Tag Archive for: WRALcom

Hackers are increasingly targeting Apple products. Here’s how to protect your device :: WRAL.com


Apple has marketed its computers and phones as devices invincible to malware.

But hackers are finding ways around Apple’s built-in protection and breaking into Mac computers and iPhones.

Earlier this year, Apple found significant vulnerabilities in its security system. A recent Apple update hopes to make its iOS software better at protecting users from malware.

Any device you have connected to the internet is at-risk of being compromised, according to Consumer Reports.

“Don’t ignore operating system and app updates. This is where known security flaws are fixed, but it’s up to you to install them,” said Bree Fowler, Consumer Reports’ Tech Editor.

Here are some steps you can take to secure your Apple device.

Make sure your device has the latest software update installed

To make sure your iPhone or iPad is up to date, go to: Settings -> General -> then Software Update.

On a Mac computer go to: Launchpad -> System Preferences -> then Software Update.

Cyber security concerns rise for online learning after intruder hack

If your device is not getting iOS updates because it’s too old, it’s time to replace it.

Set a strong passcode, password

Apple says you should set a passcode on your iPhone. It’s the best way to safeguard your device, Apple says.

Setting a passcode also turns on data protection, which encrypts your iPhone data.

And no matter what brand of device you use, protecting it and all your online accounts with a strong password is critical.

Cii Technology : Spotlight : home security

Experts recommend using a long string of random words, numbers and special characters.

Consider using a password manager, so you don’t have to remember a long list of passwords.

Turn on Find my iPhone

Apple says that Find My iPhone helps you find your device if it’s lost or stolen.

That feature also prevents any one else from activating or using your iPhone if its missing.

Virtual wallet risks in digital transactions

Be aware of phishing attempts

Phishing attempts are one of the most common ways hackers get the goods! Scammers send emails that appear to come from trustworthy sources, and tell you to click on links in order to “rectify some problem,” according to…

Source…

Booming business on dark web :: WRAL.com


— The recent ransomware attack on the Colonial Pipeline has raised new concerns about cybersecurity.

Cyberattacks have grown during the coronavirus pandemic, and sites on the dark web are thriving with information and good obtained through those hacks, according to security experts.

“They’ve got everything from bank logins, credit cards, corporate intelligence,” says Neal Bridges, a cybersecurity expert and chief content officer for Cary-based INE. “There are quite a few known dark net marketplace websites that sell anything from drugs, guns, fake IDs, passports, credit card numbers, personal identifiable information.”

Most people surf the surface web, which accounts for only 4 percent of the internet. The deep web, which includes protected sites for medical and legal records, accounts for about 90 percent. The remainder is the dark web and its illicit activities.

Using a special browser to hide his identity and navigate the dark web, Bridges searched “Carolina” on one site and found plenty of hits:

  • A template for North Carolina driver’s licenses that sells for about $1
  • A Social Security number and a date of birth for a North Carolina resident.
  • Some 7.4 million records in North Carolina’s voter database.

“There’s a database leak from the NorthCarolina.gov website,” he said,

The majority of the personal information on the dark net was stolen through hacking or email scams, he said.

Simon Migliano, who researches sales trends on the dark web, said regardless of how the information is obtained, business has been booming during the pandemic.

“We’ve probably seen some of the most interesting movement over the past couple of years in the last 12 months,” he said. “What I would say is since the pandemic there’s been a lot more listings.”

Migliano attributed the increase to lockdowns that had more people at home spending more time on the internet buying more services and goods to survive the isolation.

“We’re seeing a lot more lifestyle brand accounts for sale on the dark web that we’ve never seen before,” he said. “The users on many of these…

Source…

DC Police victim of massive data leak by ransomware gang :: WRAL.com


— The police department in the nation’s capital has suffered a massive leak of internal information after refusing to meet the blackmail demands of Russian-speaking ransomware syndicate. Experts say it’s the worst known ransomware attack ever to hit a U.S. police department.

The gang, known as the Babuk group, released thousands of the Metropolitan Police Department’s sensitive documents on the dark web Thursday. A review by The Associated Press found hundreds of police officer disciplinary files and intelligence reports that include feeds from other agencies, including the FBI and Secret Service.

Ransomware attacks have reached epidemic levels as foreign criminal gangs paralyze computer networks at state and local governments, police departments, hospitals and private companies. They demand large payments to decrypt stolen data or to prevent it from being leaked online.

A cyberattack last week shut down the Colonial Pipeline, the nation’s largest fuel pipeline, prompting gas-hoarding and panic-buying in parts of the Southeast.

Brett Callow, a threat analyst and ransomware expert at the security firm Emsisoft, said the police leak ranks as “possibly the most significant ransomware incident to date” because of the risks it presents for officers and civilians.

Some of the documents include security information from other law enforcement agencies related to President Joe Biden’s inauguration, including a reference to a “source embedded” with a militia group.

One document details the steps the FBI has taken in its investigation of two pipe bombs left at the headquarters of the Democratic National Committee and the Republican National Committee before the insurrection at the U.S. Capitol on Jan. 6. That includes “big data pulls” of cell towers, and plans to “analyze purchases” of Nike shoes worn by a person of interest, the document said.

The police department did not immediately return a request for comment, but has previously said some officers’ personal information was stolen.

Some of that information was previously leaked, revealing personal…

Source…

Ransomware gangs get more aggressive against law enforcement :: WRAL.com


— Police Chief Will Cunningham came to work four years ago to find that his six-officer department was the victim of a crime.

Hackers had taken advantage of a weak password to break in and encrypt the files of the department in Roxana, a small town in Illinois near St. Louis, and were demanding $6,000 of bitcoin.

“I was shocked, I was surprised, frustrated,” Cunningham said.

Police departments big and small have been plagued for years by foreign hackers breaking into networks and causing varying level of mischief, from disabling email systems to more serious problems with 911 centers temporarily knocked offline. In some cases important case files have gone missing.

But things have taken a dark turn recently. Criminal hackers are increasingly using brazen methods to increase pressure on law enforcement agencies to pay ransoms, including leaking or threatening to leak highly sensitive and potentially life-threatening information.

The threat of ransomware has risen to a level that’s impossible to ignore, with hardly a day going by without news of a hospital, private business or government agency being victimized. On Saturday, the operator of a major pipeline system that transports fuel across the East Coast said it had been victimized by a ransomware attack and had halted all pipeline operations to deal with the threat.

The increasingly defiant attacks on law enforcement agencies underscore how little ransomware gangs fear repercussions.

In Washington, D.C., a Russian-speaking ransomware syndicate called Babuk hacked into the network of the city’s police department and threatened to leak the identities of confidential informants unless an unspecified ransom was paid.

A day after the initial threat was posted in late April, the gang tried to spur payment by leaking personal information of some police officers taken from background checks, including details of officers’ past drug use, finances and — in at least one incident — of past sexual abuse.

Similar threats were made recently against a small police force in Maine. The police department in Dade City, a small town…

Source…