FreshRSS

🔒
❌ Secure Planet Training Courses Updated For 2019 - Click Here
There are new available articles, click to refresh the page.
Today — May 13th 2024Your RSS feeds

How to Stop Phone Spoofing

From impersonating police officers in Pennsylvania to employees of the City of San Antonio, scammers have been impersonating officials nationwide in order to scam people. A nurse in New York even lost her life savings to a spoofing scam.  Phone spoofing is a technique used by callers to disguise their true identity and phone number when making calls. By altering the caller ID information displayed on the recipient’s phone, spoofers can make it appear as though the call is coming from a different number, often one that looks more trustworthy or familiar to the recipient. This deceptive practice is commonly employed by telemarketers, scammers, and individuals seeking to engage in fraudulent activities, making it more difficult for recipients to identify and block unwanted or suspicious calls. 

How Does Phone Spoofing Work? 

Most spoofing is done using a VoIP (Voice over Internet Protocol) service or IP phone that uses VoIP to transmit calls over the internet. VoIP users can usually choose their preferred number or name to be displayed on the caller ID when they set up their account. Some providers even offer spoofing services that work like a prepaid calling card. Customers pay for a PIN code to use when calling their provider, allowing them to select both the destinations number they want to call, as well as the number they want to appear on the recipient’s caller ID.  

What Are The Dangers of Phone Spoofing? 

Scammers often use spoofing to try to trick people into handing over money, personal information, or both. They may pretend to be calling from a bank, a charity, or even a contest, offering a phony prize. These “vishing” attacks (or “voice phishing”), are quite common, and often target older people who are not as aware of this threat. 

For instance, one common scam appears to come from the IRS. The caller tries to scare the receiver into thinking that they owe money for back taxes, or need to send over sensitive financial information right away. Another common scam is fake tech support, where the caller claims to be from a recognizable company, like Microsoft, claiming there is a problem with your computer and they need remote access to fix it. 

There are also “SMiShing” attacks, or phishing via text message, in which you may receive a message that appears to come from a reputable person or company, encouraging you to click on a link. But once you do, it can download malware onto your device, sign you up for a premium service, or even steal your credentials for your online accounts. 

Why Is Spoofing So Prevalent? 

The convenience of sending digital voice signals over the internet has led to an explosion of spam and robocalls over the past few years.  Between January 2019 and September 2023, Americans lodged 2.04 million complaints about unwanted phone calls where people or robots falsely posed as government representatives, legitimate business entities, or people affiliated with them. 

Since robocalls use a computerized autodialer to deliver pre-recorded messages, marketers and scammers can place many more calls than a live person ever could, often employing tricks such as making the call appear to come from the recipient’s own area code. This increases the chance that the recipient will answer the call, thinking it is from a local friend or business. 

And because many of these calls are from scammers or shady marketing groups, just registering your number on the FTC’s official “National Do Not Call Registry” does little help. That’s because only real companies that follow the law respect the registry. 

What Can I Do To Stop Spoofing Calls? 

To really cut back on these calls, the first thing you should do is check to see if your phone carrier has a service or app that helps identify and filter out spam calls. 

For instance, both AT&T and Verizon have apps that provide spam screening or fraud warnings, although they may cost you extra each month. T-Mobile warns customers if a call is likely a scam when it appears on your phone screen, and you can sign up for a scam-blocking service for free. 

There are also third-party apps such as RoboKiller that you can download to help you screen calls, but you should be aware that you will be sharing private data with them. 

Other Tips For Dealing With Unwanted Calls 

  1. After registering for the Do Not Call Registry and checking out your carrier’s options, be very cautious when it comes to sharing your contact information. If an online form asks for your phone number but does not need it, leave that field blank. Also, avoid listing your personal phone number on your social media profiles.
  2. If you receive a call from an unrecognized number, do not answer it. You can always return the call later to see if it was a real person or company. If it was a scam call, you can choose to block the number in your phone, but that too can be frustrating since scammers change their numbers so often.
  3. You can report unwanted calls to the FTC.
  4. Read the privacy policy on every new service you sign up for to make sure that they will not share or sell your contact information.
  5. Be wary of entering contests and sweepstakes online, since they often share data with other companies.
  6. Stay up-to-date on the latest scams, so you can recognize potential threats.

Enhance your smartphone security effortlessly with McAfee+ which has 24/7 identity monitoring and alerts, advanced privacy features, and AI-powered security for real-time protection against viruses, hackers, and risky links.  

The post How to Stop Phone Spoofing appeared first on McAfee Blog.

Before yesterdayYour RSS feeds

Kremlin-Backed APT28 Targets Polish Institutions in Large-Scale Malware Campaign

Polish government institutions have been targeted as part of a large-scale malware campaign orchestrated by a Russia-linked nation-state actor called APT28. "The campaign sent emails with content intended to arouse the recipient's interest and persuade him to click on the link," the computer emergency response team, CERT Polska, said in a Wednesday bulletin. Clicking on the link

Xiaomi Android Devices Hit by Multiple Flaws Across Apps and System Components

Multiple security vulnerabilities have been disclosed in various applications and system components within Xiaomi devices running Android. "The vulnerabilities in Xiaomi led to access to arbitrary activities, receivers and services with system privileges, theft of arbitrary files with system privileges, [and] disclosure of phone, settings and Xiaomi account data," mobile security firm

Google Prevented 2.28 Million Malicious Apps from Reaching Play Store in 2023

Google on Monday revealed that almost 200,000 app submissions to its Play Store for Android were either rejected or remediated to address issues with access to sensitive data such as location or SMS messages over the past year. The tech giant also said it blocked 333,000 bad accounts from the app storefront in 2023 for attempting to distribute malware or for repeated policy violations. "In 2023,

Okta Warns of Unprecedented Surge in Proxy-Driven Credential Stuffing Attacks

Identity and access management (IAM) services provider Okta has warned of a spike in the "frequency and scale" of credential stuffing attacks aimed at online services. These unprecedented attacks, observed over the last month, are said to be facilitated by "the broad availability of residential proxy services, lists of previously stolen credentials ('combo lists'), and scripting tools," the

New 'Brokewell' Android Malware Spread Through Fake Browser Updates

Fake browser updates are being used to push a previously undocumented Android malware called Brokewell. "Brokewell is a typical modern banking malware equipped with both data-stealing and remote-control capabilities built into the malware," Dutch security firm ThreatFabric said in an analysis published Thursday. The malware is said to be in active development,

How to Protect Your Smartphone from SIM Swapping

You consider yourself a responsible person when it comes to taking care of your physical possessions. You’ve never left your wallet in a taxi or lost an expensive ring down the drain. You never let your smartphone out of your sight, yet one day you notice it’s acting oddly.  

Did you know that your device can fall into cybercriminals’ hands without ever leaving yours? SIM swapping is a method that allows criminals to take control of your smartphone and break into your online accounts. 

Don’t worry: there are a few easy steps you can take to safeguard your smartphone from prying eyes and get back to using your devices confidently. 

What Is a SIM Card? 

First off, what exactly is a SIM card? SIM stands for subscriber identity module, and it is a memory chip that makes your phone truly yours. It stores your phone plan and phone number, as well as all your photos, texts, contacts, and apps. In most cases, you can pop your SIM card out of an old phone and into a new one to transfer your photos, apps, etc. 

What Is SIM Swapping? 

Unlike what the name suggests, SIM swapping doesn’t require a cybercriminal to get access to your physical phone and steal your SIM card. SIM swapping can happen remotely. A hacker, with a few important details about your life in hand, can answer security questions correctly, impersonate you, and convince your mobile carrier to reassign your phone number to a new SIM card. At that point, the criminal can get access to your phone’s data and start changing your account passwords to lock you out of your online banking profile, email, and more. 

SIM swapping was especially relevant right after the AT&T data leak. Cybercriminals stole millions of phone numbers and the users’ associated personal details. They could later use these details to SIM swap, allowing them to receive users’ text or email two-factor authentication codes and gain access to their personal accounts. 

How Can You Tell If You’ve Been SIM Swapped? 

The most glaring sign that your phone number was reassigned to a new SIM card is that your current phone no longer connects to the cell network. That means you won’t be able to make calls, send texts, or surf the internet when you’re not connected to Wi-Fi. Since most people use their smartphones every day, you’ll likely find out quickly that your phone isn’t functioning as it should.  

Additionally, when a SIM card is no longer active, the carrier will often send a notification text. If you receive one of these texts but didn’t deactivate your SIM card, use someone else’s phone or landline to contact your wireless provider. 

How to Prevent SIM Swapping 

Check out these tips to keep your device and personal information safe from SIM swapping.  

  1. Set up two-factor authentication using authentication apps. Two-factor authentication is always a great idea; however, in the case of SIM swapping, the most secure way to access authentication codes is through authentication apps, versus emailed or texted codes. It’s also a great idea to add additional security measures to authentication apps, such as protecting them with a PIN code, fingerprint, or face ID. Choose pin codes that are not associated with birthdays, anniversaries, or addresses. Opt for a random assortment of numbers.  
  2. Watch out for phishing attempts. Cybercriminals often gain fodder for their identity-thieving attempts through phishing. Phishing is a method cybercriminals use to fish for sensitive personal information that they can use to impersonate you or gain access to your financial accounts. Phishing emails, texts, and phone calls often use fear, excitement, or urgency to trick people into giving up valuable details, such as social security numbers, birthdays, passwords, and PINs. Be wary of messages from people and organizations you don’t know. Even if the sender looks familiar, there could be typos in the sender’s name, logo, and throughout the message that are a good tipoff that you should delete the message immediately. Never click on links in suspicious messages. 
  3. Use a password manager. Your internet browser likely asks you if you’d like the sites you visit to remember your password. Always say no! While password best practices can make it difficult to remember all your unique, long, and complex passwords and passphrases, do not set up autofill as a shortcut. Instead, entrust your passwords and phrases to a secure password manager, which is included in McAfee+. A secure password manager makes it so you only have to remember one password. The rest of them are encrypted and protected by two-factor authentication. A password manager makes it very difficult for a cybercriminal to gain entry to your accounts, thus keeping them safe. 

Boost Your Smartphone Confidence 

With just a few simple steps, you can feel better about the security of your smartphone, cellphone number, and online accounts. If you’d like extra peace of mind, consider signing up for an identity theft protection service like McAfee+. McAfee, on average, detects suspicious activity ten months earlier than similar monitoring services. Time is of the essence in cases of SIM swapping and other identity theft schemes. An identity protection partner can restore your confidence in your online activities. 

 

The post How to Protect Your Smartphone from SIM Swapping appeared first on McAfee Blog.

Major Security Flaws Expose Keystrokes of Over 1 Billion Chinese Keyboard App Users

Security vulnerabilities uncovered in cloud-based pinyin keyboard apps could be exploited to reveal users' keystrokes to nefarious actors. The findings come from the Citizen Lab, which discovered weaknesses in eight of nine apps from vendors like Baidu, Honor, iFlytek, OPPO, Samsung, Tencent, Vivo, and Xiaomi. The only vendor whose keyboard app did not have any security

New Android Trojan 'SoumniBot' Evades Detection with Clever Tricks

A new Android trojan called SoumniBot has been detected in the wild targeting users in South Korea by leveraging weaknesses in the manifest extraction and parsing procedure. The malware is "notable for an unconventional approach to evading analysis and detection, namely obfuscation of the Android manifest," Kaspersky researcher Dmitry Kalinin said in a technical analysis.

Chinese-Linked LightSpy iOS Spyware Targets South Asian iPhone Users

Cybersecurity researchers have discovered a "renewed" cyber espionage campaign targeting users in South Asia with the aim of delivering an Apple iOS spyware implant called LightSpy. "The latest iteration of LightSpy, dubbed 'F_Warehouse,' boasts a modular framework with extensive spying features," the BlackBerry Threat Research and Intelligence Team said in a report published last

APKDeepLens - Android Security Insights In Full Spectrum

By: Zion3R


APKDeepLens is a Python based tool designed to scan Android applications (APK files) for security vulnerabilities. It specifically targets the OWASP Top 10 mobile vulnerabilities, providing an easy and efficient way for developers, penetration testers, and security researchers to assess the security posture of Android apps.


Features

APKDeepLens is a Python-based tool that performs various operations on APK files. Its main features include:

  • APK Analysis -> Scans Android application package (APK) files for security vulnerabilities.
  • OWASP Coverage -> Covers OWASP Top 10 vulnerabilities to ensure a comprehensive security assessment.
  • Advanced Detection -> Utilizes custom python code for APK file analysis and vulnerability detection.
  • Sensitive Information Extraction -> Identifies potential security risks by extracting sensitive information from APK files, such as insecure authentication/authorization keys and insecure request protocols.
  • In-depth Analysis -> Detects insecure data storage practices, including data related to the SD card, and highlights the use of insecure request protocols in the code.
  • Intent Filter Exploits -> Pinpoint vulnerabilities by analyzing intent filters extracted from AndroidManifest.xml.
  • Local File Vulnerability Detection -> Safeguard your app by identifying potential mishandlings related to local file operations
  • Report Generation -> Generates detailed and easy-to-understand reports for each scanned APK, providing actionable insights for developers.
  • CI/CD Integration -> Designed for easy integration into CI/CD pipelines, enabling automated security testing in development workflows.
  • User-Friendly Interface -> Color-coded terminal outputs make it easy to distinguish between different types of findings.

Installation

To use APKDeepLens, you'll need to have Python 3.8 or higher installed on your system. You can then install APKDeepLens using the following command:

For Linux

git clone https://github.com/d78ui98/APKDeepLens/tree/main
cd /APKDeepLens
python3 -m venv venv
source venv/bin/activate
pip install -r requirements.txt
python APKDeepLens.py --help

For Windows

git clone https://github.com/d78ui98/APKDeepLens/tree/main
cd \APKDeepLens
python3 -m venv venv
.\venv\Scripts\activate
pip install -r .\requirements.txt
python APKDeepLens.py --help

Usage

To simply scan an APK, use the below command. Mention the apk file with -apk argument. Once the scan is complete, a detailed report will be displayed in the console.

python3 APKDeepLens.py -apk file.apk

If you've already extracted the source code and want to provide its path for a faster scan you can use the below command. Mention the source code of the android application with -source parameter.

python3 APKDeepLens.py -apk file.apk -source <source-code-path>

To generate detailed PDF and HTML reports after the scan you can pass -report argument as mentioned below.

python3 APKDeepLens.py -apk file.apk -report

Contributing

We welcome contributions to the APKDeepLens project. If you have a feature request, bug report, or proposal, please open a new issue here.

For those interested in contributing code, please follow the standard GitHub process. We'll review your contributions as quickly as possible :)

Featured at



'eXotic Visit' Spyware Campaign Targets Android Users in India and Pakistan

An active Android malware campaign dubbed eXotic Visit has been primarily targeting users in South Asia, particularly those in India and Pakistan, with malware distributed via dedicated websites and Google Play Store. Slovak cybersecurity firm said the activity, ongoing since November 2021, is not linked to any known threat actor or group. It's tracking the group behind the operation under the

Google Sues App Developers Over Fake Crypto Investment App Scam

Google has filed a lawsuit in the U.S. against two app developers for allegedly engaging in an "international online consumer investment fraud scheme" that tricked users into downloading bogus Android apps from the Google Play Store and other sources and stealing their funds under the guise of promising higher returns. The individuals in question are Yunfeng Sun (aka Alphonse Sun) and Hongnam

The Four Rs of Personal Mobile Security

Smartphones have enabled a whole new digital world, where apps are gateways to just about any service imaginable. However, like many technological developments, mobile app proliferation can be a bit of a two-edged sword. A report analyzing more than 1 billion smartphone transactions found 45,000 malicious mobile apps, many of which were in the gaming category.  

From ad fraud to taking advantage of embedded system security issues, fraudsters are consistently targeting smartphone apps. The trouble is that it’s not always immediately clear which apps pose a threat in a world where one in 36 mobile apps are considered high-risk. 

These security concerns require a proactive approach with the ability to spot the signs of fraud or malice so that those apps can be avoided from the get-go. That’s where the four Rs of personal mobile security come into play.  

Review 

Staying informed about common scam tactics and emerging threats through reliable cybersecurity resources can empower consumers to make informed decisions and recognize potential risks more effectively. Our annual Consumer Mobile Threat Report always gives up-to-date information about the cyberattack landscape.  

Understanding what a malicious or scam app looks like can help you avoid downloading a fraudulent app. For example, many fraud apps have very short descriptions or reviews from people who have previously been duped. In addition to scrutinizing the descriptions and reviews of apps, it’s essential to download apps only from trusted sources such as official app stores like Google Play Store or Apple App Store. Third-party app stores or unknown websites may host malicious apps. 

Re-check 

Fraudsters excel at creating seemingly legitimate apps to carry out scams, often by deploying deceptive tactics such as requesting unnecessary permissions or operating stealthily in the background. Exercise caution and conduct thorough checks of device settings whenever installing a new app. 

It’s also essential to remain vigilant for indicators of suspicious activity, especially if you may have installed apps without security checks in the past. Be on the lookout for anomalies, such as unauthorized subscriptions, unfamiliar social media logins, or unusually rapid battery drain, which could signal the presence of fraudulent apps operating without their knowledge. Some malicious apps may also consume data in the background, leading to unusual spikes in data usage. Regularly monitoring data usage can help individuals detect and address any unauthorized app activity. 

Revoke 

Over time, it’s easy to inadvertently grant excessive permissions to apps or connect accounts to services that you no longer use or trust. This can create vulnerabilities that malicious actors could exploit to gain unauthorized access to sensitive information. 

Conduct an app review on your phone and revoke permissions or access granted to apps or services that are no longer needed or trusted. It’s essential to regularly audit and remove unnecessary permissions, apps, or connections to minimize the potential attack surface and reduce the risk of unauthorized access. 

Reinforce 

Reinforce your security posture with modern tools. Antivirus software remains a cornerstone of digital defense, offering proactive detection and mitigation of various threats, including malware, ransomware, and phishing attempts. For enhanced protection, consumers can opt for comprehensive security suites such as McAfee+, which not only includes antivirus capabilities but also integrates features like firewall protection, secure browsing, and identity theft prevention. 

By leveraging these advanced security solutions, users can significantly reduce their vulnerability to cyberattacks and safeguard their personal and sensitive information effectively. Additionally, staying informed about emerging threats and regularly updating security software ensures ongoing resilience against evolving cyber threats in today’s dynamic digital landscape. 

The post The Four Rs of Personal Mobile Security appeared first on McAfee Blog.

Google Warns: Android Zero-Day Flaws in Pixel Phones Exploited by Forensic Companies

Google has disclosed that two Android security flaws impacting its Pixel smartphones have been exploited in the wild by forensic companies. The high-severity zero-day vulnerabilities are as follows - CVE-2024-29745&nbsp;- An information disclosure flaw in the bootloader component CVE-2024-29748&nbsp;- A privilege escalation flaw in the firmware component "There are indications that the [

Malicious Apps Caught Secretly Turning Android Phones into Proxies for Cybercriminals

Several malicious Android apps that turn mobile devices running the operating system into residential proxies (RESIPs) for other threat actors have been observed on the Google Play Store. The findings come from HUMAN's Satori Threat Intelligence team, which said the cluster of VPN apps came fitted with a Golang library that transformed the user's device into a proxy node without their knowledge.

Vultur Android Banking Trojan Returns with Upgraded Remote Control Capabilities

The Android banking trojan known as Vultur has resurfaced with a suite of new features and improved anti-analysis and detection evasion techniques, enabling its operators to remotely interact with a mobile device and harvest sensitive data. "Vultur has also started masquerading more of its malicious activity by encrypting its C2 communication, using multiple encrypted payloads that are decrypted

Avoid Making Costly Mistakes with Your Mobile Payment Apps

There used to be a time when one roommate split the cost of rent with another by writing a check. Who still owns a checkbook these days? Of course, those days are nearly long gone, in large part thanks to “peer to peer” (P2P) mobile payment apps, like Venmo, Zelle, or Cash AppNow with a simple click on an app, you can transfer your friend money for brunch before you even leave the tableYet for all their convenience, P2P mobile payment apps could cost you a couple of bucks or more if you’re not on the lookout for things like fraud. The good news is that there are some straightforward ways to protect yourself. 

You likely have one of these apps on your phone alreadyIf so, you’re among the many. It’s estimated that 49% of adults in the U.S. use mobile payment apps like these

Yet with all those different apps come different policies and protections associated with them. So, if you ever get stuck with a bum charge, it may not always be so easy to get your money back. 

With that, here are seven quick tips for using your P2P mobile payment apps safely.

1. Add extra protection with your face, finger, or PIN. 

In addition to securing your account with a strong password, go into your settings and set up your app to use a PIN code, facial ID, or fingerprint ID. (And make sure you’re locking your phone the same way too.) This provides an additional layer of protection in the event your phone is stolen or lost and someone, other than you, tries to make a payment with it.  

2. Get a request or make a test before you pay in full. 

What’s worse than sending money to the wrong person? When paying a friend for the first time, have them make a payment request for you. This way, you can be sure that you’re sending money to the right person. With the freedom to create account names however one likes, a small typo can end up as a donation to a complete stranger. To top it off, that money could be gone for good! 

Another option is to make a test payment. Sending a small amount to that new account lets both of you know that the routing is right and that a full payment can be made with confidence. 

3. You can’t always issue a “hold” or “stop payment” with mobile payment apps. 

Bye, bye, bye! Unlike some other payment methods, new mobile payment apps don’t have a way to dispute a charge, cancel a payment, or otherwise use some sort of recall or retrieval feature. If anything, this reinforces the thought above—be sure that you’re absolutely making the payment to the right person. 

4. When you can, use your app with a credit card. 

Credit cards offer a couple of clear advantages over debit cards when using them in association with mobile payment apps (and online shopping for that matter too). Essentially, they can protect you better from fraud: 

  • Debit cards immediately remove cash from your account when a payment is made, whereas credit card payments appear as charges—which can be contested in the case of fraud. 
  • In the U.S., if your credit card is lost or stolen, you can report the loss and you will have no further responsibility for charges you didn’t make. Additionally, liability for each card lost or stolen is $50. Debit cards don’t enjoy these same protections. 

5. Fraudulent charge … lost or stolen card? Report it right away. 

Report any activity like this immediately to your financial institution. Timing can be of the essence in terms of limiting your liabilities and losses. For additional info, check out this article from the Federal Trade Commission (FTC) that outlines what to do if your debit or credit card is stolen and what your liabilities are.  

Also, note the following guidance from the FTC on payment apps: 

“New mobile apps and forms of payment may not provide these same protections. That means it might not always be easy to get your money back if something goes wrong. Make sure you understand the protections and assurances your payment services provider offers with their service.”  

6. Watch out for cybercrooks cashing in on mobile payment app scams. 

It’s sad but true. Crooks are setting up all kinds of scams that use mobile payment apps. A popular one involves creating fake charities or posing as legitimate ones and then asking for funds by mobile payment. To avoid getting scammed, check and see if the charity is legit. The FTC suggests researching resources like Better Business Bureau’s Wise Giving Alliance, Charity Navigator, Charity Watch or,  GuideStar. 

Overall, the FTC further recommends the following to keep yourself from getting scammed: 

  • Review the app’s fraud protection policies and understand whether and how you can recover funds if a problem arises. 
  • Be wary of any business that only accepts P2P payment apps or pre-paid debit card payments. Consider this a red flag. 
  • Never send P2P payments to, or accept payments from, someone you don’t know. 
  • Don’t use P2P payment apps for purchasing goods or services. As noted above, you may not get the consumer protections a credit or debit card can offer. 

7. Protect your phone 

With so much of your life on your phone, getting security software installed on it can protect you and the things you keep on your phone. Whether you’re an Android owner or iOS owner, mobile security software can keep your data, shopping, and payments secure. 

The post Avoid Making Costly Mistakes with Your Mobile Payment Apps appeared first on McAfee Blog.

7 Tips to Protect Your Smartphone from Getting Hacked

There’s little rest for your hard-working smartphone. If you’re like many professionals today, you use it for work, play, and a mix of personal business in between. Now, what if something went wrong with that phone, like loss or theft? Worse yet, what if your smartphone got hacked? Let’s try and keep that from happening to you. 

Globally, plenty of people pull double duty with their smartphones. In Spain, one survey found that 55% of people use the same phone for a mix of personal and and work activity. The same survey showed that up to half of people interviewed in Japan, Australia, and the U.S. do so as well, while nations like the UK and Germany trailed at 31% and 23% respectively. 

Whether these figures trend on the low or high end, the security implications remain constant. A smartphone loaded with business and personal data makes for a desirable target. Hackers target smartphones because they’re often unprotected, which gives hackers an easy “in” to your personal information and to any corporate networks you may use.  It’s like two hacks with one stone.  

Put simply, as a working professional with a smartphone, you’re a high-value target.  

Protect your smartphone from being hacked 

As both a parent and a professional, I put together a few things you can do to protect your smartphone from hacks so that you can keep your personal and work life safe: 

1. Add extra protection with your face, finger, pattern, or PIN. 

First up, the basics. Locking your phone with facial ID, a fingerprint, pattern or a pin is your most basic form of protection, particularly in the event of loss or theft. (Your options will vary depending on the device, operating system, and manufacturer.) Take it a step further for even more protection. Secure the accounts on your phone with strong passwords and use two-factor authentication on the apps that offer it, which doubles your line of defense.    

2. Use a VPN. 

Or, put another way, don’t hop onto public Wi-Fi networks without protection. A VPN masks your connection from hackers allowing you to connect privately when you are on unsecure public networks at airports, cafes, hotels, and the like. With a VPN connection, you’ll know that your sensitive data, documents, and activities you do are protected from snooping, which is definitely a great feeling given the amount of personal and professional business we manage with our smartphones. 

3. Stick to the official app stores for your apps.

Both Google Play and Apple’s App Store have measures in place to help prevent potentially dangerous apps from making it into their stores. Malicious apps are often found outside of the app stores, which can run in the background and compromise your personal data like passwords, credit card numbers, and more—practically everything that you keep on your phone. Further, when you are in the app stores, look closely at the descriptions and reviews for apps before you download them. Malicious apps and counterfeits can still find their way into stores, and here are a few ways you can keep those bad apps from getting onto your phone.    

4. Back up the data on your phone. 

Backing up your phone is always a good idea for two reasons: 

  • First, it makes the process of transitioning to a new phone easy by transferring that backed up data from your old phone to your new phone. 
  • Second, it ensures that your data stays with you if your phone is lost or stolen—allowing you to remotely wipe the data on your lost or stolen phone while still having a secure copy of that data stored in the cloud.  

Both iPhones and Android phones have straightforward ways of backing up your phone regularly. 

5. Learn how to lock or wipe your phone remotely in case of emergency. 

Worst case scenario—your phone is gone. Really gone. Either it’s hopelessly lost or got stolen. What now? Lock it remotely or even wipe its data entirely. While that last bit about wiping the phone seems like a drastic move, if you maintain regular backups as mentioned above, your data is secure in the cloud—ready for you to restore. In all, this means that hackers won’t be able to access you, or your company’s, sensitive information—which can keep you out of trouble and your professional business safe. Apple provides iOS users with a step-by-step guide for remotely wiping devices, and Google offers up a guide for Android users as well. 

6. Get rid of old apps—and update the ones you keep. 

We all download apps, use them once, and then forget they are on our phone. Take a few moments to swipe through your screen and see which ones you’re truly done with and delete them along with their data. Some apps have an account associated with them that may store data off your phone as well. Take the extra step and delete those accounts so any off-phone data is deleted.  

The reason for this is that every extra app is another app that needs updating or that may have a security issue associated with it. In a time of data breaches and vulnerabilities, deleting old apps is a smart move. As for the ones you keep, update them regularly and turn on auto-updates if that’s an option. Updates not only introduce new features to apps, but they also often address security issues too. 

7. Protect your phone. 

With so much of your life on your phone, getting security software installed on it can protect you and the things you keep on your phone. Whether you’re an Android owner or iOS owner, mobile security software can keep your data, your shopping, and payments secure. 

The post 7 Tips to Protect Your Smartphone from Getting Hacked appeared first on McAfee Blog.

PixPirate Android Banking Trojan Using New Evasion Tactic to Target Brazilian Users

The threat actors behind the PixPirate Android banking trojan are leveraging a new trick to evade detection on compromised devices and harvest sensitive information from users in Brazil. The approach allows it to hide the malicious app’s icon from the home screen of the victim’s device, IBM said in a technical report published today. “Thanks to this new technique, during PixPirate reconnaissance

New Banking Trojan CHAVECLOAK Targets Brazilian Users via Phishing Tactics

Users in Brazil are the target of a new banking trojan known as&nbsp;CHAVECLOAK&nbsp;that's propagated via phishing emails bearing PDF attachments. "This intricate attack involves the PDF downloading a ZIP file and subsequently utilizing DLL side-loading techniques to execute the final malware," Fortinet FortiGuard Labs researcher Cara Lin&nbsp;said. The attack chain involves the use of

How Cybercriminals are Exploiting India's UPI for Money Laundering Operations

Cybercriminals are using a network of hired money mules in India using an Android-based application to orchestrate a massive money laundering scheme. The malicious application, called&nbsp;XHelper, is a "key tool for onboarding and managing these money mules," CloudSEK researchers Sparsh Kulshrestha, Abhishek Mathew, and Santripti Bhujel&nbsp;said&nbsp;in a report. Details about the scam&nbsp;

New Wi-Fi Vulnerabilities Expose Android and Linux Devices to Hackers

Cybersecurity researchers have identified two authentication bypass flaws in open-source Wi-Fi software found in Android, Linux, and ChromeOS devices that could trick users into joining a malicious clone of a legitimate network or allow an attacker to join a trusted network without a password. The vulnerabilities, tracked as CVE-2023-52160 and CVE-2023-52161, have been discovered following a

Meta Warns of 8 Spyware Firms Targeting iOS, Android, and Windows Devices

Meta Platforms said it took a series of steps to curtail malicious activity from eight different firms based in Italy, Spain, and the United Arab Emirates (U.A.E.) operating in the surveillance-for-hire industry. The findings are part of its&nbsp;Adversarial Threat Report&nbsp;for the fourth quarter of 2023. The spyware targeted iOS, Android, and Windows devices. "Their various malware included

Anatsa Android Trojan Bypasses Google Play Security, Expands Reach to New Countries

The Android banking trojan known as&nbsp;Anatsa&nbsp;has expanded its focus to include Slovakia, Slovenia, and Czechia as part of a new campaign observed in November 2023. "Some of the droppers in the campaign successfully exploited the accessibility service, despite Google Play's enhanced detection and protection mechanisms," ThreatFabric&nbsp;said&nbsp;in a report shared with The Hacker News.

MoqHao Android Malware Evolves with Auto-Execution Capability

Threat hunters have identified a new variant of Android malware called&nbsp;MoqHao&nbsp;that automatically executes on infected devices without requiring any user interaction. "Typical MoqHao requires users to install and launch the app to get their desired purpose, but this new variant requires no execution," McAfee Labs&nbsp;said&nbsp;in a report published this week. "While the app is

Google Starts Blocking Sideloading of Potentially Dangerous Android Apps in Singapore

Google has unveiled a new pilot program in Singapore that aims to prevent users from sideloading certain apps that abuse Android app permissions to read one-time passwords and gather sensitive data. "This enhanced fraud protection will analyze and automatically block the installation of apps that may use sensitive runtime permissions frequently abused for financial fraud when the user attempts

Patchwork Using Romance Scam Lures to Infect Android Devices with VajraSpy Malware

The threat actor known as Patchwork likely used romance scam lures to trap victims in Pakistan and India, and infect their Android devices with a remote access trojan called&nbsp;VajraSpy. Slovak cybersecurity firm ESET said it uncovered 12 espionage apps, six of which were available for download from the official Google Play Store and were collectively downloaded more than 1,400 times between

How to Protect Yourself from QR Code Scams

Imagine paying $16,000 to park your car in a lot for a couple of hours. That’s what happened to one woman in the UK who fell for a QR code scam posted in a parking lot. 

As reported by The Independent, scanning the posted QR code with her phone took her to a phony parking payment site that stole her card info. After her bank blocked several attempted fraudulent transactions, the scammers contacted her directly. They posed as the bank and convinced her to open a new account, racking up the equivalent of $16,000 in stolen funds. 

Scams like that have spiked in popularity with crooks out there. In the U.S., the Federal Trade Commission (FTC) has warned of a fresh wave of QR code scams that have led to lost funds and identity theft. Not to mention infected devices with a glut of spyware, ransomware, and viruses.  

Yet even as QR code scams become increasingly common, you can protect yourself. And enjoy the convenience they offer too, because they can truly make plenty of transactions go far more quickly. 

What are QR codes? 

You can find them practically anywhere nowadays.  

QR stands for “quick-response,” thus a quick-response code. They look like a square of pixels and share many similarities with the bar codes you see on grocery items and other products. Yet a QR code can hold more than 300 times the data of a barcode. They’ve been around for some time. Dating back to industrial use in the 1990s, QR codes pack high volumes of visual info in a relatively compact space. 

You can spot them popping up in plenty of places nowadays. With a click of your smartphone’s camera, they can quickly whisk you away to all kinds of sites.  

You might see them pop up in TV ads, tacked up in a farmer’s market stand, and stapled onto telephone poles as part of a concert poster. Restaurants place QR codes on their tables so you can order from your phone. Parking lots post them on signs so you can quickly pay for parking (like above). Your drugstore might post them on shelves so that you can download a digital coupon.  

Anyone can create one. A quick search for “QR code creator” turns up dozens of results. Many offer QR codes free of charge. It’s no wonder they show up in restaurants and farmer’s markets the way they do. And now in scams too. 

As it is anywhere people, devices, and money meet, scammers have weaseled their way into QR codes. With the QR code scam, pointing your smartphone’s camera at a bogus QR code and giving it a scan, scammers can lead you to malicious websites and commit other attacks on your phone.  

How do QR code scams work? 

In several ways, the QR code scam works much like any other phishing attack. With a few added wrinkles, of course.  

Classically, phishing attacks use doctored links that pose as legitimate websites in the hopes you’ll follow them to a scammer’s malicious website. It’s much the same with a QR code, yet they have a couple of big differences:  

  • The QR code itself. There’s really no way to look at a QR code and determine if it’s legitimate or not. You can’t spot clever misspellings, typos, or adaptations of a legitimate URL.  
  • Secondly, QR codes can access other functionalities and apps on some smartphones. Scammers can use them to open payment apps, add contacts, write a text, or make a phone call when you scan a bogus QR code. 

What happens if I click on a phony QR code? 

Typically, one of two things: 

It’ll send you to a scam website designed to steal your personal and financial info. For example, a phony QR code for parking takes you to a site where you enter your credit card and license plate number. Instead of paying for parking, you pay a scammer. And they can go on to use your credit card in other places after that. 

It can take you to a download that infects your device with malware. Downloads include spyware that snoops on your browsing and passwords, ransomware that locks up your device until you pay for its release (with no guarantees), or viruses that can delete or damage the things you’ve stored on your device. 

Where do phony QR codes show up? 

Aside from appearing in emails, direct messages, social media ads, and such, there are plenty of other places where phony QR codes can show up. Here are a few that have been making the rounds in particular: 

  • Locations where a scammer might have replaced an otherwise legitimate QR code with a phony one, like in public locations such as airports, bus stops, and restaurants. 
  • On your windshield, in the form of fake parking tickets designed to make you think you parked illegally and need to pay a fine. 
  • They can also show up in flyers, fake ads on the street, and even phony debt consolidation offers by email. 

Scanning a QR code might open a notification on your smartphone screen to follow a link. Like other phishing-type scams, scammers will do their best to make that link look legitimate. They might alter a familiar company name so that it looks like it might have come from that company. Also, they might use link shorteners that take otherwise long web addresses and compress them into a short string of characters. The trick there is that you really have no way of knowing where it will send you by looking at it. 

In this way, there’s more to using QR codes than simply “point and shoot.” A mix of caution and eagle-eyed consideration is called for to spot legitimate uses from malicious ones. Online protection software can help keep you safe as well. 

How to avoid QR code scams. 

Luckily, you can follow some basic rules and avoid QR code attacks. The U.S. Better Business Bureau (BBB) has put together a great list that can help. Their advice is right on the mark, which we’ve paraphrased and added to here: 

1. Don’t open links or scan QR codes from strangers. Scammers send QR codes by email, over social media, and sometimes they even send them by physical mail as part of a “Special offer, just scan here” ploy. In all, if a QR code comes to you out of the blue, even from a friend, skip scanning it. See if you can type in a physical address to a site that you can trust instead. 

2. Check the link and the destination. Given that many QR codes lead to phishing sites, look at the link that pops up after you scan it. Scammers alter addresses for known websites in subtle ways — or that differ from them entirely. For example, they might use “fed-exdeliverynotices.com” rather than the legitimate fedex.com. Or they might use a scam URL followed by text that tries to make it look legit, like “scamsite.com/fedex-delivery.” (For more on how to spot phishing attacks, check out our full article on the topic.) 

3. Think twice about following shortened links. Shortened links can be a shortcut to a malicious website. This can particularly be the case with unsolicited communications. And it can still be the case with a friend or family member if their device or account has been hacked.  

4. Watch out for tampering. In physical spaces, like parking lot signs, scammers have been known to stick their own QR codes over legitimate ones. If you see any sign of altering or a placement that looks slapdash, don’t give that code a scan. 

5. Stick with your phone’s native QR code reader. Steer clear of QR code reading apps. They can be a security risk. 

6. Don’t pay bills with QR codes. Once again, you can’t always be sure that the code will send you to a legit site. Use another trusted form of payment instead. 

7. Use scam protection on your phone. Using the power of AI, our new McAfee Scam Protection can alert you when scam texts pop up on your phone. And as a second line of defense, it can block risky sites if you accidentally follow a scam link in a text, email, social media, and more. You’ll find it in our McAfee+ products — along with up to $2 million in identity theft coverage and restoration support if the unfortunate happens to you. 

QR codes—a handy, helpful tool that still calls for caution. 

QR codes have made transactions smoother and accessing helpful content on our phones much quicker. As such, we’re seeing them in plenty of places. And useful as they are like other means of paying or browsing online, keep an eye open when using them. With this advice as a guide, if something doesn’t feel right, keep your smartphone in your pocket and away from that QR code. 

The post How to Protect Yourself from QR Code Scams appeared first on McAfee Blog.

Experts Detail Multi-Million Dollar Licensing Model of Predator Spyware

A new analysis of the sophisticated commercial spyware called Predator has revealed that its ability to persist between reboots is offered as an "add-on feature" and that it depends on the licensing options opted by a customer. "In 2021, Predator spyware couldn't survive a reboot on the infected Android system (it had it on iOS)," Cisco Talos researchers Mike Gentile, Asheer Malhotra, and Vitor

Chameleon Android Banking Trojan Variant Bypasses Biometric Authentication

Cybersecurity researchers have discovered an updated version of an Android banking malware called Chameleon that has expanded its targeting to include users in the U.K. and Italy. "Representing a restructured and enhanced iteration of its predecessor, this evolved Chameleon variant excels in executing Device Takeover (DTO) using the accessibility service, all while expanding its targeted region,

New JavaScript Malware Targeted 50,000+ Users at Dozens of Banks Worldwide

A new piece of JavaScript malware has been observed attempting to steal users' online banking account credentials as part of a campaign that has targeted more than 40 financial institutions across the world. The activity cluster, which employs JavaScript web injections, is estimated to have led to at least 50,000 infected user sessions spanning North America, South America, Europe, and Japan.

New 5G Modem Flaws Affect iOS Devices and Android Models from Major Brands

A collection of security flaws in the firmware implementation of 5G mobile network modems from major chipset vendors such as MediaTek and Qualcomm impact USB and IoT modems as well as hundreds of smartphone models running Android and iOS. Of the 14 flaws – collectively called&nbsp;5Ghoul&nbsp;(a combination of "5G" and "Ghoul") – 10 affect 5G modems from the two companies, out of which three

Help! I Think My Phone’s Been Hacked

“My phone’s been hacked!” Words you probably don’t want to hear or say. Ever.  

Yes, a smartphone can get hacked just like any other device. And they make prize targets as well. Loaded as they are with personal and financial information, access to payment apps, files, photos, and contacts, bad actors have plenty to gain by tapping into your smartphone.   

How do bad actors pull it off? They have several attack vectors they can choose from.  

  • They can hide malware in bogus apps that they post as free downloads in app stores. Spyware, ransomware, and adware are typical types of malware that get distributed this way. 
  • They can also install it themselves by getting physical access to your phone.  
  • Sometimes, bad actors along the smartphone supply chain have loaded malware onto entirely new smartphones so that they come with malware preinstalled, right out of the box.  
  • And as always, phishing attacks by email, text, and other messaging apps remain popular as well. 

Today’s attackers have gotten cagier as well. It used to be that a hacked phone would run sluggishly or hot after it got infected by malware. The battery might have drained quickly as well. That was because the malware ate up system resources, created conflicts with other apps, and used your data or internet connection to pass along your personal information—all of which could make your smartphone feel a little off. That still might be the case with some mobile malware today, yet much of it works far more efficiently. The old telltale physical signs of a hacked phone might not present themselves at all. 

However, you can spot several indications that might indicate your phone has been hacked. 

How do I know if my phone has been hacked?  

A few examples follow. Note that these mightbe signs of a hacked phone, yet not always.  

  • Popups suddenly appear on your phone: If you’re seeing more popup ads than usual or seeing them for the first time, it might be a sign that your phone has been hit with adware—a type of malicious app that hackers use to generate revenue by distributing ads without the consent of the user. Furthermore, those ads might be malicious in nature as well. They might take you to pages designed to steal personal information (which is a good reminder to never tap or click on them).   
  • Mysterious apps, calls, or texts appear: A potential telltale sign that your phone has been hacked is the appearance of new apps that you didn’t download, along with spikes in data usage that you can’t account for. Likewise, if you see calls in your phone’s call log that you didn’t make, that’s a warning as well.  
  • You run out of data or see unknown charges pop up: Big red flag here. This is a possible sign that a hacker has hijacked your phone and is using it to transfer data, make purchases, send messages, or make calls via your phone.  
  • You have issues with your online accounts: Phones infected with spyware can skim account credentials and then transmit them to the hacker behind the attack. This could lead to credit and debit fraud. In some cases, hackers will hijack an account altogether by changing the password and locking out the original owner. If you spot unusual charges or can no longer log into your accounts with your password, a hacked phone might be the cause—among others.  

What do I do if my phone is hacked?  

Install and run online protection software on your smartphone if you haven’t already. From there, delete any apps you didn’t download, delete risky texts, and then run your mobile security software again.  

If you still have issues, wiping and restoring your phone is an option. Provided you have your photos, contacts, and other vital info backed up in the cloud, it’s a relatively straightforward process. A quick search online can show how to wipe and restore your model of phone.  

Lastly, check your accounts and your credit card statements to see if any unauthorized purchases have been made. If so, you can go through the process of freezing those accounts and getting new cards and credentials issued. Further, update your passwords for your accounts with a password that is strong and unique to prevent further theft.   

Tips to keep your phone from getting hacked   

To help keep your phone from getting hacked in the first place, there are a few relatively easy steps you can take. Inside of a few minutes, you can find yourself much safer than you were before.   

  1. Use comprehensive security software on your phone. Over the years, we’ve gotten into the good habit of using this on our computers and laptops. Our phones? Not so much. Installing online protection software gives you the first line of defense against attacks, plus several of the additional security features mentioned below. 
  2. Stay safer on the go with a VPN. One way that crooks can hack their way into your phone is via public Wi-Fi, such as at airports, hotels, and even libraries. These networks are public, meaning that your activities are exposed to others on the network—your banking, your password usage, all of it. One way to make a public network private is with a VPN, which can keep you and all you do protected from others on that Wi-Fi hotspot.  
  3. Use a password manager. Strong, unique passwords offer another primary line of defense. Yet with all the accounts we have floating around, juggling dozens of strong and unique passwords can feel like a task—thus the temptation to use (and re-use) simpler passwords. Hackers love this because one password can be the key to several accounts. Instead, try a password manager that can create those passwords for you and safely store them as well. Comprehensive online protection software like ours will include one.
  4. Avoid public charging stations. Charging up at a public station seems so simple and safe. However, some hackers have been known to “juice jack” by installing malware into the charging station. While you “juice up,” they “jack” your passwords and personal info. So what to do about power on the road? You can look into a portable power pack that you can charge up ahead of time or run on AA batteries. They’re pretty inexpensive and can prevent malware from a public charging station.  
  5. Keep your eyes on your phone. Preventing the actual theft of your phone is important too, as some hacks happen because a phone falls into the wrong hands. This is a good case for password or PIN protecting your phone, as well as turning on device tracking so that you can locate your phone or wipe it remotely if you need to. Apple provides iOS users with a step-by-step guide for remotely wiping devices, and Google offers up a guide for Android users as well.  
  6. Stick with trusted app stores. Stick with legitimate apps stores like Google Play and Apple’s App Store, which have measures in place to review and vet apps to help ensure that they are safe and secure. And for the malicious apps that sneak past these processes, Google and Apple are quick to remove malicious apps when discovered, making their stores that much safer.
  7. Keep an eye on app permissions. Another way hackers weasel their way into your device is by getting permissions to access things like your location, contacts, and photos—and they’ll use sketchy apps to do it. So check and see what permissions the app is asking for. If it’s asking for way more than you bargained for, like a simple game wanting access to your camera or microphone, it might be a scam. Delete the app and find a legitimate one that doesn’t ask for invasive permissions like that. If you’re curious about permissions for apps that are already on your phone, iPhone users can learn how to allow or revoke app permission here, and Android can do the same here.
  8. Update your phone’s operating system. Together with installing security software is keeping your phone’s operating system up to date. Updates can fix vulnerabilities that hackers rely on to pull off their malware-based attacks—it’s another tried and true method of keeping yourself safe and your phone running great too.

The post Help! I Think My Phone’s Been Hacked appeared first on McAfee Blog.

Qualcomm Releases Details on Chip Vulnerabilities Exploited in Targeted Attacks

Chipmaker Qualcomm has released more information about three high-severity security flaws that it said came under "limited, targeted exploitation" back in October 2023. The&nbsp;vulnerabilities&nbsp;are as follows - CVE-2023-33063&nbsp;(CVSS score: 7.8) - Memory corruption in DSP Services during a remote call from HLOS to DSP. CVE-2023-33106&nbsp;(CVSS score: 8.4) - Memory corruption in

Warning for iPhone Users: Experts Warn of Sneaky Fake Lockdown Mode Attack

A new "post-exploitation tampering technique" can be abused by malicious actors to visually deceive a target into believing that their Apple iPhone is running in Lockdown Mode when it's actually not and carry out covert attacks. The novel method, detailed by Jamf Threat Labs in a&nbsp;report&nbsp;shared with The Hacker News, "shows that if a hacker has already infiltrated your device, they can

Do You Know the Legal Consequences of Sexting?

By: McAfee

In today’s digital age, advanced technology and increased smartphone usage have led to new forms of communication, including sexting. While sexting may seem harmless or even fun to some individuals, it is essential to understand its legal implications, particularly when it involves minors. This article will shine a light on the legal consequences of sexting, with an aim to educate readers about this increasingly common issue.

What is Sexting?

Sexting, a term combining ‘sex’ and ‘texting,’ refers to the act of transmitting sexually explicit content, including photos, videos, or texts, via digital platforms. Although it is largely associated with teenagers, it occurs amongst adults as well. While consensual sexting between adults in most jurisdictions is legal, the scenario drastically changes when it involves minors.

The legal consequences of sexting can be severe. In many jurisdictions, this activity can come under laws related to child pornography, obscenity, or harassment, to name a few. This article aims to provide a comprehensive understanding of the legal implications related to sexting. Please note that laws may vary based on your location, and this information might not entirely cover the legal aspects of sexting in your specific area.

The Legal Implications of Sexting

The exchange of intimate and explicit content, often in the form of text messages, images, or videos, has introduced a myriad of legal considerations. With that, let’s delve into the legal implications of sexting and explore the potential consequences for individuals involved and the challenges posed to legal frameworks. From issues of consent and privacy to the evolving landscape of sexting-related laws, understanding the legal dimensions of this behavior is crucial in navigating the complexities of intimate communication in the digital era.

Sexting and Child Pornography Laws

Most countries’ child pornography laws were enacted before the digital age, so they weren’t originally designed to address sexting. However, in many jurisdictions, these laws have been applied to sexting cases involving minors, resulting in severe consequences. Depending on the jurisdiction, penalties can range from registration as a sex offender to imprisonment.

When sexting involves minors, it is considered illegal, even if the image was self-produced and consensually shared. This is because minors are not legally capable of giving consent. Therefore, an explicit image of a minor is considered child pornography, regardless of who produced or shared it. In many cases, both the sender and the recipient of the explicit content can be charged under child pornography laws.

Sexting and Obscenity Laws

In addition to child pornography laws, sexting can also be punished under obscenity laws in some jurisdictions. Obscenity laws prohibit the distribution of materials that appeal to the prurient interest, depict sexual conduct in an offensive way, or lack serious artistic, political, or scientific value. These laws are often applied to sexting cases involving adults.

While the definitions of ‘obscene,’ ‘prurient interest,’ and ‘sexual conduct’ may vary from jurisdiction to jurisdiction, generally, explicit sexual content shared without the recipient’s consent can be considered obscene. This means that even if the content was initially shared consensually, further distributing it without the consent of the other party could lead to obscenity charges.

Sexting and Harassment Laws

Sexting can also come under the umbrella of harassment or cyberstalking laws. If a person continues to send explicit messages or images after being asked to stop, it could be considered harassment. These laws were enacted to protect individuals from unwanted or offensive communications. Depending on the jurisdiction, harassment laws may also apply if the explicit content is shared with the intent to intimidate, threaten, or embarrass the recipient.

In some cases, sexting becomes a form of revenge porn, which involves sharing explicit content without the consent of the person in the image, often after a relationship has ended. Many jurisdictions have introduced laws to specifically address revenge porn due to its increasing prevalence.

The Consequences for Minors

For minors involved in sexting, the legal consequences can be life-altering. In many jurisdictions, minors can be charged with the creation, distribution, or possession of child pornography, even if the explicit content they created, sent, or received was of themselves. These charges can lead to serious penalties, including possible imprisonment and registration as a sex offender.

While some argue that applying child pornography laws to teenage sexting is excessive, it’s important to note that these laws were established to protect children from sexual exploitation. However, many states and countries are reconsidering how these laws apply to consensual sexting between teenagers, with some introducing new laws specifically tailored to address adolescent sexting. 

Dig Deeper:Could Your Child be Sexting? Signs to Look for and Ways to Respond

Sexting Laws Vary by Jurisdiction

It’s important to understand that the laws and penalties related to sexting may vary considerably depending on the jurisdiction. For instance, the United States federal law addresses child pornography as a serious crime, but individual states have different laws regarding sexting between minors. Some states treat sexting between minors as a misdemeanor, while others have introduced ‘sexting-specific’ laws that carry less severe penalties than child pornography laws.

In contrast, legal approaches to sexting in other countries like Australia and Canada involve drawing a distinction between consensual and non-consensual activities. In the United Kingdom, the law is somewhat complex. Although it’s legal for adults to sext, sending or possessing ‘indecent images’ of anyone under 18, even if it’s a selfie, is a criminal act. Meanwhile, in countries like Sweden and Denmark, the focus is on consent, meaning it’s legal for two teenagers to exchange explicit images, provided both parties agree willingly.

Sexting Can Have Long-Term Legal Consequences

Individuals, particularly minors, often underestimate the long-term legal repercussions of sexting. Once charged with a sexual offense, the person might be required to register as a sex offender. This designation can impact various aspects of life, including employment, education, and housing opportunities. More so, the public nature of the sex offender registry means that personal information will be made available to the public, significantly affecting one’s personal and social life.

Further, the digital nature of sexting is such that once an explicit image or message is sent, it’s almost impossible to completely erase it from the internet. This could lead to ongoing issues like cyberbullying, social stigma, and mental health struggles. Moreover, the distribution of explicit content without consent can lead to civil lawsuits for damages.

Preventing Sexting-Related Legal Issues

The best way to avoid the legal consequences of sexting is simply to refrain from the activity. This is particularly crucial for minors. Parents and educators should discuss the legal, social, and emotional implications of sexting with teenagers to help them understand the potential consequences. It is also important to talk about digital citizenship and respect for others’ privacy.

For adults, it’s crucial to ensure there’s mutual consent before sharing explicit content. Sharing explicit images or videos without the consent of the person involved could result in legal action. In circumstances where explicit content is received, it should not be forwarded or shared without explicit permission from the person pictured. Doing so could lead to charges under revenge porn laws, among others.

In navigating the complex legal landscape surrounding sexting, fostering a culture of informed and responsible behavior is key. This involves continuous dialogue, not only about the potential legal consequences but also about building a foundation of trust, respect, and digital mindfulness in both personal and professional spheres. As technology continues to evolve, so too must our understanding of the legal dimensions surrounding intimate communication in the digital age.

McAfee Pro Tip: Explore McAfee Parental Controls to actively manage and monitor your child’s digital footprint. This powerful tool allows you to set boundaries, block inappropriate content, and receive alerts on potentially risky behaviors, including sexting-related activities.

Final Thoughts

Sexting, especially involving minors, can lead to severe legal consequences. These can range from charges under child pornography laws, obscenity laws, or harassment laws, and can lead to penalties such as imprisonment or being registered as a sex offender. More than ever, with the digital age bringing new modes of communication, it is vital to understand the legal implications of our online behaviors.

While sexting between consenting adults isn’t necessarily illegal, it’s crucial to remember that once an image or video is sent digitally, it can’t truly be taken back. Therefore, it’s essential to make informed decisions about what we choose to share online. Prevention and education are crucial when it comes to avoiding legal issues related to sexting. By fostering open conversations about the risks and implications associated with sexting, we can better equip ourselves and the younger generation to make safer choices in the digital world.

Keep yourself updated on the latest threats that may pose a potential risk to your family, especially your kids. Sexting stands out as merely one instance among a range of risks. Delve into reports from McAfee and other reputable sources to deepen your understanding and bolster your knowledge.

The post Do You Know the Legal Consequences of Sexting? appeared first on McAfee Blog.

200+ Malicious Android Apps Targeting Iranian Banks: Experts Warn

An Android malware campaign targeting Iranian banks has expanded its capabilities and incorporated additional evasion tactics to fly under the radar. That's according to a new report from Zimperium, which discovered more than 200 malicious apps associated with the malicious operation, with the threat actor also observed carrying out phishing attacks against the targeted financial institutions.

How Cybercriminals Are Shopping for Personal Data This Black Friday

By: McAfee
holiday phishing scams

While the majority of us look forward to Black Friday and Cyber Monday for the best deals, there’s another group that’s also eagerly anticipating these dates – cybercriminals. As the number of online shoppers increases, so do the opportunities for cybercriminals to steal personal and financial information. In this article, we will take a closer look at how these cybercriminals operate, and how you can protect yourself from becoming a victim.

With the advent of technology, more and more consumers are shifting towards online shopping. The COVID-19 pandemic has also forced a lot of people to favor this method of purchasing due to health and safety concerns. However, this shift has also opened up a new avenue for cybercriminals who are now focusing their efforts on gathering personal information from these online transactions. In this part of the article, we delve into how these criminals take advantage of Black Friday online sales to access and steal personal data.

The Black Friday Modus

The first step in understanding how to protect ourselves is to understand how cybercriminals operate. Black Friday and Cyber Monday provide the perfect opportunity for these criminals as the surge in online traffic can make their malicious activities less noticeable. They exploit the sense of urgency and excitement around these sales, using various tactics to deceive shoppers and gain access to their personal information.

One of the most common methods used by cybercriminals is phishing. It is a form of fraud where cybercriminals impersonate a legitimate organization in an attempt to steal sensitive data. During the Black Friday sale period, these criminals will send out emails or texts that appear to be from renowned retailers offering fantastic deals. However, these emails and texts are embedded with malicious links that when clicked, lead the shopper to a fake website designed to steal their personal and financial information. The shopper, lured by the enticing deal, unsuspectingly enters their details, giving the cybercriminals exactly what they want.

Use of Malware and Ransomware

Another common tactic used by cybercriminals is the use of malware and ransomware. Malware is a type of software that is designed to cause damage to a computer, server, or computer network, while Ransomware is a type of malware that threatens to publish the victim’s data or perpetually block access to it unless a ransom is paid. During Black Friday, cybercriminals increase the distribution of such malicious software. Unsuspecting shoppers may download these onto their devices when they click on links or open attachments in emails offering Black Friday deals.

Once the malware or ransomware is downloaded onto the device, the cybercriminals can steal personal information, lock the device, or even use it to conduct other illegal activities. This type of attack is particularly dangerous as it not only compromises personal and financial information, but can also leave the victim with a non-functional device, adding insult to injury. The aftermath of such an attack could be extensive and costly, especially if valuable data is lost or if the ransom is paid to regain access to the device.

→ Dig Deeper: Online Shopping – How To Avoid The Bad So You Can Enjoy The Good!

Card Skimming and E-skimming

Card skimming involves the illegal copying of information from the magnetic stripe of a credit or debit card. It is a serious problem in the brick-and-mortar retail sector, however, a new form of this crime has emerged and is becoming a major threat to online shoppers – E-skimming. E-skimming is a method used by cybercriminals to steal credit card information from online shoppers in real-time.

During the Black Friday period, the criminals may compromise a retailer’s website, typically by injecting malicious code into the site’s checkout process. When the shopper enters their credit card information, the criminals capture it. The information is then either used directly to make fraudulent purchases or sold on the dark web. This method is particularly challenging for retailers to combat as it can be difficult to detect, the e-skimming code may lay dormant until the checkout process is initiated, making it even harder to identify.

Protecting Yourself During Black Friday Sales

Now that we understand the methods used by cybercriminals, let’s explore how to protect our personal and financial information during this high-risk period. Cybersecurity should be everyone’s top priority and there are several measures you can take to ensure you don’t fall victim to these cyber-attacks.

Firstly, be skeptical of emails, texts, or advertisements offering too-good-to-be-true deals. Always double-check the source before clicking any links. It’s safer to directly navigate to the retailer’s website via your browser rather than clicking the link in an email or ad. If you receive an email from a retailer, cross-verify it by visiting their official website or contacting them directly. Avoid clicking on links from unknown or suspicious sources.

→ Dig Deeper: Invisible Adware: Unveiling Ad Fraud Targeting Android Users

Secondly, ensure your devices are equipped with up-to-date antivirus and anti-malware software. These tools can detect and block malicious activities, providing a layer of security. Regularly update your software and operating system to patch any vulnerabilities that cybercriminals might exploit. When shopping online, make sure the website’s URL begins with ‘https’, indicating it is secure and encrypted. Furthermore, regularly monitor your bank and credit card statements for any unauthorized transactions.

McAfee Pro Tip: Have you ever encountered a suspicious charge on your credit card and felt uncertain about the next steps to take? Protect yourself with McAfee’s credit monitoring service! Our tool can help you keep an eye on any unusual credit activity to detect potential signs of identity theft.

Finally, consider using a credit card instead of a debit card for online purchases. Credit cards often have better fraud protection and it’s easier to dispute fraudulent charges. Be mindful of where and how you’re sharing your personal information. Avoid making transactions over public WiFi as these networks can be easily compromised. Instead, use your mobile data or a trustworthy, private WiFi network.

Role of Retailers in Protecting Customers

While consumers can take steps to protect themselves, retailers also play a crucial role in ensuring the security of their customers’ data. They need to be proactive in implementing robust security measures and constantly monitoring for any suspicious activities. Regular audits and penetration testing can help identify potential vulnerabilities and fix them before they can be exploited.

Businesses should educate their employees on cybersecurity best practices and how to identify phishing attempts. Regular training can help prevent accidental breaches as well as deliberate insider threats. Employing secure payment systems and encryption are other steps retailers can take to safeguard customer data.

Multi-factor authentication can add an additional layer of security, making it harder for cybercriminals to gain access. Retailers should also have a response plan in place in case of a data breach, to minimize damage and swiftly communicate to affected customers.

Final Thoughts

Black Friday and Cyber Monday present lucrative opportunities for cybercriminals intent on stealing personal and financial information. However, understanding their tactics and taking proactive measures can significantly reduce the risk of falling victim to these attacks. From phishing and malware to E-skimming, the threats are diverse and evolving, but with caution and cybersecurity measures in place, both consumers and retailers can enjoy the benefits of these sales events safely.

Remember, if a deal seems too good to be true, it probably is. Be vigilant, keep your software updated, and prioritize safe shopping practices. Retailers, on the other hand, need to constantly monitor and update their security systems, educate their employees, and most importantly, ensure transparency with their customers. Together, we can make online shopping safer, not just during Black Friday, but throughout the year.

The post How Cybercriminals Are Shopping for Personal Data This Black Friday appeared first on McAfee Blog.

5 Ways to Safeguard Your Child’s Instagram Bio

By: McAfee

Keeping your child safe online is a growing concern for many parents. Instagram, a popular social media platform among tweens and teens, is no exception. Despite privacy settings that can effectively limit who sees your child’s posts, their Instagram bio nonetheless remains public by default. This leaves an opening through which those with ill intentions can glean personal information about your child. However, there are ways you can help safeguard your child’s Instagram bio and enhance their online safety. Here are 5 tips to consider:

1. Approve Your Child’s Profile Picture

The first step towards protecting your child’s online identity on Instagram starts with their profile picture. This image is the face your child presents to the world, and unfortunately, it can sometimes attract unwanted attention. As such, it’s crucial that you approve your child’s profile picture. Make sure that the photo does not in any way make your child look older than their age. For instance, if your child is 13, their photos should reflect their age and not make them look 20.

Moreover, it’s important to ensure that their chosen profile picture is not suggestive or revealing. It’s worth noting that what may seem normal to your child might come off as suggestive to others. As a parent, you need to hold your ground and make the final decision on what constitutes an appropriate profile picture.

Dig Deeper: McAfee Survey: Parents Share Pictures of Their Kids Online, Despite Understanding the Risks Involved

2. Edit Bio or Omit Entirely

Another critical step to safeguarding your child’s Instagram bio is to carefully oversee its contents. While it’s tempting for your child to share personal information such as their age, hometown, school, favorite sports team, etc., these can potentially serve as breadcrumbs for predators. By piecing together these nuggets of data, it’s easy for individuals with ill intentions to form a complete picture of your child’s life. Therefore, it’s best to either completely omit these details or edit the bio in a way that it does not divulge any personal information.

Teach your child about digital privacy and the dangers of sharing too much online. Explain that while it may seem like sharing a tidbit about their favorite band or TV show is harmless when combined with other pieces of information, it can end up providing a clear window into their personal life.

Dig Deeper: Oversharing: Are You Ignoring Your Child’s Privacy When You Post Online?

3. Do not Allow Links in Bio

Often, Instagram users will add a link to their bio that directs to another social media platform, an email address, or some other online platform. While this might seem like a simple way of connecting different aspects of their online presence, it can, unfortunately, also provide potential predators with additional ways to access your child’s personal information.

Therefore, do not allow your child to include any links in their Instagram bio. By limiting the information available about your child online, you make it harder for anyone to trace or track them, thereby enhancing their online safety.

4. Turn off Geo-Tagging/Location-based Services for Instagram

The Geo-Tagging feature on Instagram allows users to add their exact location to their posts. While this might seem like a fun and harmless feature to your child, it can unfortunately put them at risk. Predators can use this feature to track your child’s routines, activities, and even their real-world location. This is why it’s crucial to turn off Geo-Tagging/Location-based services on your child’s Instagram account.

Dig Deeper: What Are the Risks of Geo-Location?

Teach your child that it’s not safe to share their location online. Make sure they understand that leaving the location feature enabled can potentially allow strangers to figure out where they live, go to school, or hang out. You can turn off this feature by going to the settings in the Instagram app and turning off the location services. Remind your child not to manually add their location to posts. If they need to share their location, they should do it privately and only with trusted friends or family.

5. Let Them See You Monitoring

One of the most effective ways to ensure your child’s online safety is to stay involved and keep a close eye on their online activity. While this might seem like an invasion of your child’s privacy, it’s crucial to remember that as a parent, your number one priority is keeping your child safe. Let them know that you’ll be checking their Instagram account regularly, and make sure they’re aware of the potential risks they face online.

Studies show that about 50% of teens would change their online behavior knowing their parents are watching. Digital safeguards are an essential part of maintaining online safety. Make it a regular habit to browse your child’s Instagram and monitor their posts, their followers, and the people they follow. This can help you to quickly pick up on anything suspicious and take necessary action.

McAfee Pro Tip: Although parental controls can play a significant role in nurturing positive online behaviors, it’s vital for these tools to work in tandem with a devoted and actively involved parent who is enthusiastic about guiding their children through the digital world. Explore how parental controls can contribute to the development of healthy habits.

Final Thoughts

Ensuring your child’s online safety requires a combination of education, open discussion, and vigilant monitoring. Profile pictures should be age-appropriate, and their bio free from personal details or links. Location services should be switched off for Instagram to avoid sharing real-world locations. Finally, a regular check of their Instagram account helps to keep a tab on their online activity. Remember, safeguarding your child’s Instagram bio is not about controlling them but rather, it’s about protecting them from potential online threats.

By taking these steps to safeguard your child’s Instagram bio, you not only protect them but also teach them the importance of online safety and the steps they can take themselves. In the age of growing digital threats, it is crucial to stay vigilant and proactive in protecting our children online.

The post 5 Ways to Safeguard Your Child’s Instagram Bio appeared first on McAfee Blog.

The Mobile Web vs. Native Apps

By: McAfee

In the last decade, the proliferation of smartphones and mobile devices has revolutionized the way we interact with the digital world. The debate between the mobile web and native apps has become increasingly relevant, with each approach offering unique advantages and disadvantages. The choice between implementing a mobile website or a native app depends largely on your end goals. Each possesses key attributes and functions that can affect not only user experience but also online safety.

This article aims to provide a comprehensive comparison between mobile web and native apps, with a particular emphasis on how each can impact your online safety. The objective here is to arm you with knowledge to make informed decisions regarding your digital path. Let’s delve deeper into these two digital mediums, analyze their features, and look at a critical aspect – online safety in the era of increasing cyber threats.

Understanding the Mobile Web

As smartphones and tablets have proliferated, so has the importance of optimizing web content for these portable platforms. Understanding the mobile web involves delving into the unique challenges and opportunities presented by mobile devices, exploring the ways in which users engage with content on smaller screens, and recognizing the impact of mobile technology on the broader digital landscape. 

Dig Deeper: How the Proliferation of Mobile Devices is Impacting Consumer Security

What is a Mobile Web?

The mobile web refers to browser-based internet services accessed from handheld mobile devices, such as smartphones or tablets, through a mobile or other wireless network. Essentially, it’s a website that you access through a web browser on your mobile device. These sites are typically written in HTML5 and can display text content, images, video, and data just like any desktop website.

Mobile websites are designed to work on any device, making them universally accessible. They are responsive by nature, meaning they adjust their layout to fit any screen size. This is a significant advantage to businesses as it allows for a broader audience reach, regardless of the device a consumer uses.

McAfee Pro Tip: While you may be familiar with anti-spyware and antivirus tools that react after a threat emerges, opting for a secure browsing tool is optimal for enhancing your web security. Learn more about safe browsing

Features and Advantages of Mobile Web

One of the standout features of the mobile web is its universal accessibility. A user can access the mobile web from any device with an internet connection and a web browser. This creates a high level of convenience as there’s no need for downloading or installing anything.

Dig Deeper: Celebrate National Download Day With This Safe Downloading Checklist

Another major advantage of mobile web is easy updates. Changes to the content or design of a mobile website can be published instantly and are immediately visible to users. This is a significant boon for businesses that need to make frequent updates to their site, ensuring their audience always has the most current information at their fingertips.

Decoding Native Apps

Now, let’s explore what constitutes a native app that lays the foundation for understanding its distinct characteristics, advantages, and limitations compared to mobile apps. 

What is a Native App?

Native apps are applications developed for specific platforms or devices. Because they’re built for a particular operating system, they can take full advantage of all the device features — they can use the camera, the GPS, the accelerometer, the compass, the list of contacts, and so on. They also incorporate gestures – either standard operating-system gestures or new, app-defined gestures.

Besides, native apps can use the device’s notification system and can work offline. They also have direct access to application stores, which makes app distribution easier. As they are tailored to the platform, they have the look and feel of the operating system, leading to better performance and a better user experience overall.

Features and Advantages of Native Apps

Native apps offer a high degree of reliability and fast performance. They are more efficient as they store their data directly on the device. This leads to a better user experience as users can navigate the app smoothly and without loading delays. Moreover, native apps allow for deeper integration with the device’s system, making maximum use of all the device’s hardware capabilities.

Another key advantage is the ability to work offline. Unlike mobile websites that require an internet connection, native apps can function offline, providing continuous access to their content and features. This can prove useful in situations where connectivity is limited or unavailable.

Comparing Mobile Web and Native Apps

Taking a closer look at mobile web and native apps, it’s evident that each method caters to different needs and situations. While the mobile web is universally accessible and easy to update, native apps provide a more integrated user experience and the ability to work offline. Depending on the nature of your digital project, you may lean towards one over the other.

It’s essential to consider the nature of your project, target audience, and key objectives before choosing between a mobile website or a native app. In the next section, we will cover a crucial topic that significantly impacts the decision between these two mediums – online safety.

Mobile Web vs. Native Apps: Online Safety Considerations

Figuring out whether to go for the Mobile Web or Native Apps is a real head-scratcher. And let’s be real: we’ve all got safety concerns while cruising the digital highway. This dive is about checking out what’s what when it comes to staying safe online with the mobile web and native apps. 

The Mobile Web and Online Safety

When it comes to online safety, the mobile web offers quite a few advantages and some risks as well. Since mobile websites are accessed via browsers, they are generally subject to the same security measures that web browsers employ. Browsers are being updated regularly to fix bugs and respond to new threats, and they also typically include features like pop-up blockers and phishing filters. Moreover, since users don’t need to download anything to use a mobile website, the risk of downloading malicious software is significantly reduced.

However, the mobile web is not exempt from threats. Cybercriminals can create rogue websites that look like legitimate sites to trick users into entering their credentials or personal information. Users might also encounter malicious ads that try to install unwanted software or direct users to harmful websites. Therefore, users must exercise caution when visiting new websites and clicking on links.

Native Apps and Online Safety

Native apps, on the other hand, offer a different set of security considerations. Since they are downloaded from app stores, they generally go through an approval process that aims to remove any malicious software. App stores also often provide user reviews, which can give potential downloaders insight into any potential issues or security concerns. Once downloaded, native apps can function offline, reducing the risk of threats that rely on internet connectivity.

Nonetheless, native apps are not free from risks either. Although app stores have vetting processes, some malicious apps manage to slip through the cracks. Furthermore, users may unintentionally grant permissions to apps that allow them access to sensitive information on the device. Therefore, users need to be careful about what apps they download and what permissions they grant.

Protecting Your Online Safety

Understanding the unique risks and protective measures associated with each app and platform is crucial in empowering users to make informed choices and ensuring the integrity of their digital experiences. Let’s shed light on the considerations that may arise when engaging with the mobile web and native apps in an increasingly interconnected world.

Guidelines for Safe Mobile Web Usage

There are several measures users can take to enhance their safety when using the mobile web. First and foremost, it’s crucial to use a secure browser. A secure browser will utilize encryption to protect your data and will receive updates to combat new security threats. Additionally, users should be wary of the websites they visit and the links they click on. Ensuring that the website is using secure HTTPS protocol rather than unsecured HTTP can also enhance safety.

Furthermore, users should be careful with providing personal information. Giving out sensitive information should only be done on secure sites, and only when necessary. Using strong and unique passwords can also help protect your data. Finally, consider using a trusted VPN to encrypt your online activity and shield your data from potential eavesdroppers or hackers.

Tips for Safe Native App Usage

Just as with the mobile web, there are precautions to take when using native apps. Firstly, download apps only from trusted sources, like official app stores. Even then, be sure to check user ratings and reviews for any red flags. Be cautious of the permissions the app asks for; if an app requests permissions that seem unrelated to its functionality, it’s best to reconsider the download.

It’s also important to keep your apps updated. Updates often include security patches that protect against newly discovered threats. For extra security, consider using a mobile security app. These apps can provide features like virus scanning, remote data wiping, and other security tools. However, similar to other apps, only download security apps from trusted sources.

Dig Deeper: Why Software Updates Are So Important

Final Thoughts

Both the mobile web and native apps offer unique advantages in terms of user experience and accessibility. However, they both also come with their own sets of security considerations. It’s not a matter of which method is inherently safer, but how you use them. By staying informed about potential threats and following safety guidelines, you can enjoy a safe and secure digital experience whether you’re browsing the mobile web or using a native app.

Remember: Keep your browsers and apps updated, be cautious of the websites you visit and the apps you download, pay attention to the information you share and permissions you grant, and consider using additional security tools like secure browsers, VPNs, and security apps. At the end of the day, your online safety is in your hands.

The post The Mobile Web vs. Native Apps appeared first on McAfee Blog.

Keeping Virtual Play Dates, Hangouts, and Video Chats Safe for Everyone

By: McAfee

Given the climate surrounding COVID-19, many of us have had to substitute in-person social interactions with virtual communication. For parents, this includes organizing virtual playdates, hangouts, and video chats for their kids. While this provides an excellent solution for children to continue interacting with their peers, it has also opened up a new avenue for potential risks and dangers. It is imperative to ensure these virtual platforms are safe for all involved. In this article, we will provide some essential strategies for maintaining a secure and enjoyable online social environment for everyone.

The Rise of Tech and Cyber Crimes

The advent of technology has significantly transformed the way we communicate and interact with each other. However, as with any great invention, it also comes with potential risks and dangers, especially for kids who may not fully comprehend the implications of their online activities. With cyberbullying, online predators, and inappropriate content being just a few of the digital risks, it is crucial to establish robust safety measures when kids engage in online social activities such as virtual playdates, hangouts, and video chats.

In this article, we will explore the different ways parents and caregivers can keep these activities secure and fun. By understanding the risks involved, staying informed on the latest developments in online safety, and taking actionable steps, everyone can navigate the digital world safely and confidently.

How to Keep Everyone Safe from the Dangers of Virtual Communication

Navigating the potential pitfalls of online interaction requires proactive measures and informed strategies. Let’s take a look at these tips on how to safeguard everyone from the inherent dangers of virtual communication, promoting a secure and positive digital experience for all.

Awareness and Understanding of Potential Risks

The first step in ensuring a safe online environment for children is understanding the potential risks and how they can be mitigated. Internet safety is not just about blocking and filtering inappropriate content; it’s also about educating ourselves and our children on how to behave responsibly online and understanding the potential repercussions of our digital footprint.

Online activities, especially those involving video chats, can expose children to various risks, including cyberbullying, identity theft, and exposure to inappropriate content. These risks can have devastating consequences on a child’s mental health, self-esteem, and overall well-being. As such, it is vital for parents and caregivers to have regular conversations about these potential dangers with their children. It’s also crucial to ensure that children feel comfortable expressing any concerns or reporting any uncomfortable situations they encounter online.

Dig Deeper: Messenger Rooms: New Video Chat Option is Fun But Has Risks

Choosing the Right Platforms and Tools

The market is flooded with countless communication platforms, each with its features, safety measures, and potential loopholes. As a parent, choosing the right tool for your child’s online activities can be quite overwhelming. Not all platforms are created equal, and while some prioritize user safety and provide robust parental controls, others may not provide the same level of security.

When choosing a platform for your child’s virtual playdates or hangouts, consider aspects like age restrictions, privacy settings, and whether the platform allows parental controls. Additionally, evaluate the platform’s reputation regarding safety – a quick internet search can provide insights into any security issues or breaches the platform may have had in the past. Remember, the goal is to create a safe and enjoyable online experience for children. 

Implementing Privacy Settings and Parental Controls

One of the essential ways to ensure online safety for kids is by properly setting up privacy settings and parental controls on the communication tools they use. These settings can limit what information is shared and with whom, restrict access to certain content, and even set time limits for usage. Parental controls are a fantastic way of managing and monitoring your child’s online activities without being overly intrusive.

However, it’s important to note that these controls and settings are not foolproof. They should be used in conjunction with open communication and education about online safety. It’s essential to explain to children why these measures are in place, rather than just imposing them. They are more likely to follow these guidelines if they understand their purpose. 

McAfee Pro Tip: Parental controls are effective in monitoring children, but nothing beats proactive digital parenting. Managing digital parenting doesn’t need to be daunting, especially when you approach it step by step. Know how parental controls and digital parenting can help create good habits.

Building Guidelines for Safe Online Communication

Establishing clear guidelines for online communications is another critical aspect of ensuring a secure online environment for kids. These guidelines should be age-appropriate and cover aspects like sharing personal information, accepting friend requests, and how to behave respectfully online.

It’s also important to educate kids on the permanence of their online activities. Once something is shared online, it can be difficult, if not impossible, to completely remove it. They should understand the potential impact of their online behavior on their future, such as college admissions or job opportunities. Encouraging safe and responsible online behavior can go a long way in mitigating many of the potential risks associated with online communication.

Dig Deeper: Teens’ Online Behavior Can Get Them in Trouble

Following Virtual Playdates Etiquettes

In addition to safety measures, it’s also important to establish some etiquette for virtual playdates to ensure they are enjoyable and respectful for everyone involved. These guidelines should include respecting others’ time, muting when not speaking to avoid background noise, and understanding when to use the chat feature versus when to speak up.

It’s also important to discuss how to handle disagreements or misunderstandings that may arise during these virtual gatherings. Encourage kids to express themselves respectfully and listen to others’ perspectives. Remind them that it’s okay to disagree with someone but that it should be done in a respectful and kind manner.

Monitoring Screen Time

Depending on the age of your child, you may need to monitor the amount of time they spend on virtual activities. It’s easy for kids to lose track of time when they are engrossed in a fun virtual playdate or hangout. Setting and enforcing time limits can help prevent screen addiction and ensure your child has a balanced life with ample time for physical activities, schoolwork, and offline social interactions.

To make this process easier, you can use the built-in screen time management features available on most devices or utilize third-party apps that provide more detailed monitoring and control. Talk to your child about the importance of balancing online and offline activities. Make sure they understand that these limits are set out of concern for their well-being, not as a form of punishment.

Teaching Kids to Treat Others Respectfully

Just like offline interactions, teaching kids to be respectful in their digital communications is crucial. They should understand that the same rules of kindness and respect apply, whether they’re interacting with others face-to-face or through a screen. Cyberbullying is a significant concern for many parents, and teaching children to treat others respectfully can help mitigate this risk.

Encourage your child to empathize with others by imagining how they would feel if the roles were reversed. Foster an online culture of acceptance, understanding, and respect by setting a positive example through your own online interactions. Remember, kids often emulate the behavior they see around them.

Dig Deeper: 5 Digital Family Values to Embrace to Make the Internet a Better Place

Promoting Open Communication

Open communication is the key to any successful relationship, and this holds true for your relationship with your child. Encourage them to talk to you about their online experiences, both good and bad. This can help you identify any potential problems before they escalate and provide guidance on how to handle various situations.

Ensure your child feels comfortable coming to you with any issues or concerns they may have. Make it clear that you’re there to help, not to chastise them for making mistakes. Remember, the online world can be a confusing and intimidating place for kids, and they need to know they have a trusted adult to turn to when they need help navigating it.

Staying Up-to-Date with the Latest Online Safety Tips

The online world is constantly evolving, so staying up-to-date with the latest safety tips is crucial. Regularly check reliable online safety resources and learn about the latest threats, trends, and best practices. This can help you prepare for and mitigate potential risks before they impact your child.

Consider joining online communities where parents share tips and advice about online safety. These platforms can be a great source of information and support as you navigate the digital world with your child. Remember, knowledge is power, and the more informed you are, the better you can protect your child.

Final Thoughts

In conclusion, ensuring online safety during virtual playdates, hangouts, and video chats involves a combination of selecting the right communication platforms, using privacy settings and parental controls, establishing guidelines for online communications, and promoting open, respectful interactions. As parents and caregivers, it’s essential to remain vigilant and proactive in teaching our children about online safety.

However, it’s equally important to remember that our ultimate goal isn’t to eliminate all online risks but to create a balance where our kids can enjoy the benefits of the virtual world while being mindful of its potential pitfalls. By employing the strategies discussed in this article, you can provide a safe and enjoyable online environment for your child, fostering their growth and development while ensuring their safety.

The post Keeping Virtual Play Dates, Hangouts, and Video Chats Safe for Everyone appeared first on McAfee Blog.

Proliferation of Mobile Devices: The Impact on Consumer Security

By: McAfee

As the use of mobile devices continues to skyrocket worldwide, a new danger is silently emerging against consumers. This menace, known as malicious software or malware, presents itself in various ways, affecting users in areas such as privacy, identity, and financial theft. This article delves into the deep end of how the proliferation of mobile devices is impacting consumer security.

Undeniably, mobile technology has become an invaluable part of our everyday life. Everywhere you look, you will see individuals caught up in their smartphones or tablets – browsing the internet, shopping, chatting, or even working. However, this increased dependence has not come without its pitfalls. As people tend to shy away from securing their mobile devices properly, they unknowingly expose themselves to fraudsters and hackers.

The Rising Threat

Mobile technology has become the new frontier for fraudsters and hackers. The ease and convenience that these devices offer have made consumers lower their guard, putting their personal information and security at risk. A worrying trend shows that a significant percentage of smartphone users do not bother to use a simple safeguard like a four-digit password. This lack of basic security, combined with the habit of saving login information on the device, creates an easy avenue for crime.

Statistically, mobile phones have become the prime target for theft, with cities like New York and Washington, D.C., recording high percentages of robberies involving mobile phones. This soaring rate of mobile theft offers a terrifying insight into the severity of the current situation and the challenges that lie ahead in the domain of consumer security.

Dig Deeper: So, Your Phone Got Stolen. Here’s What to Do.

How Mobile Devices Have Become an Easy Target

Many factors converge to make these handheld marvels increasingly susceptible to breaches. From the expansive array of mobile apps to the subtleties of social engineering, let’s highlight key vulnerabilities and the need for heightened awareness.

Unauthorized Physical Access

Accessing another person’s mobile device has become incredibly easy. With the tech advancements we have today, a hacker can remotely control almost any mobile device. Malicious software can be designed as a harmless picture or audio clip. Unwary users who click on these links or open these attachments get malware installed on their devices without their permission.

Accidental Malware Installation

On mobile devices, malware operates differently than early PC malware. It does not require your consent, and once installed, you lose control over your device. In essence, your device is figuratively in the hands of the fraudsters. This easy access to your device, coupled with the fact that most users do not secure their devices, has led to a surge in fraud and identity theft cases globally.

The Proliferation of Mobile Apps

The sheer number of mobile applications available on app stores makes it difficult for users to determine which ones are safe. Malicious apps can often make their way onto app stores, and users might inadvertently download and install them, granting access to their device and personal data.

Social Engineering Tactics

Hackers have become adept at using social engineering tactics to manipulate users into divulging sensitive information or clicking on malicious links. They might impersonate trusted entities or use psychological tricks to deceive users.

Lack of User Awareness

Many mobile device users are not sufficiently aware of the security risks associated with their devices. They might not realize the importance of regularly updating their operating systems and apps or employing strong passwords and other security measures.

Outdated Software

Users who do not update their mobile operating systems are more susceptible to security vulnerabilities that hackers can exploit. Regular updates often include patches for known vulnerabilities.

Dig Deeper: Why Software Updates Are So Important

Lack of Strong Authentication

While many users rely on PINs or simple patterns to unlock their devices, using stronger authentication methods like long, complex passcodes or two-factor authentication can significantly enhance device security.

McAfee Pro Tip: You might be familiar with the phrases “two-factor” or “biometric” authentication. Furthermore, multi-factor authentication is gaining traction in professional settings. Amidst this sea of terminology, distinguishing between the various authentication methods can become quite a challenge. Know the difference between two-factor authentication and multi-factor authentication. 

The Unique Importance of Mobile Devices

Modern criminals are well aware that your mobile device is an indispensable part of your life. This is because, in a single device, you store some of your most private conversations, confidential information, personal photos, and financial details. For many people, their smartphone is their life – from being a communication tool to a vault for their sensitive data.

These little gadgets have become the key to our personal and financial lives. As they are always on and always with us, they continually create, store, and connect us to valuable and often confidential information. This information has immense value to fraudsters and identity thieves. They realize that just like on your PC, software can track and record your online activities, chats, instant messages, emails, keystrokes, and program usage. It can also capture sensitive details such as bank account numbers, passwords, security questions and answers, GPS locations, and more.

The Changing Game

The world of cyber threats as we know it is evolving, thanks to mobile technology. Traditional forms of cybercrime, which primarily targeted PCs are becoming increasingly sophisticated, due to the wealth of information available on mobile devices. The speed and dynamism of the mobile landscape have necessitated the development of new tactics and tools to navigate this challenging and ever-changing terrain.

Disguises and deceptions are commonplace in the mobile cybercrime arena. Things are rarely what they appear to be, with hackers and fraudsters continually developing novel and inventive ways of accessing confidential information. Therefore, the rules of the game have changed, and it is no longer sufficient to solely protect your PC with antivirus software. To ensure user security, a comprehensive approach that encompasses all devices is now paramount.

Dig Deeper: 4 Mobile Malware Threats You Can’t Even See

The Need for Comprehensive Security Solutions

As mobile devices become an essential part of our lives, it is crucial to prioritize their security. With most devices connected to financial accounts, and storing a goldmine of personal, professional, and confidential data, it becomes a pressing necessity to invest in a comprehensive security solution. It should not be limited to an antivirus but should also extend to protecting your identity and personal data on all your devices.

A robust solution like McAfee+ service is recommended. This service not only includes antivirus protection but also safeguards the identity and data of the user and their families on ALL devices. Not only does it provide you with an antivirus shield, but it also ensures your peace of mind by offering identity and privacy protection. Investing in such a service will provide a much-needed barrier against the rising tide of mobile device-related fraud and identity theft.

Final Thoughts

As the usage of mobile devices continues to rise exponentially, so too does the threat to consumer security. The ease and convenience that these devices offer have inadvertently made them prime targets for fraudsters and hackers. As a result, there is an alarming increase in fraud, identity theft, and privacy loss.

However, as ominous as the threat landscape may seem, it can be navigated with adequate caution and security measures. Users must recognize the importance of securing their mobile devices and take necessary precautions. Investing in comprehensive security solutions that protect not just the device but also the privacy and identity of the users is a step in the right direction. As we further embrace mobile technology, we must also adapt and upgrade our security practices to ensure that these conveniences do not become our vulnerabilities.

The evolution of mobile technology has indeed changed the game in the realm of cyber threats. Still, with the right tools and practices, users can enjoy the benefits of their devices while maintaining their security and privacy.

The post Proliferation of Mobile Devices: The Impact on Consumer Security appeared first on McAfee Blog.

Understanding and Protecting Yourself from SMiShing

By: McAfee

SMiShing, a term from ‘SMS phishing’, is a growing cyber threat that is as dangerous, if not more, than its sibling, “Phishing.” While the terms may seem comical, the repercussions of falling victim to these scams are no laughing matter. In an increasingly digital age, cybercriminals are taking advantage of our reliance on technology to steal personal information and leverage it for malicious purposes. This article provides an in-depth explanation of SMiShing, how it works, and, most importantly, how you can protect yourself from it.

In essence, SMiShing is a deceptive practice where scammers send fraudulent text messages masquerading as reputable institutions, aiming to dupe recipients into clicking on a link, calling a number, or providing sensitive personal information. The risk with SMiShing is that mobile users tend to trust their SMS messages more than their emails, making it an effective scamming tool. The best line of defense is awareness and understanding of what SMiShing is, how it operates, and the protective measures you can take against it.

Unpacking SMiShing

The term ‘SMiShing’ is a concatenation of ‘SMS’ (short message service) and ‘Phishing’. The latter is a cybercriminal strategy, where scammers send emails that impersonate legitimate organizations with the aim of luring victims into clicking links and/or entering their login data or credentials. The word ‘Phishing’ is a play on the word ‘fishing’, depicting the tactic of baiting victims and fishing for their personal information.

SMiShing is a variant of phishing, a social engineering tactic where scammers resort to sending text messages instead of emails. These messages are engineered to appear as though they’ve been sent by legitimate, trusted organizations, leading the recipient to either click on a link or respond with their personal details. The transition from emails to text messages signals a shift in cybercrime trends, as scammers exploit the trust users place in their text messages, as opposed to their scrutiny of emails.

Dig Deeper: What Is Smishing and Vishing, and How Do You Protect Yourself?

How SMiShing Works

Cybercriminals use sophisticated technology that allows them to generate cell phone numbers based on area codes. These phone numbers include a cell carrier’s provided extension, plus the last four random numbers. Once these phone numbers are generated, the scammers utilize mass text messaging services to disseminate their SMiShing bait, much like casting a large fishing net hoping to snare unsuspecting victims. A simple online search for “mass SMS software” will yield numerous free and low-cost programs that facilitate mass texting, revealing the ease with which these scams can be carried out.

Dig Deeper: What You Need to Know About the FedEx SMiShing Scam

SMiShing has proven to be effective mainly because most people have been conditioned to trust text messages more than emails. Moreover, unlike emails accessed on a PC, text messages do not allow for easy link previewing, making it risky to click on links embedded within the texts. The links either lead to malicious websites intended to steal data or prompt the download of keyloggers, tools that record every keystroke on your device, facilitating the theft of personal information. Alternatively, some SMiShing texts may trick recipients into calling specific numbers which, when dialed, incur hefty charges on the victim’s phone bill.

Recognizing the Threat

The first step towards protecting yourself against SMiShing is recognizing the threat. Cybercriminals often capitalize on the victim’s lack of understanding about how these scams work. They prey on the recipient’s trust in their text messages and their curiosity to view links sent via SMS. By understanding how SMiShing works, you are able to spot potential scams and protect yourself against them.

Typically, SMiShing messages are crafted to impersonate familiar, reputable organizations such as banks, utility companies, or even government institutions. They often induce a sense of urgency, pushing the recipient to act swiftly, leaving little to no time for scrutiny. The messages may alert you of suspicious activity on your account, a pending bill, or offer incredible deals that seem too good to be true. Any SMS message that prompts you to click on a link, call a certain number, or provide personal information should be treated with suspicion.

More often than not, recognizing an SMiShing scam relies on your observational skills and your ability to spot the tell-tale signs. One common red flag is poor grammar and spelling. Although this is not always the case, several SMiShing scams tend to have mistakes that professional communications from reputable institutions would not.

Another sign is that the message is unsolicited. If you didn’t initiate contact or expect a message from the supposed sender, you should treat it with suspicion. Additionally, reputable organizations usually employ a secure method of communication when dealing with sensitive information; they would rarely, if ever, ask for personal data via SMS.

Pay attention to the phone number. A text from a legitimate institution usually comes from a short code number, not a regular ten-digit phone number. Also, check whether the message uses a generic greeting instead of your name. Finally, use your common sense. If an offer seems too good to be true, it probably is. Also, remember that verifying the legitimacy of the text message with the supposed sender can never harm.

Many of these signs can be subtle and easy to overlook. However, staying vigilant and taking the time to scrutinize unusual text messages can save you from falling victim to SMiShing.

Dig Deeper: How to Squash the Android/TimpDoor SMiShing Scam

Protecting Barriers Against Psychological Manipulation

Psychological Manipulation is a critical aspect of this cyber threat, involving the art of exploiting human psychology and trust to trick individuals into revealing sensitive information or engaging in harmful actions. Even individuals with the intelligence to steer clear of scams might become vulnerable if the psychological manipulation is exceptionally compelling.

Smishing attackers employ a range of social engineering techniques that tap into human emotions, including fear, curiosity, and urgency. They often impersonate trusted entities or use personalized information to lower recipients’ guard and establish trust. The use of emotional manipulation and emotional triggers, such as excitement or outrage, further intensifies the impact of these attacks. Recognizing and understanding these psychological tactics is paramount for individuals and organizations in fortifying their defenses against smishing, empowering them to identify and resist such manipulative attempts effectively.

Dig Deeper: Social Engineering—The Scammer’s Secret Weapon

Protecting Yourself from SMiShing

Arming yourself with knowledge about SMiShing and its modus operandi is the initial line of defense. Once you comprehend the nature of this scam, you are better equipped to identify it. However, understanding alone is not enough. There are several practical measures that you can adopt to safeguard your personal information from SMiShing scams.

At the top of this list is exercising caution with text messages, especially those from unknown sources. Resist the impulse to click on links embedded within these texts. These links often lead to malicious websites engineered to steal your data or trigger the download of harmful software like keyloggers. Do not respond to text messages that solicit personal information. Even if the message seems to originate from a trusted entity, it is always better to verify through other means before responding.

Furthermore, be wary of text messages that create a sense of urgency or evoke fear. SMiShers often manipulate emotions to spur immediate action, bypassing logical scrutiny. For instance, you may receive a message supposedly from your bank alerting you about a security breach or unauthorized transaction. Instead of panicking and clicking on the provided link, take a moment to contact your bank through their officially listed number for clarification.

There is also the option of using comprehensive mobile security applications. These apps provide an array of features such as text message filtering, antivirus, web protection, and anti-theft measures. Applications like McAfee Mobile Security can significantly enhance your defense against SMiShing attacks and other cyber threats.

McAfee Pro Tip: Try McAfee Mobile Security’s scam protection. It scans the URLs within your text messages to enhance your online safety. If a suspicious or scam link is detected, it will send an alert on Android devices or automatically filter out the problematic text. Additionally, it actively blocks potentially harmful links in emails, text messages, and social media if you happen to click on them by mistake, adding an extra layer of protection to your online experience.

Final Thoughts

SMiShing is a serious cyber threat that aims to exploit the trust that individuals place in their text messages. By impersonating reputable organizations and creating a sense of urgency, scammers try to trick recipients into providing personal information or clicking on malicious links. Protecting oneself from SMiShing involves understanding what it is, recognizing the threat, and adopting effective protective measures. These include being cautious of unsolicited text messages, refraining from clicking on links within these texts, and using comprehensive mobile security applications. Additionally, being aware of the red flags, such as poor grammar, unsolicited messages, and requests for sensitive information via SMS, can help in detecting potential scams. In an increasingly digital age, staying vigilant and proactive is the best way to protect your personal information from cybercriminals.

The post Understanding and Protecting Yourself from SMiShing appeared first on McAfee Blog.

Understanding the Risks of Using an Android Device

By: McAfee

In today’s digital era, smartphones and tablets are quickly becoming essentials for everybody. However, despite their increasing popularity, many people fail to take adequate security precautions with their mobile devices. Statistics show that roughly 75% of Americans do not use mobile security software. Moreover, approximately 36% of users do not have a basic PIN to secure their mobile devices. Therefore, it becomes imperative to understand the risks and take necessary precautions, particularly for Android users.

Android has, over time, become a popular target for hackers. Recently, McAfee Labs™ found that all new forms of malicious mobile software were solely designed to exploit vulnerabilities in the Android operating system. Multiple factors contribute to this increase in mobile malware. One of the major reasons is the exponential growth of the Android platform, which currently holds the largest share of the mobile marketplace. Naturally, cybercriminals are drawn to the size and potential for exploitation in the Android space.

Mobile Malware: Explained

Malicious mobile activity, particularly on Android devices, is generally driven by bad apps. These rogue applications come with a myriad of risks. They can access your contacts, sending them unwanted emails. They can track and record everything you do on your mobile device, leading to severe consequences such as data theft, keylogging, and unauthorized access to sensitive information like banking credentials. They may even hijack your device or distribute personal content without consent, posing emotional and reputational damage

In addition to individual risks, mobile malware can serve broader purposes, including espionage and geopolitical motives, often orchestrated by nation-states or hacktivist groups. These advanced persistent threats (APTs) may target specific individuals, organizations, or regions, posing significant damage potential. To protect against these advanced threats and prevent the proliferation of mobile malware, proactive cybersecurity measures, awareness, and safe online practices are indispensable.

Dig Deeper: 4 Mobile Malware Threats You Can’t Even See

Steps That Can Protect Your Android Device

While the extent of smartphone malware is currently less severe compared to desktop or laptop PCs, awareness of its existence can go a long way toward ensuring your data’s security. There are a few simple steps you can take to protect yourself and your data:

Begin by using a PIN to lock your device. Just as you would be cautious with your computer, always think twice before clicking on links, especially from unfamiliar sources. Ensure that you have web protection software installed which can help keep you from visiting malicious sites. When looking to download apps, remember to do your research. Reading the ratings and reviews can give you a good idea about the app’s credibility. Only download apps from well-known, reputable app stores to minimize the possibility of downloading a malicious app.

Dig Deeper: How Safe Is Your Android PIN Code?

During the app installation process, ensure you review what permissions the app is requesting on your device. Consider using an app protection feature that alerts you if an app is accessing data it does not require. Lastly, consider installing a comprehensive mobile security solution like McAfee Mobile Security. This type of software generally includes anti-malware, web protection, anti-theft, and app protection features.

Understand Your App’s Permissions

App permissions play a crucial role in this process. Android developers have the liberty to choose from over 150 different permissions that an app can access on your mobile device. Examples include turning on your camera to record images or videos, accessing all your contacts, and even accessing your IMEI code (a unique identifier for your mobile device). Therefore, it’s crucial to understand why an app needs to access specific information to prevent it from sending your personal information to potentially malicious entities.

With each download, apps request permission to access certain functionalities on your device. Unfortunately, these permissions can sometimes be used to compromise your personal data. For instance, an app might ask for access to your device’s camera, microphone, or location. While these permissions might seem harmless at face value, they can be exploited. Cybercriminals can potentially use these permissions to steal sensitive information or even engage in surveillance activities. That’s why it’s critical to cross-verify each permission an app requests and deny any that seem unnecessary.

For those unsure, consider asking the following questions: Why does this app need access to my contacts, SMS, or location? Is this access necessary for the functionality of the app? If you’re unsure, look up the app on online forums or ask for advice from trusted sources. Remember, it’s always better to be safe than sorry.

McAfee Pro Tip: Be careful when downloading third-party apps. Developers of third-party apps are not under the control of the OS owners and official application stores like App Store and Google Play, so they can have lower security levels. This enables advertisers and hackers to insert malicious codes within the app. Know more about third-party apps and how to check app authenticity.

Keep Your Android Device Updated

Another crucial measure to protect your Android device is to keep it updated. Software updates not only introduce new features but also fix potential security flaws. Hackers often exploit these security flaws to infiltrate your device, making updates a crucial part of your security toolkit. Regularly check for updates and install them as soon as they are available.

Google frequently releases monthly security patches for Android. These patches address various security vulnerabilities that have been discovered in the Android operating system. However, the responsibility for pushing these updates to individual devices lies with the device manufacturers and carriers. Ensure that you are aware of your device’s update cycle and prioritize installing these updates.

Dig Deeper: Why Software Updates Are So Important

Final Thoughts

Your Android device serves as a repository for a wealth of personal and sensitive information. As we continue to incorporate these devices into our daily lives, the need for stringent security measures has never been more urgent. While the world of mobile security might seem daunting, the right knowledge and a few preventive measures can help you avoid the majority of potential threats.

Start by locking your device with a PIN, be cautious about the links you click on, verify app permissions, ensure you download apps from a trusted source, and keep your device updated. Remember, your digital security is in your hands. Equip yourself with the necessary tools and awareness to navigate the online world safely. Lastly, consider investing in a comprehensive mobile security solution like McAfee Mobile Security to fortify your defenses against potential cyber threats.

The post Understanding the Risks of Using an Android Device appeared first on McAfee Blog.

Beware of Malicious Mobile Apps

By: McAfee

With the surge in the usage of mobile phones, there has been a concurrent increase in malicious activities targeting these devices. One common technique used by hackers is to corrupt legitimate applications. Android devices, in particular, see increases in malware targeting mobile phones year by year. According to McAfee 2023 Consumer Mobile Threat Report, Clicker Malware, a type of malware that runs in the background, spread through deceptive applications masquerading as system utilities such as flashlights and task managers in 2022. Other types of malware also became rampant, such as Dropper, Hidden Ads, and FakeApp. Almost all new mobile malware targets Android’s operating system.

Steps to Secure Your Device

While the instances of smartphone malware are relatively few compared to what is seen with desktop or laptop PCs, being aware of the threat is the first step towards safeguarding yourself and your data. Thorough research of applications and their publishers is crucial. It is always safer to install applications that have high user ratings, are widely used, or have been recommended by your friends or acquaintances.

Getting apps from a reputable and well-established market is also advisable. Android users can prevent the installation of non-market apps by deselecting the “Unknown Sources” option in their device’s application settings menu. However, if this option isn’t available, it means that your mobile provider has automatically blocked applications from unknown sources.

Dig Deeper: Are third-party apps for you?

Watching the Permissions

As you install different applications, you will notice a list of permissions for services that can access the hardware and software components on your device. You need to stay vigilant and check these permissions. If you suspect any foul play, for instance, a game or alarm clock app asking for your contact details or any other sensitive data, refrain from installing the app. In case you have any doubts regarding the data the app is accessing, the best course of action is not to install it.

Another important step that you can take is installing antivirus software on your phone. Doing this before adding any other apps to your new mobile device can help to increase its security.

McAfee Pro Tip: Enhance your mobile security with McAfee Mobile Security! Not only does it alert you to app permissions during downloads, but it also offers insights into any unexpected capabilities an app may have. Discover our software’s range of additional features for comprehensive protection.

Avoiding Bad Mobile Apps

When it comes to the complex world of mobile threats, having security software that offers multiple layers of protection can act as your best defense. For instance, McAfee Mobile Security™ for Android smartphones and tablets, BlackBerry, and Symbian smartphones is one such software.

McAfee Mobile Security provides complete antivirus, antispyware, and antiphishing facilities helping you to scan and clean malicious code from inbound or outbound emails, text messages, attachments, and files.

Other features of this security software include safe searching and shopping – protection against web threats like risky links within text messages, emails, and social networking sites, browser exploits, and malicious QR codes; app protection and app alert system – letting you review a report on your app’s access to your personal data to make informed decisions about each app; as well as a device lock feature – helping to protect against misuse of your phone and personal data by remotely locking all data, including the data on your memory (SIM) card.

Dig Deeper: Are Fake Apps Taking Over Your Phone?

Additional Mobile Security Measures

Aside from the aforementioned steps, there are several other security measures that you can employ to protect your mobile device. A very elementary yet highly efficient method is setting up a strong password for your device. Make sure to choose one that cannot be easily guessed. Regularly updating your phone’s operating system and apps is also crucial since updates usually come with security fixes for vulnerabilities that hackers might exploit.

Next, be cautious when clicking on links in text messages, emails, or social media. Verify the sender’s legitimacy and avoid downloading attachments or clicking suspicious links. These may lead to phishing websites, which aim to deceive you into revealing sensitive information, or malware downloads that can compromise your device’s security.

One more thing to be wary of is the Wi-Fi networks that your device connects to. Public Wi-Fi networks are often unsecured and can provide an avenue for hackers to steal information. When connecting to such networks, it’s best to use a VPN (Virtual Private Network) to encrypt your data and keep it safe from prying eyes. Furthermore, always be cautious about the information you share online; avoid posting sensitive data such as your address, phone number, or personal identification number.

Recognizing Malicious Mobile Apps

Recognizing malicious apps requires vigilance and a keen eye. Malicious apps often masquerade as popular apps, baiting users into downloading them. They often have strange names, with spelling or grammatical errors. Another tell-tale sign is when the app asks for unnecessary permissions that are not needed for it to function. If you find an app asking for permission to access your location or contacts when it has no need to, then it might be malicious.

Finally, note the publisher of the app. Malicious apps often come from unknown or suspicious sources. Genuine apps come from reputable companies that you can trust. Check the reviews and ratings of the app, as they often indicate the app’s legitimacy. Remember, it’s always better to err on the side of caution regarding your mobile device’s security.

Dig Deeper: Device & App Safety Guide for Families

Final Thoughts

In conclusion, safeguarding your mobile device from malicious apps is a task that requires constant vigilance and proactive measures. From thoroughly researching the apps you install, and carefully reviewing their permissions, to installing robust antivirus software, every step is crucial in securing your device. Moreover, recognizing the tell-tale signs of malicious apps and employing additional security measures such as strong passwords and secure Wi-Fi connections can add an extra layer of protection.

While the rise of mobile threats is alarming, being informed and taking appropriate protective measures can greatly minimize the risk. Stay safe by staying informed and always prioritize your device’s security in this increasingly digital age.

The post Beware of Malicious Mobile Apps appeared first on McAfee Blog.

Weak Passwords Can Cost You Everything

By: McAfee

In today’s digital age, most of our personal information and sensitive data are stored online. From banking transactions to vital records, everything lies behind the protective screen of our passwords. The importance of having strong, unique passwords cannot be overstated. However, most individuals tend to use weak passwords or reuse the same password over and over, exposing their digital assets to potential hackers.

Understand the Value of Your Digital Assets

Based on a study conducted by McAfee, consumers tend to estimate the value of their digital assets, distributed over multiple devices, to be around $35,000. These digital assets not only include music, videos, photos, and apps but also important information like emails, texts, health and financial records, resumes, and even portfolios. The very thought of losing all this data to cybercriminals is horrifying but is a potential risk if you rely on weak passwords.

Many individuals prefer to reuse their passwords as it’s easier to remember one password rather than a multitude. However, by doing so, you’re inviting a potential breach. If hackers decipher the password for one account, they gain access to all your accounts. Moreover, the challenge is further escalated by the inconsistent password policies across different websites, with some allowing usage of special characters while others don’t.

Dig Deeper: Digital Estate Planning – What to Do With Your Digital Assets

What Makes a Password ‘Weak’?

A weak password is one that lacks the necessary characteristics to withstand modern hacking techniques. These vulnerabilities often include brevity, where a password is too short to provide sufficient security. Short passwords, especially those with fewer than eight characters, are much easier for attackers to guess using brute force or dictionary attacks. Additionally, weak passwords often lack complexity, relying solely on letters or numbers without incorporating a mix of uppercase letters, lowercase letters, numbers, and special characters. This makes them susceptible to straightforward hacking attempts.

Furthermore, weak passwords may be derived from easily accessible personal information, such as the user’s name, birthdate, or other readily available details. Attackers can often exploit this information through social engineering or data breaches. Additionally, common words, phrases, or dictionary terms in passwords, like “password” or “qwerty,” are particularly weak, as they are frequently targeted in automated password-cracking attacks. To ensure the strength of a password, it is essential to create long, complex, and unique combinations that are challenging for attackers to decipher.

The Staggering Statistics

What are the potential consequences of a weak password? A determined hacker can track a person’s online activity, identify and hack weak passwords then use those weak passwords to access banking information, credit card numbers, and personal data used to steal a person’s identity. Remember: Just as you go to work each morning to put food on the table for your family, a hacker has similar goals. So, work with equal diligence to protect what’s yours.Here’s a look at some intriguing numbers that underline the scale of the problem:

  • Over 60% of us use more than three digital devices.
  • 55% store irreplaceable digital assets on these devices.
  • More than 75% regularly visit five or more sites requiring passwords.
  • 63% resort to easy-to-guess passwords or reuse the same password across multiple sites.
  • Shockingly, 17% do little or nothing to safeguard their passwords.
    These figures highlight the importance of proper password management. If we continue to ignore this, then we are, in essence, handing over the keys to our digital kingdom to potential intruders.

Devise a Better Plan

The need for a better password management strategy is evident. Start by ensuring you use different passwords for each of your accounts. Even though it’s tempting, avoid using the ‘remember me’ function on your browsers or mobile apps. This function offers convenience but at the risk of revealing your passwords if your device gets stolen or lost.

Avoid entering passwords on computers that you don’t control, like those in an Internet café or library. Further, avoid accessing your accounts via unsecured Wi-Fi connections, such as those at an airport or coffee shop, as hackers can easily intercept your data. Use a VPN. Also, remember, your password is private. Do not share it with anyone. You never know when a trusted friend might turn into a threat.

Dig Deeper: Why You Need to Watch Out When Using Public Wi-Fi

How to Create a Strong Password

Creating a strong password is not as complicated as it seems, and there are several strategies you can apply to create one. A strong password should be long (at least 12 characters), include a mix of letters (both upper and lower case), numbers, and special characters. Avoid using dictionary words, personal information like your name, date of birth, etc., and avoid obvious keyboard paths like “qwerty” or “123456”.

One effective method to create a strong password is to use a phrase or sentence that is meaningful to you, and use the first letter of each word, include numbers or special characters to replace some letters. For example, “My cat Whiskers was born on July 7.” could be transformed into “McWwboJ7.”. This password is strong, unique, and easier to remember than a random string of letters, numbers, and special characters.

Use a Password Manager

Keeping track of different passwords for each account can be challenging. This is why using password managers can be useful. Password managers like LastPass, Dashlane, or McAfee’s password manager can securely store your passwords and help you log in to your accounts with just a click. They also generate strong, unique passwords for you and store them in an encrypted vault, only accessible with a master password.

The master password is the only one you need to remember, so make it a strong one. Also, most password managers offer multi-factor authentication, adding an extra layer of protection. Remember, just like your passwords, your master password should be kept private and not shared with anyone.

Combine Unique Passwords With MFA

Use unique passwords and MFA. If taken seriously, these two extra steps could save you a million headaches. Use unique passwords for each of your accounts. By using different passwords, you avoid having all of your accounts become vulnerable if you are hacked (think domino effect). Then activate MFA, a Multi-Factor Authentication (also called two-step verification or authentication ). MFA confirms a user’s identity only after presenting two or more pieces of evidence. Though not 100% secure, this practice adds a layer of security to an account.

McAfee Pro Tip: Whenever possible, opt for true two-factor and multi-factor authentication. These are robust and dependable verification methods, so make the most of their security benefits. Take advantage of biometric authentication like fingerprint reading and facial recognition. Learn more about 2FA and MFA.

Final Thoughts

Our digital assets are extremely valuable, and in our increasingly digital world, protecting them becomes even more critical. The key to strong password management involves creating unique, complex passwords, not reusing them across platforms, and changing them regularly. Using tools like password managers can simplify this process and provide additional security. And of course, adding antivirus, like McAfee antivirus, and other security solutions on top of password management is also encouraged. Ultimately, taking these steps can help you secure your digital life and avoid a potential cyber nightmare.

The post Weak Passwords Can Cost You Everything appeared first on McAfee Blog.

FCC Enforces Stronger Rules to Protect Customers Against SIM Swapping Attacks

The U.S. Federal Communications Commission (FCC) is adopting new rules that aim to protect consumers from cell phone account scams that make it possible for malicious actors to orchestrate SIM-swapping attacks and port-out fraud. “The rules will help protect consumers from scammers who target data and personal information by covertly swapping SIM cards to a new device or porting phone numbers to

WhatsApp Introduces New Privacy Feature to Protect IP Address in Calls

Meta-owned WhatsApp is officially rolling out a new privacy feature in its messaging service called "Protect IP Address in Calls" that masks users' IP addresses to other parties by relaying the calls through its servers. "Calls are end-to-end encrypted, so even if a call is relayed through WhatsApp servers, WhatsApp cannot listen to your calls," the company said in a statement shared with The

SecuriDropper: New Android Dropper-as-a-Service Bypasses Google's Defenses

Cybersecurity researchers have shed light on a new dropper-as-a-service (DaaS) for Android called SecuriDropper that bypasses new security restrictions imposed by Google and delivers the malware. Dropper malware on Android is designed to function as a conduit to install a payload on a compromised device, making it a lucrative business model for threat actors, who can advertise the capabilities

Google Play Store Highlights 'Independent Security Review' Badge for VPN Apps

Google is rolling out a new banner to highlight the "Independent security review" badge in the Play Store's Data safety section for Android VPN apps that have undergone a Mobile Application Security Assessment (MASA) audit. "We've launched this banner beginning with VPN apps due to the sensitive and significant amount of user data these apps handle," Nataliya Stanetsky of the Android Security

How to Protect Your Mobile Device From Loss and Theft

In the ever-growing digital age, our mobile devices contain an alarming amount of personal, sensitive data. From emails, social media accounts, banking applications to payment apps, our personal and financial lives are increasingly entwined with the convenience of online, mobile platforms. However, despite the increasing threat to cyber security, it appears many of us are complacent about protecting our mobile devices.

Survey revealed that many mobile users still use easy-to-remember and easy-to-guess passwords. With such an increasing dependence on mobile devices to handle our daily tasks, it seems unimaginable that many of us leave our important personal data unguarded. Theft or loss of an unsecured mobile device can, and often does, result in a catastrophic loss of privacy and financial security.

Mobile Device Security

The unfortunate reality of our digital era is that devices are lost, misplaced, or stolen every day. A mobile device without password protection is a gold mine for anyone with malicious intent. According to a global survey by McAfee and One Poll, many consumers are largely unconcerned about the security of their personal data stored on mobile devices. To illustrate, only one in five respondents had backed up data on their tablet or smartphone. Even more concerning, 15% admitted they saved password information on their phone.

Such statistics are troubling for several reasons. The most obvious is the risk of personal information —including banking details and online login credentials— falling into the wrong hands. A lost or stolen device is not just a device lost— it’s potentially an identity, a bank account, or worse. The lack of urgency in securing data on mobile devices speaks to a broad consumer misunderstanding about the severity of the threats posed by cybercriminals and the ease with which they can exploit an unprotected device.

Dig Deeper: McAfee 2023 Consumer Mobile Threat Report

The Gender Disparity in Mobile Device Security

Perhaps one of the most surprising findings of the survey is the difference in mobile security behaviors between men and women. This difference illustrates not just a disparity in the type of personal information each group holds dear, but also the degree of risk each is willing to accept with their mobile devices.

Broadly speaking, men tend to place greater value on the content stored on their devices, such as photos, videos, and contact lists. Women, on the other hand, appear more concerned about the potential loss of access to social media accounts and personal communication tools like email. They are statistically more likely to experience online harassment and privacy breaches. This could explain why they are more concerned about the security of their social media accounts, as maintaining control over their online presence can be a way to protect against harassment and maintain a sense of safety.

The loss of a mobile device, which for many individuals has become an extension of their social identity, can disrupt daily life significantly. This distinction illustrates that the consequences of lost or stolen mobile devices are not just financial, but social and emotional as well.

Risky Behaviors Persist

Despite the differences in what we value on our mobile devices, the survey showed a worrying level of risky behavior from both genders. Over half (55%) of respondents admitted sharing their passwords or PIN with others, including their children. This behavior not only leaves devices and data at risk of unauthorized access but also contributes to a wider culture of complacency around mobile security.

Password protection offers a fundamental layer of security for devices, yet many people still choose convenience over safety. Setting a password or PIN isn’t a failsafe method for keeping your data safe. However, it is a simple and effective starting point in the broader effort to protect our digital lives.

Dig Deeper: Put a PIN on It: Securing Your Mobile Devices

Steps to Mobile Device Security

While the survey results raise an alarm, the good news is that we can turn things around. It all begins with acknowledging the risks of leaving our mobile devices unprotected. There are simple steps that can be taken to ramp up the security of your devices and protect your personal information.

First and foremost, password-protect all your devices. This means going beyond your mobile phone to include tablets and any other portable, internet-capable devices you may use. And, while setting a password, avoid easy ones like “1234” or “1111”. These are the first combinations a hacker will try. The more complex your password is, the sturdier a barrier it forms against unauthorized access.

Another important step is to avoid using the “remember me” function on your apps or mobile web browser. Although it might seem convenient to stay logged into your accounts for quick access, this considerably amplifies the risk if your device gets stolen or lost. It’s crucial to ensure you log out of your accounts whenever not in use. This includes email, social media, banking, payment apps, and any other accounts linked to sensitive information.

McAfee Pro Tip: If your phone is lost or stolen, employing a combination of tracking your device, locking it remotely, and erasing its data can safeguard both your phone and the information it contains. Learn more tips on how to protect your mobile device from loss and theft.

Sharing your PIN or password is also a risky behavior that should be discouraged. Admittedly, this might be challenging to implement, especially with family members or close friends. But the potential harm it can prevent in the long run far outweighs the temporary convenience it might present.

Investing in Mobile Security Products

Having highlighted the importance of individual action towards secure mobile practices, it’s worth noting that investing in reliable security software can also make a world of difference. A mobile security product like McAfee Mobile Security, which offers anti-malware, web protection, and app protection, can provide a crucial extra layer of defense.

With app protection, not only are you alerted if your apps are accessing information on your mobile that they shouldn’t, but in the event that someone does unlock your device, your personal information remains safe by locking some or all of your apps. This means that even if your device falls into the wrong hands, they still won’t be able to access your crucial information.

It’s also critical to stay educated on the latest ways to protect your mobile device. Cyber threats evolve constantly, and awareness is your first line of defense. McAfee has designed a comprehensive approach to make the process of learning about mobile security not just informative but also engaging. Our array of resources includes a rich repository of blogs, insightful reports, and informative guides. These materials are meticulously crafted to provide users with a wealth of knowledge on how to protect their mobile devices, ensuring that the learning experience is not only informative but also engaging and enjoyable.

Final Thoughts

While the current state of mobile device security may seem concerning, it’s far from hopeless. By incorporating simple security practices such as setting complex passwords and avoiding shared access, we can significantly reduce the risk of unauthorized data access. Additionally, investing in trusted mobile security products like McAfee Mobile Security can provide a robust defense against advancing cyber threats. Remember, our digital lives mirror our real lives – just as we lock and secure our homes, so too must we protect our mobile devices.

The post How to Protect Your Mobile Device From Loss and Theft appeared first on McAfee Blog.

Why Should You be Careful When Using Hotspots or Free Wi-Fi?

By: McAfee

With the digital lifestyle becoming more prevalent, Wi-Fi connections have become a necessity in our day-to-day lives. We frequently connect our devices to available Wi-Fi at various locations such as hotels, restaurants, cafes, and airports. The ability to be connected anywhere, anytime is extraordinary, but it also presents a significant security concern. Unsecured Wi-Fi networks can expose our personal and sensitive data to potential hackers.

These hackers can gain access to our personal data stored on our devices or observe our online activities, thereby infringing our digital privacy. Sometimes, they purposely set up deceitful free Wi-Fi connections or hotspots to entice unsuspecting users and exploit their data. Therefore, it’s important to understand the risks associated with unsecured Wi-Fi connections and adopt certain preventive measures to ensure the safety of our personal data.

Risks of Using Free Wi-Fi or Hotspots

Using free Wi-Fi or hotspots can indeed be convenient for users when they’re away from their secure home networks. However, such networks usually lack proper security measures, rendering them highly susceptible to various cyber attacks. Hackers often target these networks as it is easier to infiltrate and access users’ data.

The most common risk is the interception of data, where hackers can view and steal sensitive information such as usernames, passwords, and credit card details. They can also inject malware into your device through the insecure network, further compromising your data and device’s security. Additionally, the Wi-Fi you’re connecting to might be a rogue hotspot set up by hackers, designed specifically to steal user information. Therefore, the use of such networks should be approached cautiously.

Dig Deeper: KRACK Hack Threatens Wi-Fi Security – What it Means for You

McAfee Pro Tip: The most secure Wi-Fi network is the one that remains inactive. Deactivating the Wi-Fi signal on your device ensures that your device remains invisible, preventing your mobile from automatically connecting to any available Wi-Fi network. Pick up more tips on this blog.

Preventive Measures When Using Wi-Fi Connections

Despite these risks, there are several steps that you can take to ensure your cybersecurity while using Wi-Fi connections. Firstly, it’s a good practice to turn off your Wi-Fi when you’re not using it. This prevents your device from automatically connecting to available networks, reducing the risk of connecting to an insecure network. Equally important is avoiding the use of sensitive applications or websites, like online banking services, when connected to a public network.

Dig Deeper: Elevate Your Financial Security: How to Safely Bank Online

Another preventive measure is to use only websites that support HTTPS protocol. The usage of HTTPS, as against HTTP, ensures secure communication over the network as the data is encrypted. This reduces the chances of your data being intercepted by hackers. Hence, always look for “HTTPS://” in the address bar of your internet browser before sharing any sensitive information.

Advanced Security Measures

For an extra layer of security when using public Wi-Fi or hotspots, you might want to consider investing in a Virtual Private Network (VPN). A VPN encrypts your internet connection, making it virtually impossible for hackers to intercept and view your data. While you’re connected to a VPN, all your network traffic passes through this protected tunnel, and no one—not even your ISP—can see your traffic until it exits the tunnel from the VPN server and enters the public internet.

Dig Deeper: On Public Wi-Fi, a VPN is Your Friend

It is also advisable to keep all your devices, browsers, and apps updated with the latest security patches. Hackers frequently exploit known vulnerabilities in outdated software, so ensuring you have the latest updates can help prevent unauthorized access to your data. Enabling automatic updates ensures that your software is always up-to-date, further protecting against potential threats.

Dig Deeper: Why Software Updates Are So Important

Enhancing Protections at Home

Protecting your home Wi-Fi is equally important. Always password-protect your home network with a strong, unique password, and consider changing the default user name and password that come with your router. Default logins can be easily found by attackers, making it easier for them to gain unauthorized access. Additionally, changing your router’s default Service Set ID (SSID) can make it more difficult for hackers to identify and target your network.

Another step you can take is to set up a guest network for visitors to your home. This limits their access to your main network, where your sensitive information and devices are connected. Be sure to change the password for your guest network regularly, especially after hosting guests. Lastly, turning off your network when you’re not using it, especially when you’re away from home for extended periods, can reduce the risk of unauthorized access.

Dig Deeper: How to Secure Your Home Wi-Fi

Enhancing Protections on Mobile

Smartphones have become indispensable tools for communication, work, and leisure. However, with the convenience of accessing Wi-Fi networks on these devices comes the responsibility of ensuring their security.

First and foremost, prioritize trusted networks, such as your home or office, over open or public networks. Ensure that your connections are encrypted, preferably using WPA2 or WPA3, for data protection. Create robust, unique passwords for both your Wi-Fi network and your device connections.

Furthermore, employ two-factor authentication (2FA) for added security, especially for accounts linked to Wi-Fi access. Again, a VPN can further bolster your defenses by encrypting your internet traffic, making it indispensable when using public Wi-Fi networks. But it’s also important to keep your mobile device’s software up-to-date to ensure you benefit from the latest security patches.

Finally, be wary of connecting to mobile hotspots created by other devices, as these can pose security risks if not adequately secured, and regularly audit app permissions on your mobile device and restrict access to sensitive data whenever possible.

By following these measures and best practices, you can significantly enhance the security of your mobile devices when connecting to Wi-Fi networks, safeguarding your digital privacy and peace of mind.

Final Thoughts

With the growing reliance on Wi-Fi connections to access the internet on our devices, it’s crucial to understand the security risks associated with public Wi-Fi or hotspots. Unauthorized access, data interception, and malware infections are some of the key risks when using these connections. However, by adopting appropriate measures such as using secure websites, turning off Wi-Fi when not in use, using VPN, and bolstering home network security, we can significantly mitigate these risks and ensure our personal data’s safety. So the next time you connect to a Wi-Fi network, remember to exercise caution and take steps to protect your personal information.

We encourage you to improve the layers of your digital and device security for optimal protection. Browse McAfee’s software solutions to find the best software that suits your needs.

The post Why Should You be Careful When Using Hotspots or Free Wi-Fi? appeared first on McAfee Blog.

123456 Is Not an Acceptable Password

By: McAfee

In today’s digital world, the importance of creating and maintaining secure and complex passwords cannot be overstated. A common misconception is that a password only needs to be memorable. Whilst this is a helpful trait, it does a disservice to the importance of having a secure series of characters. This guide will walk you through why “123456” is not an acceptable password, dispel some common password misconceptions, and provide some tips on how to create a secure password.

Understanding the Importance of Secure Passwords

Security is a necessary concern in the digital age. Every time we create an account, fill out a form, or simply browse the internet, we leave a digital footprint that can be traced back to us. Criminals, hackers, and other malicious parties are constantly hunting for sensitive information they can exploit. This is what makes the creation of secure passwords so vital.

Think of your password as the first line of defense against potential attackers. When your passwords are weak or predictable, like ‘123456’, you effectively leave your front door open to criminals. While it may feel like an inconvenience to memorize complex passwords, consider the potential damage that could be done should your personal or financial information fall into the wrong hands.

Dig Deeper: Protect Your Digital Life: Why Strong Passwords Matter

Why ‘123456’ Is Not a Good Password

Some may argue that ‘123456’ is a good password because it’s easy to remember. This is a dangerous misconception. ‘123456’ is an extremely common password, and it’s also one of the first combinations that hackers attempt when trying to break into an account. In fact, according to reports, ‘123456’ and ‘password’ are consistently ranked as the most commonly used passwords year after year.

Another reason why ‘123456’ is not a good password is due to its lack of complexity. Many websites and online services require passwords to include a mix of upper and lower-case letters, numbers, and symbols. This requirement is not arbitrary; it’s a method proven to increase the difficulty for hackers attempting to crack your password. Using ‘123456’ as your password doesn’t meet these requirements, making it an easy target for a hacking attempt.

Dig Deeper: Six Easy Steps to Help Keep Hackers at Bay

Essential Checks for a Secure Password

Ensuring that your password adheres to certain safety standards is crucial. Here are some key checks to consider when creating a password:

  • Don’t Use a Real Word: If your password contains a word that can be found in the dictionary, it’s time to change it. Using names of favorite items or pets can be easily guessed by hackers. Opt for an invented word, a blend of unique phrases or even nonsensical gibberish. The more unique, the better your security.
  • Mix It Up: Since most password systems are case-sensitive, using a mixture of upper and lower case letters can make your password more secure. Introduce numbers and symbols to make it more complex and avoid obvious choices like birthdays or the infamous ‘123456’.
  • Default is Fault: All “smart” devices come with default passwords. From your latest smart home appliance to your phone, always change the provided password immediately after setup. This step, combined with regularly updating passwords, can greatly increase your protection.

Dig Deeper: Make Your Smart Home a Secure Home Too: Securing Your IoT Smart Home Devices

  • One Password Doesn’t Fit All: Never use the same password for multiple accounts. While it may seem difficult to remember multiple complex passwords, using a password management solution can help keep track of all your login information and generate unique, secure passwords for you.

Your proactive approach to password security is the bedrock of your defense against evolving cyber threats, ensuring your digital life remains safe and sound. Make sure to follow these reminders every time you create and change passwords.

Password Manager As An Option

Password managers are specialized tools that generate, store, and autofill complex and unique passwords for various online accounts. They eliminate the need for users to remember and manually enter their passwords, and this not only simplifies the login process but significantly bolsters security. These tools employ strong encryption to safeguard your login credentials, ensuring your passwords remain inaccessible to hackers. Many password managers also offer the convenience of cross-device synchronization, allowing you to access your passwords securely on multiple platforms.

Cybersecurity threats are more sophisticated than ever, and easily guessable passwords are the first vulnerabilities that malicious actors exploit. So, as you aim to make your 123456 passwords more complicated, consider using a password manager to store all your passwords and help you remember them properly.

Changing Passwords: A Habit to Develop

Changing passwords frequently is a habit we all need to cultivate. Doing so regularly makes it very difficult for cybercriminals to gain access to your personal information. It’s not just about protecting your accounts, but every device that holds your precious data. This habit, though may seem cumbersome initially, will eventually act as a robust shield against potential cyber attacks. Interest in cyber security is rising, and for a good reason. With more of our lives moving online, it’s crucial to stay updated on the latest trends in mobile and digital security. Many resources are available online to help individuals stay safe in the digital world. Maintaining strong, unique passwords and changing them frequently is one of the simplest and most effective ways to safeguard against cyber threats.

How Often You Should Change Passwords

The frequency of changing passwords should be tailored to the security sensitivity of the account and the strength of the existing password. For high-security accounts, such as email or online banking, changing passwords every 60 to 90 days is advisable, while moderate-security accounts can be changed every 90 to 180 days. Low-security accounts may require less frequent changes, and immediate password updates are essential if you suspect a compromise. Strong, unique passwords reduce the necessity for frequent changes, and the use of two-factor authentication further enhances account security.

McAfee Pro Tip: In certain circumstances, it might become imperative to change your password without delay, particularly when a malicious actor gains unauthorized access to your account. Learn more about how often you should change your passwords

Final Thoughts

‘123456’ is not an acceptable password due to its predictability and lack of complexity. Choosing secure passwords that are complex, unique, and difficult to guess is crucial in safeguarding your online presence. Coupled with regular password changes, using a password management solution, and avoiding default device passwords, you can ensure your personal and financial information remains secure. In the digital age, a secure password is not just a need, but a necessity. A reliable password manager, meanwhile, is a good, functional option to improve password security.

The post 123456 Is Not an Acceptable Password appeared first on McAfee Blog.

US-B Careful: Public iPhone Chargers Lie in Wait

By: McAfee

It is common knowledge that connecting your devices to public Wi-Fi can expose them to potential malware and other security risks. But have you ever considered the dangers that might be lurking within public USB chargers? In a surprising revelation, researchers at Georgia Tech discovered that public iPhone chargers can be a conduit for malicious apps, posing a significant risk to your data security and privacy.

The Deceptive Dangers of Public iPhone Chargers

Interestingly, the malicious apps resulting from public iPhone chargers do not require any downloads or visits to the app store. These apps are installed on your iPhone via the compromised USB chargers. Once installed, they function like conventional malware, controlling your device and potentially accessing sensitive information such as banking login details. They can even intercept your phone calls and remotely control your device. The distinctive aspect of these threats is their delivery method—through seemingly innocuous iPhone chargers.

Despite these alarming characteristics, the threat posed by these malicious apps is not widely recognized or understood. Many people continue to casually plug their iPhones into public USB ports casually, little knowing the potential danger they expose their devices to. In contrast to the common belief that devices locked with a PIN or passcode are safe, these malicious apps can still infiltrate your iPhone if it is unlocked even for a moment.

Dig Deeper: How Safe Is Your Android PIN Code?

The Devious Mechanism of Infecting iPhones

How exactly do these malicious apps find their way into our iPhones? The scheme was demonstrated by researchers from Georgia Tech, who managed to fool Apple’s security team with a dummy Facebook app containing a hidden malware code. Their experiment showed that when an iPhone connected to a compromised charger is unlocked, the faux Facebook app activates, allowing hackers to take control of the device remotely.

These threats, often called “AutoRun” threats, can make calls, view passwords, alter settings, and perform other operations on your device without your knowledge. The alarming thing about them is that they start executing when a corrupted drive is plugged into a device. Clearly, this poses a unique and powerful threat to smartphones, tablets, PCs, and Macs alike. As our dependence on these devices grows, so does the urgency to understand and prevent such attacks.

Dig Deeper: Can Apple Macs Get Viruses?

The Extent and Impact of the Threat

Though the AutoRun threat may sound like a plot straight out of a sci-fi movie, it is disturbingly real. This McAfee Threats Report revealed that the prevalence of these attacks doubled in one year and continues to rise. Such an escalation underscores the need for increased awareness and caution concerning our device usage.

While the threat experiment conducted by Georgia Tech researchers was staged, the potential for its execution by cybercriminals is very real. Cybercriminals are always looking for weak spots in security systems, and public USB chargers are proving to be one such vulnerability. This is made worse because not many people are aware of this weakness, making them easy targets for cybercriminals.

McAfee Pro Tip: Stay informed about less conventional threats, such as malware that may lurk in unexpected places like chargers, by exploring the wealth of cyber resources available in McAfee’s extensive collection of resources. Dive into our informative blogs and in-depth reports to expand your awareness and understanding of these unconventional risks.

Apple’s Response and Recommendations

Apple responded promptly to the Georgia Tech experiment and released an update to raise a warning when connecting to unfamiliar USB chargers. However, this warning is often ignored and opens the device to potential threats. So, the safest preventive measure is to avoid using public charging stations.

Moreover, it is advisable not to unlock your devices while charging. Unlocking an iPhone, even momentarily, was key to disseminating the malicious app in the Georgia Tech experiment. If you’ve connected to a public USB charger and want to verify that your device hasn’t been compromised, navigate to Settings > General > Profiles. If you see any unfamiliar names, remove them immediately.

Dig Deeper: Protecting the Universal Remote Control of Your Life—Your Smartphone

Further Protective Measures

Public charging stations might seem like a convenient solution, but they come with their own set of risks–malware is one, as mentioned. One of the most practical and secure alternatives to public charging stations is carrying a portable charger, commonly known as a power bank. These devices come in various sizes and capacities, making it easy to find one that suits your needs. Another simple yet effective alternative to public charging stations is to carry your own charging cable. Most people use USB cables that can be connected to power sources like laptops, portable chargers, or even wall outlets.

Along with avoiding public charging stations, it is crucial only to download apps from trusted sources. While the malicious app in the experiment was installed via a compromised charger, caution is still paramount when downloading apps, even over Wi-Fi. Stick to official app stores to lessen the risk of downloading malware-laden apps.

Perhaps the most significant measure to protect against cyber threats is installing comprehensive security on all your devices. A complete solution like McAfee LiveSafe™ not only protects your devices from the latest forms of malware, spyware, and other viruses and safeguards your identity and valuable data. The ever-evolving tactics of cybercriminals require vigilant and robust security measures.

Final Thoughts

As our reliance on smartphones and other devices grows, so does the sophistication and prevalence of cyber threats. In this high-risk digital era, awareness and caution are the first steps toward protection. The experimental threat posed by public iPhone chargers underscores the hidden dangers we may unknowingly expose ourselves to. By understanding these threats and implementing protective measures, such as using trusted sources for app downloads and comprehensive security software, we can minimize our vulnerability to such attacks. As we continue to live in an increasingly digital world, it is more important than ever to understand potential threats and take steps to protect ourselves and our valuable data.

Safeguarding your devices, especially those that are an integral part of your daily life and constantly require recharging, is paramount in our increasingly interconnected world. McAfee’s cutting-edge software solutions offer a fortified defense against many online perils.

The post US-B Careful: Public iPhone Chargers Lie in Wait appeared first on McAfee Blog.

Secure Your Black Friday & Cyber Monday Purchases

By: McAfee

As we gear up to feast with family and friends this Thanksgiving, we prepare our wallets for Black Friday and Cyber Monday. Black Friday and Cyber Monday have practically become holidays themselves, as each year, they immediately shift our attention from turkey and pumpkin pie to holiday shopping. Let’s look at these two holidays and how their popularity can impact users’ online security, and grab a great Black Friday holiday deal from McAfee.

About the Black Friday Shopping Phenomenon

You might be surprised that “Black Friday” was first associated with a financial crisis, not sales shopping. The U.S. gold market crashed on Friday, September 24, 1869, leaving Wall Street bankrupt. In the 1950s, Black Friday was associated with holiday shopping when large crowds of tourists and shoppers flocked to Philadelphia for a big football game. Because of all the chaos, traffic jams, and shoplifting opportunities that arose, police officers could not take the day off, coining it Black Friday. It wasn’t until over 50 years later that Cyber Monday came to fruition when Shop.org coined the term as a way for online retailers to participate in the Black Friday shopping frenzy.

In conclusion, the origins of “Black Friday” are indeed surprising and far removed from the image of holiday shopping extravaganzas that we associate with the term today. These historical roots offer a fascinating perspective on the evolution of consumer culture and the significance of these shopping events in modern times.

Growth Over the Years

Since the origination of these two massive shopping holidays, both have seen incredible growth. Global interest in Black Friday has risen year-over-year, with 117% average growth across the last five years. According to Forbes, 2018’s Black Friday brought in $6.2 billion in online sales alone, while Cyber Monday brought in a record $7.9 billion.

While foot traffic seemed to decrease at brick-and-mortar stores during Cyber Week 2018, more shoppers turned their attention to the Internet to participate in holiday bargain hunting. Throughout this week, sales derived from desktop devices came in at 47%, while mobile purchases made up 45% of revenue and tablet purchases made up 8% of revenue.

So, what does this mean for Black Friday and Cyber Monday shopping this holiday season? In 2023, Adobe Analytics anticipates that Cyber Monday will maintain its status as the most significant shopping day of the season and the year, spurring a historic $12 billion in spending, reflecting a year-over-year increase of 6.1%. Online sales on Black Friday are expected to increase by 5.7% year over year, reaching $9.6 billion, while Thanksgiving is projected to grow by 5.5% year over year, amounting to $5.6 billion in spending.

If one thing’s for sure, this year’s Black Friday and Cyber Monday sales are shaping up to be the biggest ones for shoppers looking to snag some seasonal bargains. However, the uptick in online shopping activity provides cybercriminals the perfect opportunity to wreak havoc on users’ holiday fun, potentially disrupting users’ festive experiences and compromising their online security. In light of this, it is crucial to take proactive measures to safeguard your digital presence. One effective way to do so is by investing in top-tier online protection solutions. McAfee, a renowned leader in the field, offers award-winning cybersecurity solutions designed to shield you from the ever-evolving threats in the digital landscape. Explore the features of our McAfee+ Ultimate and Total Protection and be informed of the latest cyber threats with McAfee Labs

Dig Deeper: McAfee 2023 Threat Predictions: Evolution and Exploitation

Spot Those Black Friday and Cyber Monday Shopping Scams

With the surge in online shopping during Black Friday and Cyber Monday, cybercriminals are also on high alert, crafting sophisticated scams to trick unsuspecting shoppers. One common form of scam you’ll come across during this time is fraudulent websites. These sites masquerade as reputable online retailers, luring customers with too-good-to-be-true deals. Once shoppers enter their personal and financial data, the criminals behind these sites gain access to the sensitive information, paving the way for identity theft.

Phishing emails are another popular mode of scam during these shopping holidays. Shoppers receive emails that appear to be from legitimate stores advertising incredible deals. The emails typically contain links that direct users to a fraudulent website where their information can be stolen. It’s essential to approach every email suspiciously, checking the sender’s information and avoiding clicking on unsolicited links.

Dig Deeper: How to Protect Yourself From Phishing Scams

How to Protect Yourself from These Scams

Thankfully, there are steps you can take to protect yourself when shopping online during Black Friday and Cyber Monday. First, always ensure that the website you’re shopping from is legitimate. Check for the padlock icon in the address bar and “https” in the URL, as these are indicators of a secure site. Steer clear of websites that lack these security features or have misspelled domain names, as they could be fraudulent.

McAfee Pro Tip: When browsing a website, there are several essential cues to consider when assessing its safety. As mentioned, one such indicator is the presence of “https” in the website’s URL. But there are also other tell-tale signs, such as fake lock icons, web copy, web speed, and more. Know how to tell whether a website is safe.

Furthermore, never provide personal or financial information in response to an unsolicited email, even if it appears to be from a trusted source. If the offer seems tempting, visit the retailer’s official website and check if the same deal is available there. Finally, consider installing a reputable antivirus and security software, like McAfee, that can provide real-time protection and alert you when you stumble upon a malicious website or receive a phishing email.

Final Thoughts

Black Friday and Cyber Monday are prime opportunities for consumers to snag once-a-year deals and for cybercriminals to exploit their eagerness to save. However, being aware of the prevalent scams and knowing how to protect yourself can save you from falling prey to these ploys. Always strive to shop smart and stay safe, and remember that if an offer seems too good to be true, it probably is.

The post Secure Your Black Friday & Cyber Monday Purchases appeared first on McAfee Blog.

Before You Download: Steer Clear of Malicious Android Apps

By: McAfee

Recently, news broke that over 300,000 Android users downloaded supposed banking apps from the Google Play Store loaded with trojans. These malicious apps managed to outwit the store’s security checkpoints to install malware on the unsuspecting users’ devices. It is more important than ever to stay vigilant about mobile security.

The crafty hackers behind this threat disguised their trojans as commonly searched-for apps, such as QR code scanners, fitness apps, and other popular utilities. The malicious code within these apps is specifically designed to steal banking information, record keystrokes as users enter their account details, and capture screenshots of activities carried out on the phone.

Understanding The Malware Threat

The unique feature of this malware is that it only initiates its harmful activities after being installed. Whether or not the user is aware of the malware’s presence can vary. For the malware to trigger, it needs an additional step, often an in-app update that’s not through the Play Store. This update then downloads the malware payload onto the device. In numerous instances, the counterfeit apps force users into accepting this update once the app is downloaded.

While the apps originally found on the Play Store may not have contained malware in their code, they serve as a delivery system for the payload from other servers after being installed on a user’s device. This discrete method of operation is one of the reasons these harmful apps have managed to escape detection.

The evolving threat highlights the necessity of scrutinizing app permissions and being cautious of in-app prompts, especially if they deviate from the standard update processes provided by reputable app stores. As the malware landscape evolves with increasingly sophisticated tactics, understanding these threats and adopting proactive security measures is crucial for safeguarding the integrity of our digital devices and personal data.

Dig Deeper: McAfee 2023 Threat Predictions: Evolution and Exploitation

The Allure of Smartphones to Hackers

Smartphones are enticing targets for hackers. They contain personal information and photos, banking and other payment app credentials, and other valuable data that hackers can exploit. The smartphone’s other features—like cameras, microphones, and GPS—can offer hackers even more invasive capabilities.

Once a smartphone is compromised, a hacker can hijack social media, shopping, and financial accounts; drain wallets by racking up app store purchases or interfering in payment apps; and even read text messages or steal photos. Understanding the nature of these threats, it is essential for users to take protective measures.

Dig Deeper: McAfee 2023 Consumer Mobile Threat Report

The Responsibility of App Developers in Ensuring Security 

Mobile applications have become an integral part of our lives, so the responsibility of app developers to ensure security is paramount. Users entrust these apps with their personal information, from contact details to financial data, making it imperative for developers to prioritize security throughout the entire app development process.

One of the primary responsibilities of app developers is to implement secure coding practices. This entails writing code that guards against vulnerabilities and potential exploits. Developers can significantly reduce the risk of security breaches by incorporating measures like robust authentication systems, data encryption, and secure data transmission protocols. Additionally, regular security audits and testing are essential to identify and rectify vulnerabilities promptly.

App developers must also be vigilant when it comes to user data protection. This involves not only securely storing sensitive information but also safeguarding it during transmission. Properly managing app permissions is another key aspect of ensuring user data privacy. Developers should request only the permissions necessary for an app’s core functionality and explain clearly to users why certain permissions are required.

To complete the discussion, app developers play a pivotal role in safeguarding user data and overall digital security. By adhering to secure coding practices, conducting regular security assessments, respecting user privacy, and responding swiftly to vulnerabilities, developers contribute to a safer and more trustworthy mobile app ecosystem. Ultimately, their commitment to security not only protects users but also upholds the integrity of the apps they create.

McAfee Pro Tip: App developers can only protect you if you download their applications from reputable app stores like Google Play and App Store. Downloading third-party applications can increase your risk of getting malware. Know more about third-party apps.

Mechanics of Malicious Apps

How do these harmful apps work? By presenting themselves as legitimate applications, they can sneak onto your phone and gain wide-ranging permissions to access files, photos, and functionalities. Alternatively, they may slip in code that enables hackers to gather personal data. This can result in various issues, from annoying popup ads to the loss of valuable identity information.

Some recent instances of such malicious apps include ad-blocking programs that serve up ads instead, VPN apps that charge subscriptions but provide no protection, and utility apps that misuse system privileges and permissions, further endangering users.

To avoid falling victim to such malicious apps, there are preventive steps you can take.

Seven Steps to Safer Mobile App Downloads

While major app marketplaces like Google Play and Apple’s App Store aim to eradicate malware from their platforms, hackers, being the persistent intruders they are, can find ways around these measures. Hence, extra vigilance on your part is essential. Below are some steps to help fortify your digital security:

1. Scrutinize App Permissions

Be wary of apps asking for unnecessary permissions, like simple games wanting access to your camera or microphone. Read the permissions list before downloading any app. If you find an app asking for more than it should need, it may be a scam. Delete it, and find a legitimate counterpart that doesn’t request for these invasive permissions.

2. Beware of In-App Updates

Apps prompting you for immediate in-app updates can be a red flag. Typically, the app version you download from the store should be the most recent and not require an immediate update. Always update your apps through the app store, not the app itself, to avoid malware attacks.

3. Be Critical When Reviewing Apps

Don’t download without researching the app first. Check the developer’s track record – have they published other apps with many downloads and good reviews? Malicious apps often have few reviews and grammatical errors in their descriptions. Stay alert for these signs.

4. Trust Strong Recommendations

Recommendations from trusted sources or reputable publications are often reliable as these sources have done the vetting for you. This method saves you time and ensures the app’s credibility.

Protecting Your Smartphone Against Malware

5. Avoid Third-Party App Stores

Stick to Google Play and Apple’s App Store, which vet apps for safety and security. Third-party sites might not have a robust review process, and some intentionally host malicious apps. Google and Apple are quick to remove malicious apps once discovered, ensuring an added layer of safety.

6. Install Security Software on your Smartphone

Given the amount of data and information we store on our phones, having security software is just as crucial as having one on our computers and laptops. Whether you opt for comprehensive security software that safeguards all your devices or a specific app from Google Play or Apple’s iOS App Store, you’ll benefit from enhanced malware, web, and device security.

7. Regularly Update Your Phone’s Operating System

Updating your phone’s operating system is as important as installing security software. Updates often contain patches to fix vulnerabilities that hackers exploit to execute malware attacks. Therefore, regular updates are a necessary measure to keep your phone secure.

Dig Deeper: How Do I Clear a Virus From My Phone?

Final Thoughts

Staying vigilant and proactive against mobile malware is integral to maintaining your digital security. You can significantly ward off potential threats by scrutinizing app permissions, being wary of in-app updates, critically reviewing apps, trusting strong recommendations, avoiding third-party app stores, installing security software like McAfee Mobile Security, and updating your phone’s OS. Remember, a few moments spent on these precautions are minimal compared to the potential costs and consequences of a hacked phone.

The post Before You Download: Steer Clear of Malicious Android Apps appeared first on McAfee Blog.

Smart TVs and Refrigerators Used in Internet-of-Things Cyberattack

By: McAfee

The rise in popularity of Internet-connected smart devices has brought about a new era of convenience and functionality for consumers. From Smart TVs and refrigerators to wireless speakers, these devices have transformed the way we live and communicate. However, this advancement in technology is not without its downsides. One of the most notable is the increasing vulnerability to cyber-attacks. In this article, we’ll explore what happened when hundreds of thousands of these devices were roped into an extensive Internet-of-Things (IoT) cyber attack, how it happened, and how you can protect your smart devices to stay safe.

A Brief Background

In what has been termed as the first widespread IoT cyber attack, security researchers discovered that over 100,000 smart home devices were manipulated to form a malicious network. This network, dubbed ‘ThingBot,’ was used to launch a massive phishing campaign, sending out approximately 750,000 spam emails over a two-week period.

The key players in this attack were the smart home appliances that many of us use every day. They range from Smart TVs and refrigerators to wireless speakers, all of which were connected to the internet. The attack signified two key developments: the rise of the IoT phenomenon and the substantial security threats posed by these increasingly connected devices.

Dig Deeper: LG Smart TVs Leak Data Without Permission

Internet-of-Things (IoT)

IoT refers to the growing trend of everyday devices becoming more connected to the web. This connection aims to bring added convenience and ease to our daily activities. It ranges from wearable devices like FitBit and Google Glass to smart TVs, thermostats, and computerized cars. While this trend is new and rapidly growing, its implications for security are significant.

The discovery of the IoT botnet in this attack demonstrates just how easily hackers can commandeer these connected smart devices. One would think that security software installed on PCs would provide adequate protection. Unfortunately, that’s not the case. The new generation of connected appliances and wearables does not come with robust security measures. This deficiency is the reason why hackers were able to infect more than 100,000 home devices in a global attack, manipulating these devices to send out their malicious messages.

Dig Deeper: The Wearable Future Is Hackable. Here’s What You Need To Know

The Implications for Users

Cybercriminals will continue to exploit the inherent insecurities in the IoT landscape. With the number of connected or “smart” devices projected to increase exponentially in the coming years (reaching an estimated 200 billion IoT devices by 2020). Here’s a list of those implications users can expect: 

  • Increased Phishing Threats: Users should be aware that phishing attacks are likely to rise in frequency and sophistication. They may receive deceptive emails or messages designed to trick them into revealing sensitive information or downloading malicious software, posing a significant threat to their personal data and privacy.
  • Device Vulnerabilities: Users should recognize that many IoT devices may have inherent security vulnerabilities. These vulnerabilities could be exploited by cybercriminals to gain unauthorized access to these devices, potentially compromising the user’s privacy and security.
  • Botnet Formation: Cybercriminals may use unprotected IoT devices to create larger and more powerful botnets. These botnets can be used for various malicious purposes, including launching distributed denial-of-service (DDoS) attacks on websites or networks. Users may unknowingly contribute to these botnets if their devices are compromised.
  • Growing IoT Ecosystem: Users should be aware of the rapid growth of the IoT ecosystem, with an expected surge in the number of connected devices. This proliferation means that more devices are susceptible to attacks, making it crucial for users to stay vigilant and take steps to protect their IoT devices.
  • Privacy Concerns: Users need to be mindful of the potential invasion of their privacy through IoT devices. These devices often collect and transmit data, and users should carefully review privacy settings and terms of service to understand how their data is used and shared.

Preventive Measures to Secure Your IoT Devices

Prevention and precaution are the best defense against IoT cyber attacks. The first step is to secure your devices with a password. While it may seem simple and obvious, many consumers disregard this step, leaving their devices vulnerable to attacks. Using unique, complex passwords and frequently updating them can help to safeguard against hacking attempts. Furthermore, consider employing two-step verification for devices that offer this feature for additional security.

One must not forget the importance of software updates. Internet-connected devices such as smart TVs and gaming consoles often come with software that needs regular updating. Manufacturers typically release these updates to patch known security vulnerabilities. Hence, whenever there’s an update, it’s wise to install it promptly. It’s also crucial to exercise caution while browsing the internet on these devices. Avoid clicking links from unknown senders and do not fall for deals that appear too good to be true, as these are common phishing tactics.

Dig Deeper: Why Software Updates Are So Important

Do Your Due Diligence and Protect Mobile Devices

Before purchasing any IoT device, perform thorough research on the product and the manufacturer. Investigate the company’s security policies and understand the ease with which the product can be updated. In case of any doubts about the security of the device, don’t hesitate to reach out to the manufacturer for clarification. Remember, your security is paramount and deserves this level of attention.

Lastly, it’s vital to protect your mobile devices. Most IoT devices are controlled via smartphones and tablets, making them potential targets for hackers. Ensuring that these devices are secured helps to protect your IoT devices from being compromised. Services like McAfee LiveSafe™ offer comprehensive mobile security that provides real-time protection against mobile viruses, spam, and more, which significantly reduces the chances of a security breach.

McAfee Pro Tip: McAfee LiveSafe doesn’t just protect against mobile viruses. You can safeguard an unlimited number of your personal devices throughout the entire duration of your subscription. So, be sure to connect all your devices for optimal security. 

Final Thoughts

As technology advances and the Internet-of-Things continues to expand, the security challenges associated with it will persist. The first global IoT cyber attack served as a wakeup call for both consumers and manufacturers about the potential security threats that come with the convenience of smart devices. It is essential for individual users to take proactive steps to secure their devices and for manufacturers to continually improve the security features of their products. By working together, we can enjoy the benefits of IoT without compromising our security. And by investing in reliable cybersecurity solutions like McAfee+, Total Protection, and Live Safe, you can enhance your defense against potential attacks and enjoy the benefits of IoT with greater peace of mind.

The post Smart TVs and Refrigerators Used in Internet-of-Things Cyberattack appeared first on McAfee Blog.

How Safe Is Your Android PIN Code?

By: McAfee

Digital technology has dramatically impacted our lives, making it easier and more convenient in many ways. With the use of smartphones, we perform a myriad of activities daily, from making phone calls and sending messages to shopping online and managing bank accounts. While these activities bring convenience, they also expose users to various security threats. Your Android PIN code is a critical aspect that protects your phone data from unauthorized access. But how safe is this four-digit code? This article aims to demystify this question and offers a comprehensive guide on the safety of Android PIN codes.

Understanding the Android PIN Code

A Personal Identification Number (PIN) is a security code used to protect your mobile device from unauthorized access. It is usually a 4-digit number, though some devices allow longer PINs. When you set up a PIN, the device encrypts data and can only be accessed by entering the correct PIN. The idea behind the PIN is that it is easy for you to remember but difficult for others to guess. But is this method of protecting your data foolproof?

 The first line of defense for your smartphone is a simple PIN code. Many users choose easy-to-remember combinations such as “1234” or “1111.” However, these are easily guessable and thus not very secure. Furthermore, a determined thief could try all 10,000 possible four-digit combinations until they hit the right one. This process could be done manually, but it has been demonstrated that it could also be automated with a device like the R2B2 robot, which can try all combinations in less than 24 hours.

R2B2

The R2B2, or Robotic Reconfigurable Button Basher, is a small robot designed with a single, solitary function: to crack any Android four-digit locking code. Justin Engler, a security engineer at iSEC , created itPartners. The R2B2 uses a ‘brute force’ method of entering all 10,000 possible combinations of four-digit passcodes until it finds the right one. It doesn’t use specialized software or malware; it simply inputs combinations until it gets the right one.

Although the chances of your phone falling into the clutches of an R2B2 are slim, such technology raises concerns about the security of a four-digit PIN. If a simple robot can crack the code in less than a day, it questions the efficacy of a four-digit passcode in protecting your mobile data. This emphasizes the need for more robust, more secure forms of password protection.

Dig Deeper: Put a PIN on It: Securing Your Mobile Devices

How to Improve Your Android PIN Security?

Even though a four-digit PIN remains one of the most common forms of mobile security, it may not necessarily be the most secure. For times when a PIN code does not offer sufficient protection, alternative security measures can step in. Advanced Android users can access a wide range of security features beyond the conventional four-digit PIN, including patterns, passwords, and biometrics.

  • Patterns: Pattern lock screens involve drawing a simple pattern on a grid of nine dots. Although they can be less secure than a four-digit PIN, they offer intuitive and user-friendly options.
  • Passwords: Alternatively, some users opt for passwords instead of PINs for added security. Passwords are typically longer and can include a combination of letters, numbers, and special characters, making them more resistant to brute-force attacks. For a more complex option, full passwords can be used. Android supports complex alphanumeric passwords, which can include a mix of upper and lowercase letters, numbers, and symbols. 

Dig Deeper: 5 Tips For Creating Bulletproof Passwords

  • Biometrics: Biometrics, such as fingerprint or facial recognition, offer the highest level of security and convenience. However, it’s important to note that while convenient, biometric data, if compromised, cannot be easily changed, unlike a PIN or password.

Dig Deeper: MasterCard Wants to Verify by Selfies and Fingerprints! The Ripple Effects of Biometric Data?

Additional Security Measures

Beyond passcodes and biometrics, there are a range of additional security measures that can be implemented to protect your phone:

  • PIN Length and Complexity: You can enhance the security of your PIN by increasing its length and complexity. Instead of a traditional 4-digit PIN, consider using a longer PIN with more digits. A 6-digit or 8-digit PIN provides significantly more combinations, making it harder for attackers to guess.
  • Alphanumeric PINs: Utilize alphanumeric PINs by incorporating both letters and numbers. This increases the complexity of your PIN and makes it more resilient to brute-force attacks. For example, you could use a combination like “P@ssw0rd” as your PIN.
  • Customizable PIN: Some Android devices allow you to create custom PINs that are not limited to just digits. You can choose a combination of letters, numbers, and special characters to create a unique and secure PIN.
  • Regular PIN Change: To reduce the risk of unauthorized access, change your PIN regularly. This practice can thwart attackers who might have obtained your previous PIN through various means.
  • Lock Screen Timeout: Adjust the lock screen timeout settings on your device. This determines how quickly your device locks itself after inactivity. A shorter timeout reduces the window of opportunity for unauthorized access.
  • Hidden PIN Entry: Some Android devices offer an option to hide the PIN entry as you type it, making it harder for someone nearby to observe your PIN.
  • Lockout Policy: Configure the lockout policy on your device to lock it temporarily after a certain number of failed PIN attempts. This discourages brute-force attacks and unauthorized access.
  • Multi-Factor Authentication (MFA): Using more than one form of verification (like 2FA) adds an additional layer of security that makes it harder for unauthorized users to access your device. 
  • Device Encryption: Encryption converts data into a format that can only be read with the correct encryption key, making it much harder for anyone who does break your passcode to make sense of your data.
  • Remote Wipe: Set up remote wipe capabilities if your device is lost or stolen. This allows you to remotely erase all data on your device to protect your sensitive information.
  • Secure Lock Screen Widgets: Disable lock screen widgets that may display sensitive information, as they can potentially leak data even with a secure PIN.
  • Security Updates: Keep your device’s operating system and security software up to date. Manufacturers often release security patches to address vulnerabilities, so installing these updates promptly is essential.

McAfee Pro Tip: Refrain from sharing your PIN codes and passwords with anyone. Use a reputable password manager to efficiently and securely manage your collection of passwords and passcodes.

Final Thoughts

While the advent of technology like R2B2 does raise concerns about the sufficiency of a four-digit PIN, this is only part of the story. The landscape of mobile security is variable and complex, and it’s essential to stay vigilant. By using a mix of solid passcodes (or alternative forms of security like biometrics), implementing additional security measures, and regularly updating and reviewing your security settings, you can significantly enhance the security of your Android device. After all, one’s mobile device often holds a wealth of personal information, making its protection a high priority in our increasingly digital world.

The post How Safe Is Your Android PIN Code? appeared first on McAfee Blog.

SpyNote: Beware of This Android Trojan that Records Audio and Phone Calls

The Android banking trojan known as SpyNote has been dissected to reveal its diverse information-gathering features. Typically spread via SMS phishing campaigns, attack chains involving the spyware trick potential victims into installing the app by clicking on the embedded link, according to F-Secure. Besides requesting invasive permissions to access call logs, camera, SMS messages, and external
❌