to Combat Emerging Threats

July 7th 2022 at 14:04
When examining the modern threat landscape, empowering your security operations and overcoming the limitations inherent with other malware prevention solutions is imperative.

☐ ☆ ✇ Dark Reading:

Cybersecurity Has a Talent Shortage & Non-Technical People Offer a Way Out

By Gage Mele, Manager of Cyber Intelligence, Anomali — July 7th 2022 at 14:00
It's time to tap the large reservoir of talent with analytical skills to help tackle cybersecurity problems. Train workers in cybersecurity details while using their ability to solve problems.

☐ ☆ ✇ Dark Reading:

Inside NIST's 4 Crypto Algorithms for a Post-Quantum World

By Robert Lemos, Contributing Writer, Dark Reading — July 7th 2022 at 13:00
With the world potentially less than a decade away from breaking current encryption around critical data, researchers weigh in on planning for the post-quantum world.

☐ ☆ ✇ The first stop for security news | Threatpost

Hack Allows Drone Takeover Via ‘ExpressLRS’ Protocol

By Nate Nelson — July 7th 2022 at 11:31
A radio control system for drones is vulnerable to remote takeover, thanks to a weakness in the mechanism that binds transmitter and receiver.
☐ ☆ ✇ WIRED

The Danger of License Plate Readers in Post-Roe America

By Thor Benson — July 7th 2022 at 11:00
Known as ALPRs, this surveillance tech is pervasive across the US—and could soon be used by police and anti-abortion groups alike.
☐ ☆ ✇ Dark Reading:

Prevention Takes Priority Over Response

By Dark Reading Staff, Dark Reading — July 6th 2022 at 22:49
Cybersecurity teams continue to emphasize intrusion prevention over incident response, despite US government action.

☐ ☆ ✇ McAfee Blogs

Setting Up Parental Controls in TikTok, Instagram & Snapchat

By Toni Birdsong — July 6th 2022 at 21:59

It’s a question we get a lot from parents: “How can I keep my kids safe when they are constantly hopping between so many different apps?” We get it, there’s a lot to stay on top and all of it changes constantly. Unfortunately, that question doesn’t have a simple answer. But there are some baseline actions every parent can take to boost their child’s safety on popular apps like TikTok, Snapchat, and Instagram.  

The safety equation is threefold, with every piece as important to your child’s overall safety as the next.  

  1. Connection and conversation. The first part of the safety equation is maintaining a strong relationship with your child so that dialogue (two-way; no lectures) on digital safety and wellbeing becomes commonplace and they know they can come to you if they have a problem. One way to keep those conversations rolling is to download your child’s favorite apps so that you understand first-hand how the communities work and the type of content that’s being shared. 
  2. Install parental controls. The second part of the safety equation is to add parental controls. Do we have an agenda here? You betcha! For decades, we’ve put some of the world’s brightest engineering minds into designing digital tools that allow families to enjoy the best of the Internet without giving them the rest of the Internet that could put their emotional and physical wellbeing at risk. McAfee’s targeted software helps parents monitor and filter web searches and content, set time limits, and view daily activity reports.  
  3. Access platform tools. The third way is to take a few minutes to ensure your kids are using the platform-level tools available on both their devices and within the apps. Both Apple and Android phones have basic safety and wellbeing features. Additionally, the apps your kids likely love—Tik Tok, Snapchat, and Instagram—have their own set of safety tools.  

Screentime is Climbing 

A report released in 2021 by Common Sense Media found that teenagers (ages 13-18) use an average of nine hours of entertainment media per day and that tweens (ages 8-12) use an average of six hours a day, not including time spent using media for school or homework. The report also found that boys spend more time on gaming devices while girls spend more time on social media and that mobile devices now account for 41% of all screen time among tweens and 46% among teens. 

With those numbers increasing each year, it’s even more important to understand the different ways parents can help kids stay safe. Let’s break down a few safety basics on each app that are easy to access and use.    

Tik Tok Safety 

TikTok has some impressive safety guidelines broken down into topics parents could easily use as a springboard for some great family discussions. The guidelines and the Safety Center cover issues such as dangerous TikTok challenges and how to deal with other digital threats such as bullying, sexual content, fake news, and hateful behavior. You can increase safeguards using TikTok’s: 

  • Family Pairing. TikTok offers Family Pairing that allows parents to link their account with their child’s to co-control settings on privacy and content. This TikTok feature allows a parent to monitor and manage screen time, direct messages, set restrictions, and control friend and comment filters.  
  • Restricted Mode. There is a Restricted mode for accounts that can help filter basic mature content on TikTok. 
  • Privacy Settings. To ensure your child isn’t connecting with unknown people on TikTok, you can go into the settings and make their account private.  
  • Digital Wellbeing. We all know how easy it is to get sucked into spending hours on an app without even getting up to stretch or give our eyes or minds a break. Turning this function on will send alerts to users who have been on the app for more than two hours.  

Snapchat Safety 

Every app functions differently and thus, offers different ways to boost security. Snapchat provides a helpful guide for parents and educators, including safety tips and conversation starters. You can increase safeguards using Snapchat’s: 

  • Privacy Settings. Sit down with your child to ensure their privacy settings are adjusted to choose who can send them Snaps, view their Stories, or see their location on Snap Map. They can also manage who views your child’s content with My Story. 
  • Friends Only Feature. Snapchat was made for keeping in touch with your close friends, so the app Safety Center recommends users “only friend or accepts friend requests from people that you know in real life.” 
  • Report Abuse Feature. Ensure your kids understand how to report abuse on Snapchat, including harassment, bullying, or other safety concerns. If someone makes them uncomfortable, they can block that Snapchatter and leave any group chat. Here’s more on reporting abuse or safety concerns. 
  • Think before you share. Snaps are designed to delete by default within 24 hours. However, remind your kids that people who send Snaps can still take a screenshot or take a picture of the Snap with another device. Therefore, on Snapchat especially, advise your kids to think before sharing. 

Instagram Safety 

Instagram offers parents and minor users a library of safety and mental health resources accessible via the app’s Community Tab at the bottom of its home page. You can increase safeguards using Instagram’s: 

  • Family Center. A parent or guardian can supervise a teen’s Instagram account, provide extra support, and help balance their time. Parents of teens can remove supervision anytime, and the tool is automatically removed when the teen turns 18. 
  • Privacy Controls. Your teen’s account can be set to private, which means their content will only be seen by approved followers. In addition, they can also block and report abusive accounts.  
  • Comment Controls. Avoid unwanted interactions by encouraging your child to use “Comment Controls.” In addition, reporting and blocking tools also allow them to manage who can comment on their posts.  
  • Direct Message Safeguards. Instagram restricts Direct Messages (DMs) between teens (under 18) and adults they don’t follow. When an adult tries to message a teen who doesn’t follow them, they receive a notification that DM’ing that teen isn’t an option. For adults and teens already connected (i.e., one account follows the other), Instagram sends safety notices encouraging teens to be cautious in conversations with adults who have exhibited potentially suspicious behavior. (Note: This feature does not protect kids from connecting with fraudulent catfish accounts created using false profile and age information). 

One of the most powerful safety features is you—a child’s mom, dad, or guardian. Your face-to-face, heart-to-heart connection will speak loudest in your child’s life. If you haven’t lately, ask your child what’s going on in their digital life, who their friends are, what they’ve created to share, and what’s new, hilarious, or trending. You may get some resistance now and then but don’t let that discourage you from pressing in and doing all the things that help keep them as safe as possible online.   

The post Setting Up Parental Controls in TikTok, Instagram & Snapchat appeared first on McAfee Blog.

☐ ☆ ✇ Dark Reading:

North Korean State Actors Deploy Surgical Ransomware in Ongoing Cyberattacks on US Healthcare Orgs

By Jai Vijayan, Contributing Writer, Dark Reading — July 6th 2022 at 21:08
US government warns healthcare and public-health organizations to expect continued attacks involving the manually operated "Maui" ransomware.

☐ ☆ ✇ Dark Reading:

Apple Debuts Spyware Protection for State-Sponsored Cyberattacks

By Dark Reading Staff, Dark Reading — July 6th 2022 at 19:56
Apple's new Lockdown Mode protects devices targeted by sophisticated state-sponsored mercenary spyware attacks.

☐ ☆ ✇ Dark Reading:

I Built a Cheap 'Warshipping' Device in Just 3 Hours — and So Can You

By Will Plummer, Chief Security Officer, RaySecur — July 6th 2022 at 17:57
Here's how I did it and how you can protect your company against such physical/digital hybrid attacks.

☐ ☆ ✇ Dark Reading:

Marriott Data Breach Exposes PII, Credit Cards

By Becky Bracken, Editor, Dark Reading — July 6th 2022 at 17:57
The hospitality giant said data from 300-400 individuals was compromised by a social-engineering scam targeting the Baltimore airport.

☐ ☆ ✇ Dark Reading:

How to Keep EVs From Taking Down the Electrical Grid

By Michael Sanchez, CEO, Itegriti — July 6th 2022 at 17:00
They may be environmentally friendly, but the surging popularity of electric cars and plug-in hybrids puts the nation's electrical grid at greater risk for malfeasance.

☐ ☆ ✇ Naked Security

OpenSSL fixes two “one-liner” crypto bugs – what you need to know

By Paul Ducklin — July 6th 2022 at 16:52
"As bad as Heartbleed"? We heard that concern a week ago, but we think it's less ungood than that...

☐ ☆ ✇ Dark Reading:

Cloud Misconfig Exposes 3TB of Sensitive Airport Data in Amazon S3 Bucket: 'Lives at Stake'

By Nathan Eddy, Contributing Writer, Dark Reading — July 6th 2022 at 16:02
The unsecured server exposed more than 1.5 million files, including airport worker ID photos and other PII, highlighting the ongoing cloud-security challenges worldwide.

☐ ☆ ✇ Dark Reading:

Identity Access Management Is Set for Exploding Growth, Big Changes — Report

By Ericka Chickowski, Contributing Writer, Dark Reading — July 6th 2022 at 15:23
New research says IAM spending will grow on the back of affordable subscription services, spurred by cloud and mobile adoption, IoT, and continued remote working.

❌