Tag Archive for: online

Boost Your Online Security: Here’s Why You Should Install an Ad Blocker Today : Tech : Tech Times


New research reveals ad blockers’ unexpected importance in malicious software prevention. 

Recent findings show how spyware makers employ banner advertisements for government surveillance. Innovators in ad-based spyware distribution include European firm Intellexa, which created Predator. 

Documents showing Intellexa’s 2022 Aladdin proof-of-concept system was received by Haaretz. The papers indicate that Aladdin used internet job advertising to install phone spyware on graphic designers and campaigners, according to a TechCrunch report.

Malvertising: How Does It Work?

Aladdin’s growth and clients are unknown, but Insanet, an Israeli company, has created an ad-based infection system that can identify persons in advertising networks.

Ad exchanges are crucial to websites’ income, but unscrupulous actors use them to spread destructive malware to consumers’ devices. Malvertising, which uses user input to execute its payload, threatens online security and privacy.

Government surveillance can target dissenters with surreptitious spyware due to pervasive web advertising. Ad blockers prevent web browser advertising from loading, protecting against malvertising and ad-based malware.

In Feburary, FBI Director Christopher Wray has stressed the agency’s attention on Chinese attempts to enter computer networks with harmful malware, increasing fears about disrupting crucial US infrastructure, per the Financial Times.

After the Munich Security Conference, Wray worried about malware “pre-positioning” after the dismantling of the Volt Typhoon, a Chinese hacking network that targeted American infrastructure like the electricity grid and water supply and other global targets.

Read Also: Security Engineer Faces 3-Year Prison Sentence After $12 Million Crypto Heist

“We’re laser-focused on this as a real threat and working with a lot of partners to identify, anticipate, and disrupt it,” Wray said, emphasizing the need for caution.

Volt Typhoon is a notable instance, but Wray warned that it is simply one of several Chinese…

Source…

As Internet Usage Grows, Californians Are Concerned about Online Security


The onset of the pandemic made internet access increasingly central to daily life—in 2021, a record-high 85% of Californians were using the internet at home. Given the wide range of internet activity, online privacy and security are key issues. What can the latest data from the National Telecommunications and Information Administration’s 2021 Internet Use Survey tell us about Californians’ internet usage and security concerns?

The internet has become an important conduit for a wide range of daily activity. Californians are most likely to use the internet to connect with others. However, more than half (56%) access health records or insurance information online, and nearly half use online government services. Notably, about one in four Californians search or apply for jobs online, while 27% participate in online classes or job training and 31% telecommute.

figure - Californians use the internet for a wide range of activities

High-income households (those earning more than $100,000 per year) are more likely than lower-income households to use the internet across all of these domains. Gaps in usage are especially notable when it comes to accessing government services, financial services, and health records, with nearly 60% of high-income households going online for government services, compared to 33% of low-income households. Black, Latino, and households headed by people without a bachelor’s degree are also less likely to access government services online. These disparities are often attributed to gaps in digital access and literacy.

While internet usage is widespread, privacy and security concerns have deterred many people from engaging in economic and civic activities online. Californians tend to be most concerned about identify theft (54%), but many are worried about credit card or banking fraud (42%), data tracking by online services (27%) and loss of control over their personal data (24%).

figure - Most Californians see identify theft as a top security concern

There is good reason for these concerns. About one in five Californians have been affected by an online security breach, identify theft, or similar crime. High-income households (25%) and Black and white households (25% and 24% respectively) households are especially likely to be affected by privacy or security breaches.

Now that…

Source…

Yogurt Heist Reveals a Rampant Form of Online Fraud


The Journal’s story reveals that cargo hijacking fraud remains a serious problem—one that cost $500 million in 2023, quadruple the year before. Victims say load board operators need to do more to verify users’ identities, and that law enforcement and regulators also need to do more to address the thefts.

Multifactor authentication (MFA) has served as a crucial safeguard against hackers for years. In Apple’s case, it can require a user to tap or click “allow” on an iPhone or Apple Watch before their password can be changed, an important protection against fraudulent password resets. But KrebsOnSecurity reports this week that some hackers are weaponizing those MFA push alerts, bombarding users with hundreds of requests to force them to allow a password reset—or at the very least, deal with a very annoying disruption of their device. Even when a user does reject all those password reset alerts, the hackers have, in some cases, called up the user and pretended to be a support person—using identifying information from online databases to fake their legitimacy—to social engineer them into resetting their password. The solution to the problem appears to be “rate-limiting,” a standard security feature that limits the number of times someone can try a password or attempt a sensitive settings change in a certain time period. In fact, the hackers may be exploiting a bug in Apple’s rate limiting to allow their rapid-fire attempts, though the company didn’t respond to Krebs’ request for comment.

Israel has long been accused of using Palestinians as subjects of experimental surveillance and security technologies that it then exports to the world. In the case of the country’s months-long response to Hamas’ October 7 massacre—a response that has killed 31,000 Palestinian civilians and displaced millions more from their homes—that surveillance now includes using controversial and arguably unreliable facial recognition tools among the Palestinian population. The New York Times reports that Israel’s military intelligence has adopted a facial recognition tool built by a private tech firm called Corsight, and has used it in its attempts to identify members of…

Source…

Roku hackers breach 15,000 accounts and are selling them online


Hackers likely obtained account information exposed in previous data breaches of third-party services, Roku says. This kind of attack, called credential stuffing, involves hackers getting the emails and passwords exposed in data breaches and trying the combination on other services. Once they gained access to an account, Roku hackers changed the login information for some accounts, allowing them to gain full control.

If the account had stored credit card info, hackers could also purchase subscriptions within Roku for services such as Netflix, Max, Paramount Plus, Hulu, Peacock, Disney Plus, and others. Bleeping Computer also found that hackers are selling the stolen information for around 50 cents per account on a hacking marketplace.

One saving grace is that the Roku accounts didn’t reveal social security numbers, full payment account numbers, or dates of birth. Roku says it has since “secured the accounts from further unauthorized access” by asking affected users to reset their passwords. It’s also working to cancel and refund unauthorized purchases. Even if you weren’t affected by this data breach, it still might be worth checking HaveIBeenPwned to see if any of your credentials have been exposed recently. It also couldn’t hurt to change your Roku password.

Source…