Cybersecurity

This living topic explores the ever-evolving landscape of cybersecurity threats and the measures consumers and businesses can take to protect themselves. Covering a wide range of issues from data breaches and phishing scams to the misuse of artificial intelligence, the content offers insights into the latest cyber threats and practical advice for enhancing digital security. It highlights recent incidents involving major companies, such as AT&T and T-Mobile, and provides guidelines on how to safeguard personal information and respond to breaches. The overarching theme is the importance of vigilance and proactive measures in maintaining cybersecurity in an increasingly digital world.

Article Timeline

Newest
  • Newest
  • Oldest
Article Image

Rite Aid hit by data breach that exposed names, birthdates, drivers licenses, and more

Is 2024 the year of the data breach? It certainly seems like it with what's happened to AT&T, Ticketmaster, and Advanced Auto Parts.

Now, less than a year after suffering through filing for bankruptcy and a spate of store closings, Rite Aid has gone public with its discovery of an “incident” that involved “certain consumers’ personal information," too.

In its disclosure, the company said that on June 6, 2024, an unknown third party compromised certain business systems by impersonating a Rite Aid employee. The company said it detected the incident within 12 hours and immediately launched an investigation to terminate the unauthorized access, remediate affected systems and ascertain if any customer data was impacted. 

Are you affected?

If you are a Rite Aid shopper or use its pharmacy to fill prescriptions, you no doubt are concerned about the safety of your personal data. To that end, the company admitted that the data included:

  • Purchaser name

  • Address

  • Date of birth 

  • Driver’s license number or other form of government-issued ID…

...“presented at the time of a purchase between June 6, 2017, and July 30, 2018.”

However, Rite Aid said no Social Security numbers, financial information or patient information was impacted by the incident. The company did not release the total number of records compromised in the breach.

The company said it is mailing letters to any potentially affected consumer who was associated with a mailing address in its systems.

“We regret that this incident occurred and are implementing additional security measures to prevent potentially similar attacks in the future," the company said in its announcement. 

"We are committed to protecting consumers’ information, and anyone with additional questions may call our dedicated assistance line toll-free at (866) 810-8094 from 8 a.m. to 5:30 p.m. Central Time, Monday – Friday, excluding holidays.”

“If you are a Rite Aid consumer who did not receive a letter regarding this incident, but you would like to know if you were affected, please call our dedicated assistance line."

In its report on the second quarter of 2024, the Identity Theft Resource Center (ITRC) found the number of publicly reported data breaches declined 12% over the second quarter of 2023. However, the number of people affected by those breaches surged, rising to 1,041,312,601, a 1,170% increase over the same period in 2023.

Is 2024 the year of the data breach? It certainly seems like it with what's happened to AT&T;, Ticketmaster, and Advanced Auto Parts.Now, less than a y...

Article Image

FCC moves to beef up security of home ‘smart’ devices

How many “smart” devices are in your home? And how many are vulnerable to hackers?

Those are not questions many consumers ask themselves but should. Thermostats, garage door openers – anything that can be controlled using your smartphone – are connected to the internet.

The Federal Communications Commission (FCC) is creating a voluntary cybersecurity labeling program for Internet of Things (IoT) devices and other consumer-facing products that rely on an internet connection. The idea is to make consumers more aware that these devices are connected to the internet and, just like PCs and tablets, need protection.

Dominic Chorafaklis, a principal at cybersecurity firm Akouto, says the FCC’s move is a step in the right direction but that a lot more needs to be done.

How concerned are manufacturers about security?

“The companies that make consumer IoT devices tend to be more concerned about keeping their products cheap and simple than about making them secure, which does come at a cost,” he told ConsumerAffairs. “Even when security features are built in, they often rely on consumers taking steps to enable them and configure them correctly.”

And many times, consumers don’t. They often keep the default login, which tends to be very simple and very hackable.

Tim Mackey, head of Software Supply Chain Risk Strategy at Synopsys Software Integrity Group, says the U.S. is just catching up with the rest of the developed world by taking this step.

“From a consumer perspective, this new program is completely voluntary,” Mackey said. “That means that we won’t suddenly see an influx of certified devices on store shelves or from online retailers. Instead, consumers should expect to see manufacturers who take cybersecurity seriously aggressively pursuing certification.”

Some will and some won’t. Mackey says consumers should look for the certification label and QR code when shopping for smart devices because their security will be the most robust.

The weakest link

Maria-Kristina Hayden is CEO and founder of OUTFOXM, a cyber hygiene and resiliency company. She comes from a background in U.S. intelligence, where cybersecurity is a top priority. She points out that one weak IoT device in a home can grant an attacker access to all other devices on that home network.

“Consumers must be provided with easy-to-understand instructions about choosing secure IoT devices and how to configure settings,” she told us. “This is where the FCC's proposal should really help.”

The FCC says the smart products covered by its new rule and that meet certain requirements will be able to use the label on packaging and advertising, similar to the ENERGY STAR label that shows that a product is energy efficient. Outside, accredited research labs will perform the testing.

How many “smart” devices are in your home? And how many are vulnerable to hackers?Those are not questions many consumers ask themselves but should. The...

Article Image

The 12 Cybersecurity Don'ts of Christmas

With scammers running rampant this holiday season, it’s more important than ever for consumers to stay vigilant and safe in the final weeks leading up to Christmas – and into the new year. 

In an effort to bring some levity to the serious situation of cybersecurity, while also providing consumers with tangible advice on staying safe, Karin Garrido, vice president and general manager at AT&T, Pacific States, shared “The 12 Cybersecurity Don’ts of Christmas” with ConsumerAffairs. 

While the security tips may seem funny and lighthearted – and they are – their sentiments ring true. With online shopping, shipping gifts, and the general frenzy of the holidays, it’s easy to get lax with online security measures. 

With Garrido’s advice, the goal is to keep your private information private for the holiday season and beyond. 

The 12 Cybersecurity Don’ts of Christmas

Here is Garidoo’s official “12 Cybersecurity Don’ts of Christmas:” 

1. Re-gifting passwords: Just like last year's fruitcake, re-gifting passwords across multiple accounts is a no-go. Santa uses a password manager.

- If you use the same password on several accounts, then all those accounts are vulnerable if your password is exposed on just one of them. It’s hard to keep track of so many passwords, so a reputable “password manager” is a good option. 

2. Clicking on mischievous links: Not all links are wrapped with good intentions. Think twice before clicking on them, and three times before entering information.

3. Ignoring software update elves: These diligent elves deliver security patches that shield devices from new threats. Don't ignore their hard work!

4. Typing Santa’s credit card number on an open network: Public Wi-Fi networks can be as open as a chimney on Christmas Eve. Don’t expose sensitive intel to cyber-Scrooges.

- As a precaution against electronic snooping, you should avoid typing in sensitive information like credit card numbers when you’re using public Wi-Fi. 

5. Keeping a cluttered digital house: You might get unwanted company, so it’s wise to delete old downloads and emails that are full of personal information.

- If someone succeeds in breaking into your email or computer, what will they find? If you don’t need old emails with your Social Security number and other personal information, it’s best to delete them.

6. Downloading a Trojan reindeer: Untrusted software downloads can be like a Trojan reindeer, carrying unwanted malware gifts.

- This is a longtime safety tip. Don’t download software from non-trusted sites or unexpected pop-ups.

7. Forgetting to back up data: Regular data backups are like keeping an extra set of presents in the attic, just in case. 

-If you have documents or photos that you wouldn’t want to lose, copy them in more than one secure place on a regular basis. 

8. Oversharing on social media: Oversharing personal information is like leaving your doors and windows wide open during the holidays. Facts about you can be used by fraudsters in many ways. Your pet’s name or mother’s family name may be a backup for a forgotten password. 

9. Bypassing multi-factor authentication: This adds an extra layer of security for your accounts, just like double wrapping those precious gifts. If a criminal gets your password, an extra line of defense can help keep them out of an account. 

10. Leaving devices unattended: Devices left alone in public places are as tempting as unattended milk and cookies. Use a screen lock, too.

11. Using Santa123 as the North Pole password: Weak and predictable passwords are like a flimsy lock on a treasure chest of gifts.To make a password long and strong, consider a passphrase with several words inside it. Longer is recommended to help defeat automated password guessing. 

12. Having a bit of eggnog and forgetting to log off a public device: This is like leaving your sleigh full of gifts unattended in the town square. Occasionally we all may need to log into a hotel or public library computer. Uncheck “remember me” and don’t forget to log out. 

Scams don’t end with the holidays

Though the holiday season will wrap up in a few weeks, that doesn’t mean scammers’ work is done. Consumers need to keep cybersecurity at the top of their minds into the new year, as advancements in technology are likely to make it easier than ever to be on the receiving end of a scam. 

“The rise of AI and Deepfakes will result in more sophisticated communications fraud and imposter attacks,” Clayton LiaBraaten, senior executive advisor at Truecaller, told ConsumerAffairs. “In 2024, large language model (LLM) technology will enable highly granular data scraping and mining to enable extremely targeted, contextually relevant scam and fraud campaigns at scale."

Yes, 2024 is an election year. Consumers will likely be inundated by political voice and text SPAM. Not all of it will be legitimate.

With scammers running rampant this holiday season, it’s more important than ever for consumers to stay vigilant and safe in the final weeks leading up to C...

Article Image

Threat Alert: Watch out for Amazon Prime Day scams

Shopping has been in the news lately as Amazon, Walmart and Target have all announced special sales promotions for mid-July. 

Amazon started it all with its annual Prime Day and it remains the best-known of the sales. This week’s ConsumerAffairs-Trend Micro Threat Alert shows scammers are taking advantage of it.

Amazon phishing 

  • Trend Micro's research identified a phishing scam in which an SMS message prompts the victim to verify their Amazon account via a fake login page. 

  • The top five states being targeted are Virginia, California, Florida, Texas, and Georgia 

“Scammers are ramping up to take advantage of the annual Amazon Prime Day on Tuesday, July 11th. Consumers who want to take advantage of this day of savings should be vigilant in looking out for the plethora of scams we’re likely to see occur, Jon Clay, vice president for Threat Intelligence at Trend Micro told ConsumerAffairs. “Trend Micro’s research team has detected Amazon SMS phishing attacks looking to steal the account owners’ credentials with the top five states being targeted the most Virginia, California, Florida, Texas, and Georgia.”

Travel scams 

  • From April 1 to June 26, Trend Micro's research team found 1,979 travel-related scam URLs, which increased by 24.6% compared to the past weeks. This included three fake Booking.com login pages 

  • Over one-third of the victims in the U.S. are from Oregon: 32.37%. 

  • The top five states being targeted are Oregon, Virginia, Washington, Pennsylvania, and Illinois 

With the Fourth of July coming up Americans are hitting the road in greater numbers and scammers are deploying all types of schemes to ensnare victims. ConsumerAffairs recently reported on several of these summer travel scams, along with ways to avoid them.

Costco Survey Scam 

  • Trend Micro's research found scammers inviting customers to participate in a short Costco survey to get a $100 cash value prize. The scammers wish to collect victims’ private information and credit card information. 

  • The top five states being targeted are California, Alabama, Texas, Illinois, and Nebraska 

This scam is increasing again, probably because it is highly successful. The victim receives an email that looks like it is coming from Costco and asks the recipient to fill out a short survey.

The bait is a gift card or other item with at least $100. That should be a red flag since retailers can’t afford to pay that much for a consumer’s feedback. The scam seeks to steal personal information, along with credit card information.

FedEx Phishing 

  • Trend Micro's research identified scammers impersonating FedEx to ask email receivers to declare their imported items via specific instructions. Victims were prompted to log in on a fake website to collect the victim’s personal information.  

  • Trend Micro's research team found 194 logs on June 23. 

“FedEx does not request, via unsolicited mail, email, or text, any personal information pertaining to your account credentials or identity,” the company says on its website. “If you get a suspicious email, do not reply or cooperate with the sender.”

FedEx says red flags include an urgent request for money in return for the delivery of your packages and requests for your personal and financial information.

Office Printer Phishing 

  • Trend Micro's research identified scammers pretending to be Office Printer and sent victims a notification letter to redirect them to ‘View Document’ or ‘Download Document.’  

  • Trend Micro's research team detected 371 logs on June 26. 

The scammers sending out these emails hope to deceive recipients into clicking on a link. If they do, recipients open a bogus website where scammers try to steal the passwords of email accounts.

Shopping has been in the news lately as Amazon, Walmart and Target have all announced special sales promotions for mid-July. Amazon started it all with...

Article Image

Delete these 19 apps off your Android device now or face serious consequences

If you have an iPhone, you can move on to the next ConsumerAffairs story – but if you have an Android device, your next move should be to look at all the apps on your device. Google has sent up a flare warning billions of Android users that they are in danger of being harmed by 19 different apps.

These malicious apps cover everything a scammer has in their toolbox: adware, malware, spyware, trojans, and more. All can infect a phone, steal your identity, passwords, or financial information like credit card numbers and bank accounts.

The apps that need to be deleted

When you look at the following list, there are apps you may have used in the past with zero problems. But, dastardly scammers have gone as low as they know how, downloading these apps themselves, reengineering them by adding in the malicious code and then putting them back on the Google Play store, according to MalwareFox.

  1. Fare Gamehub and Box

  2. Hope Camera-Picture Record

  3. Same Launcher and Live Wallpaper

  4. Cool Emoji Editor and Sticker

  5. Amazing Wallpaper

  6. Simple Note Scanner 

  7. Universal PDF Scanner 

  8. Private Messenger

  9. Premium SMS

  10. Blood Pressure Checker

  11. Cool Keyboard

  12. Paint Art

  13. Color Message

  14. Vlog Star Video Editor

  15. Creative 3D Launcher

  16. Wow Beauty Camera

  17. Gif Emoji Keyboard

  18. Instand Heart Rate Anytime

  19. Delicate Messenger

We repeat -- in their original form there was nothing wrong with these apps. According to Google, scammers have changed them to make them dangerous.

If you have an iPhone, you can move on to the next ConsumerAffairs story – but if you have an Android device, your next move should be to look at all the a...

Article Image

Feds seize millions of stolen login credentials but you could still be at risk

The U.S. Department of Justice (DOJ) this week rolled into Wisconsin, waving badges, seizing computers, and taking the personally identifiable information of millions of Americans off the market.

It’s about time.

Coming to the rescue is “Operation Cookie Monster,” a high-level all-hands-on-deck effort where the DOJ utilized 45 FBI field offices and international partners from Sweden to Romania to seize Genesis Market’s motherlode of consumer usernames and passwords for email, bank accounts, and social media.  

All in all, millions of passwords and email addresses were provided from a wide range of countries and domains. These emails and passwords were sold on Genesis Market and were used by Genesis Market users to access the various accounts and platforms that were for sale. Then, down stream, cybercriminals used this data for purposes ranging from identity theft to phishing attacks to credential stuffing. 

“Genesis falsely promised a new age of anonymity and impunity, but in the end only provided a new way for the Department to identify, locate, and arrest on-line criminals,”  said Deputy Attorney General Lisa Monaco. “The Department of Justice is shining a light on the internet’s darkest corners – in the last year alone, our agents, prosecutors, and partners have dismantled the darknet’s largest marketplaces – Hydra Market, BreachForums, and now Genesis. Each takedown is yet another blow to the cybercrime ecosystem.” 

Were you part of the personal data that Genesis had?

While the DOJ prevented Genesis from pushing consumer ID information any further, you, me, and everyone else is still at risk because of what’s already rung the cash register for the data seller on the black market.

The FBI has reached out to Have I Been Pwned (HIBP), a free resource for people to quickly assess whether their access credentials have been compromised (or “pwned”) in a data breach or other activity. Victims can visit HaveIBeenPwned.com to see whether their credentials were compromised by Genesis Market so that they can know whether to change or modify passwords and other authentication credentials that may have been compromised.

And whether you know that you’re a victim or just think you’re a Genesis victim, it would be smart to see if any of your email addresses at any time in the last several years turned up on the dark web.

When ConsumerAffairs checked Have I Been Pwned against our personal email accounts, there were breaches that have widespread implications: Adobe, Dropbox, and Zynga (the creator of Words with Friends) which exposed 173 million unique email addresses alongside usernames and passwords.

Prepared in conjunction with the FBI, HIPB provides the recommended guidance for those that find themselves in this latest collection of data. Those steps are detailed in the section with the gold background on this page.

The U.S. Department of Justice (DOJ) this week rolled into Wisconsin, waving badges, seizing computers, and taking the personally identifiable information...

Article Image

Hackers have used ChatGPT brand to take over Facebook accounts

When the artificial intelligence (AI) platform ChatGPT burst into public consciousness early in the year, cybersecurity experts warned it wouldn’t be long before the bad guys made use of it. They were right.

In a recent post, Nati Tal, head of Guardio Labs, warns that hackers have hidden fake ChatGPT functionality inside a Chrome browser extension. Hackers entice Facebook users to load the extension using ads on the platform.

Once the extension has been loaded, it gives hackers the ability to hijack Facebook accounts and give them nearly complete control, including “super-admin permissions.”

Tal says his company's research found that the fake extension is being used to target well-known Facebook business accounts. Once in control, the hackers can create Facebook bots and other malicious items.

In his post, Tal said his team has uncovered “endless” campaigns abusing the ChatGPT brand, distributing malware and phishing for credit cards.

“On 3/3/2023, our team detected a new variant of a malicious fake ChatGPT browser extension, part of a campaign started in early February with several other ChatGPT branded malicious extensions,” Tal wrote. “This time upgraded with a threatening technique to take over your Facebooks accounts as well as a sophisticated worm-like approach for propagation.”

Guardio researchers found the "Quick access to Chat GPT" extension was downloaded as many as 2,000 times per day since March 3. The company says it was pulled by Google from the Chrome Web Store on March 9.

'Quick access to ChatGPT'

The fake extension, identified as “Quick access to ChatGPT,” was offered as a quick way to get started with ChatGPT directly from your browser. Guardio says the extension does, in fact, provide that. However, it also “harvests” as much data as it can from your browser. It steals “cookies of authorized active sessions to any service you have, and also employs tailored tactics to take over your Facebook account.”

The takeaway, says Tal, is web users must be even more careful than in the past. Hackers have managed to stay one step ahead of major players like Google so individuals have to take precautions to protect themselves.

“These activities are, probably, here to stay,” Tal concludes. “Thus we must be more vigilant even on our day-to-day casual browsing — don’t click on the first search result, and always make sure you won’t click on sponsored links and posts unless you are pretty sure who is behind them!”

When the artificial intelligence (AI) platform ChatGPT burst into public consciousness early in the year, cybersecurity experts warned it wouldn’t be long...

Article Image

Growing success against cyberattacks just means hackers will work harder

Over the last few months, hackers have had to step up their game, finding new targets and developing even harder-to-detect attacks. That’s because defenses have improved.

A new report from Cybersecurity firm Trend Micro found a huge 55% increase in overall threat detections in 2022 and a 242% surge in blocked malicious files, as threat actors indiscriminately targeted consumers and organizations across all sectors.

But the bad guys don’t just accept a drop in “business.” The report illustrates how hackers have adjusted, putting even more people and organizations at risk.

“To combat waning ransomware revenues — a staggering 38% decrease from 2021 to 2022 — active ransomware actors have increased their level of professionalism to ensure higher ransomware payouts,” the report’s authors write. “In the past year, we’ve seen them take a page out of the corporate handbook to diversify, rebrand, and even offer professional services such as technical support, with the goal of keeping their attacks potent.”

Emerging trends

The report identified a number of emerging trends in cyberattacks, including these:

  • The top three MITRE ATT&CK techniques show that threat actors are gaining initial access through remote services, then expanding their footprint within the environment through credential dumping to utilize valid accounts.

  • An 86% increase in backdoor malware detections reveals threat actors are trying to maintain their presence inside networks for a future attack. 

  • The number of critical vulnerabilities doubled in 2022. 

  • The Zero Day Initiatives (ZDI) observed an increase in failed patches and confusing advisories.

  • Webshells were the top-detected malware of the year, surging 103% on 2021 figures. LockBit and BlackCat were the top ransomware families of 2022.

Hackers are operating like a business

The researchers say ransomware groups rebranded and diversified in a bid to address declining profits. In the future, Trend Micro expects these groups to move into adjacent areas that monetize initial access, such as stock fraud, business email compromise (BEC), money laundering, and cryptocurrency theft.

Jon Clay, vice president of threat intelligence at Trend Micro, says hackers’ attempts to boost their profits pose a threat to everyone.

“A surge in backdoor detections is particularly concerning in showing us their success in making landfall inside networks,” Clay said. “To manage risk effectively across a rapidly expanding attack surface, stretched security teams need a more streamlined, platform-based approach."

Over the last few months, hackers have had to step up their game, finding new targets and developing even harder-to-detect attacks. That’s because defenses...

Article Image

Most Americans are at risk of 'digital crimes,' security firm warns

This statistic might want to make you throw your computer or smartphone in the trash can but you need to hear it: A frightening 91% of all Americans are between “moderate to extreme risk” of digital crimes.

And if that number didn’t move you, let’s try this one: Federal Trade Commission (FTC) data show consumers lost nearly $8.8 billion to scams in 2022.

According to a new Digital Crime Index from Aura, a firm engaged in intelligent safety for consumers, not only are few of us safe, but some of us are in even great peril.

Aura’s researchers found that demographics that have become extremely susceptible to digital crimes are Black Americans, women, parents, veterans/active-duty military, and members of the Gen-Z generation.

The data show:

  •  Compared to those without children, parents carry a bigger financial toll from being a victim of a digital crime -- seeing 15 times greater loss with an average of $24,188 lost per incident. And Aura says the finger needs to be pointed at all those devices parents have around the home. On average, parents have three more devices in their home compared to most Americans.

  • Gen-Z faces a significant risk of digital crime compared to other generations surveyed, which rank at high risk. When Gen-Z respondents were asked if they protect themselves from digital crimes, only 52% said yes. Gen-Z’s older sibling Gen-X does the best of the four generations surveyed, with 68% saying they protect themselves digitally.

  • Black Americans are five times more likely than White Americans to be at severe risk of a digital crime.

  • Even though men statistically have more violent crimes committed against them, Aura found women are at an elevated risk of a digital crime and stand to lose 6 times more financially. Perhaps what is most alarming is the difference between the average loss for a woman who falls victim to a digital crime vs. a man. On average, women lose over $10,000 more than men per crime. Just ask Rebecca…

  • One in every two veterans and active-duty service members who have experienced digital crime have been victims of more than one type of digital crime. Most of those were victims of a government data breach, the researchers said.

"There's no question that technology has enabled incredible progress in society and in our individual lives, but by oversharing online and over-trusting our digital interactions we're putting ourselves and our families at extreme risk," said Aura founder & CEO Hari Ravichandran. "In fact, the Index shows that 60% of Americans have already reported being a victim of at least one online crime and that number is growing every day.”

AI could make things worse, too

With all the hoopla surrounding AI – artificial intelligence – that 91% high-water mark could go even higher. In fact, it’s already starting to show its ugly side with more fake job scams starting to emerge.

"Consumers should be aware that as artificial intelligence becomes more sophisticated, it may be used by marketers in ways that put their privacy at risk,” Nicky Watson, founder of Cassie, a pioneer in consent and preference management, told ConsumerAffairs.

She said that AI-powered search engines will be able to gather and share more data about consumers than ever before. And, since no one’s trying to regulate AI, Watson says the prospect of those search engine companies selling large sets of consumer data to other companies could lead to real-world consequences for consumers. 

“For example, imagine a consumer is concerned about a health issue, so they search the issue online and visit websites relating to the condition. If an AI-powered search engine company sells that consumer’s online activity to a health insurance company, data about the consumer could impact the cost of their health insurance premiums,” she suggested.

“Consumers should proceed with caution when using AI tools and they should think about the long-term unintended consequences of how their data could be used against them.”

This statistic might want to make you throw your computer or smartphone in the trash can but you need to hear it: A frightening 91% of all Americans are be...

Article Image

Beach towel? Sunscreen? Anti-scam spray? Cybersecurity expert alerts vacationers to spring break scams

If you’re headed out for spring break, you’ll likely have some unwelcome company. From its perch, online security provider NordVPN says that from booking platforms to apps, holiday scammers have their suitcases packed and ready to make as many vacationers' lives as miserable as possible.

Marijus Briedis, cybersecurity expert at NordVPN, laid out everything a spring breaker needs to protect themselves and ensure a scam-free time.

Briedis’ first warning starts with anyone who may still be searching for deals on accommodations, airfares, etc. 

“Most of us will have used booking platforms or comparison sites to find our perfect break, but how do you know you’re getting the best price for your vacation?” he asked.

“As well as the time of year, your location and tracking data can also play a role in the type and price of deals you are offered by travel companies. If you are visiting a website you have used before, clear your cookies beforehand and hide your location through your browser’s ‘incognito’ mode to see if it gives you access to better offers.”

While it may be a bit of shameless self-promotion, Briedis did offer one unique advantage of having a VPN, which basically masks who and where an online surfer is -- and could pave the way for a better deal.

“You might even find that using the booking website for a country you’re visiting, by using a VPN, is cheaper than booking from home," he offered. "Our researchers found that for six days’ car hire in Dublin, Ireland, this March the price they were quoted going through Expedia’s Irish site was less than half that for exactly the same rental package through the US site.”

Phishing poles, un-updated apps, and free wi-fi traps

Given their success over the 2022 holidays, scammers are likely to amp up their phishing efforts, too. Briedis said that scammers will be out in force with fake offers designed to target things like a person’s details and bank balances and mimic genuine customer loyalty schemes.

“Check any offer by visiting the company’s website separately and don’t click on any email links or attachments unless you are sure you’re dealing with a legitimate business,” he said.

Other things people should consider strengthening include:

App updates: Hackers constantly watch for vulnerabilities in apps and try to figure out how to make some hay off those holes. Briedis suggests making sure all your apps are up to date before you take off.

Stay off of social media: This may be tough to do, but leaving Facebook, Instagram, Twitter, and any other social media platform you use alone while you’re vacationing could help keep scammers’ curiosity in check. 

“Not only can burglars looking at your feed discover your home is empty, seeing you on real-time social media like Instagram Live can reveal that you’re not around to defend your property. Even those very familiar with online privacy can still give away a stack of personal information through mistimed posts including upcoming travel plans.”

Public wi-fi is loaded with prying eyes: Briedis suggests that whether you’re in an airport or a hotel lobby, try to resist using the free public wi-fi those places may offer.

His reasoning is that free wi-fi is an added opportunity for cybercriminals to access and compromise your security. Not only can criminals set up fake hotspots, but they can also hack into unsecured public routers and monitor your online activity as well as drop some malware onto your device.

If you’re headed out for spring break, you’ll likely have some unwelcome company. From its perch, online security provider NordVPN says that from booking p...

Article Image

Could clicking on Google search results cost you all your passwords? Maybe…

If anyone needs proof that cybercriminals leave no stone unturned, all they need to do is check out this claim from MakingUseOf (MUO): Clicking on Google search results could cost you all your passwords!

This new twist on phishing is built around attracting eyeballs to the very top of Google’s search results where Google’s algorithms attempt to reflect the things someone is looking for or a paid placement by a company.

MUO said that these evil-doers might include an excerpt taken from a dictionary or a website, a range of similar questions to your query, two or three ads, and then the actual search results from Google.

And if someone clicks on one of the fabricated links or ads, they’re immediately transported to a brilliantly spoofed website where a hacker will gladly take passwords, personally identifiable information, and other important digital credentials off their hands.

MUO’s David Rutland pointed to Microsoft Outlook as a prime example. He said that if a user was searching for “Outlook help” and clicked on a malicious link, they could easily wind up at what they think is a real Microsoft-driven site where they put in their Outlook username and password to log in.

“The visual style of most of these elements is different enough from the meat of the results that it's easy to scan past them and scroll down,” Rutland wrote. “The adverts, however, are not immediately recognizable. They use the same link color as regular results, and have the same length of summary and selection of site links to URLs within the website.” 

And to an unassuming user, that could spell trouble – particularly for older users.

“Clicking adverts by accident is a familiar and frustrating feeling. It's made worse by the fact that there's a tendency among older computer users to simply type the name of the service they want to use into the search field and then click on the top result, rather than type in the actual URL,” Rutland said.

Google comments

When ConsumerAffairs asked Google to verify MUO’s claims, a spokesperson said it is, indeed, aware of what’s going on, and it’s voluminous – to the tune of blocking over 100 million phishing attempts every day. Nonetheless, the company said it’s doing everything it can to get these hackers out of its – and our – lives.

“Bad actors often employ sophisticated measures to conceal their identities and evade our policies and enforcement. To combat this over the past few years, we’ve launched new certification policies, ramped up advertiser verification, and increased our capacity to detect and prevent coordinated scams. We are aware of the recent uptick in fraudulent ad activity. Addressing it is a critical priority and we are working to resolve these incidents as quickly as possible.”

Safety suggestions for consumers

Google said that even though it’s the company’s job to do everything it can to block bad ads on its platform, “sometimes bad actors can temporarily evade our detection.” 

To help consumers prevent being sucked up in this fake ad vortex, Google shared some tips and tools. 

Learn more about the ads you see and the advertisers behind them: Google said that by clicking on the three dots that appear next to an ad, a user can go to My Ad Center which includes basic information about the advertiser, including whether or not they are a verified business. 

When ConsumerAffairs tried out that trick, we have to admit it was pretty impressive. Not only were we shown when the source was first indexed by Google, but also if our connection to the site was secure or not.

It also has a nifty feature where a user can remove a specific search result so it doesn’t pop up in the future.

In the coming months, Google said it will be rolling out additional transparency tools so that searchers can learn even more about the advertisers behind an ad.

Spot malicious behavior and double-check URLs:  Hackers love big brands because if someone is in a hurry to get something fixed or a question answered, they may not take the time to fully inspect the validity of a site’s URL or whether a phone number is real or not. And, being careless can lead to being fleeced by a cybercrook pretending to be one of those big brands.

To get around that issue, Google recently started adding site names to search results and ads on mobile, so users can more easily identify the website that’s associated with each result at a glance.

“You should always be wary if someone is urgently requesting you to do something like send money, provide personal information, or click on a link. Chances are, it could be a scam,” the company said.

Enroll in 2-Step Verification (2SV): Google – as well as Apple and Microsoft – have been working toward a passwordless future, but we’re not there yet, so for now, passwords are here to stay. And that calls for extra precaution.

Google is encouraging everyone to, at minimum, enroll in 2-Step Verification (2SV). Taking that step adds another layer of protection to online accounts by requiring the user to not only enter their password, but an additional piece of information as well. 

“This way, if your password is stolen, a bad actor still needs more information to gain access to your account. And to keep those credentials safe in the first place, we also encourage the use of Google Password Manager,” the company told ConsumerAffairs.

“Google Password Manager will not only create unique passwords that are hard to crack but will also store them all for you so you don’t need to keep that little piece of paper in your drawer you write them all down on.”

If anyone needs proof that cybercriminals leave no stone unturned, all they need to do is check out this claim from MakingUseOf (MUO): Clicking on Google s...

Article Image

Hackers actively attempting to attack Apple, Microsoft, Adobe, and Mozilla systems

It’s been relatively quiet in the hacker world when it comes to major companies, but Valentine’s Day brought an all-out alert from the Cybersecurity and Infrastructure Security Agency (CISA).

It noted that several major software companies and service providers were asking users to update their systems to address vulnerabilities in multiple products and prevent hackers from taking control of an affected device.

CISA informed ConsumerAffairs that attackers are actively attempting to break into products from Apple, Adobe, Microsoft, and Mozilla. According to WindowsReport, several of these are “critical” as far as severity is concerned – such as Adobe Photoshop and Adobe InDesign. 

The following is a list of the affected products and links to the updates for those products:

Apple 

CISA encourages users and administrators to review the Apple security updates page for the following products and apply the necessary updates as soon as possible:

•   Safari 16.3.1

•   iOS 16.3.1 and iPadOS 16.3.1

•   macOS 13.2.1

Adobe

CISA encourages users and administrators to review the following Adobe Security Bulletins and apply the necessary updates.

  • After Effects APSB23-02

  • Connect APSB23-05

  • FrameMaker APSB23-06

  • Bridge APSB23-09

  • Photoshop APSB23-11

  • InDesign APSB23-12

  • Premiere Rush APSB23-14

  • Animate APSB23-15

  • Substance 3D Stager APSB23-16

Mozilla

Mozilla has released security updates to address vulnerabilities in Firefox 110. 

CISA encourages users and administrators to review Mozilla’s security advisories for Firefox 110 and Firefox ESR 102.8 for more information and apply the necessary updates.

Microsoft

Microsoft has released updates to address multiple vulnerabilities in Microsoft software. CISA encourages users to review Microsoft’s February 2023 Security Update Guide and Deployment Information and apply the necessary updates.

It’s been relatively quiet in the hacker world when it comes to major companies, but Valentine’s Day brought an all-out alert from the Cybersecurity and In...

Article Image

Is your home being invaded by ‘digital burglars?'

Chances are your home has a few “smart devices,” things like video doorbells or a thermostat you can control with your smartphone. They can make life easier but cybersecurity experts warn that “digital burglars” can use them to virtually burglarize your home.

Steve Grobman, chief technology officer (CTO) at McAfee, points to a recent study by the Florida Institute of Technology that found that the companion apps for several big brand smart devices had security flaws. That's a problem since all of these devices connect to the internet.

“Eight of the 20 apps associated with connected doorbells, locks, security systems, televisions, and cameras they studied…could allow attackers to intercept and modify their traffic,” Grobman told ConsumerAffairs. “This could lead to the theft of login credentials and spying, or it could lead to the compromise of the connected device itself. That’s unsettling, given that we’re talking about things like smart door locks.”

The experts we consulted said smart home devices are like any other device that connects to the internet. They need strong protection.

Start with strong passwords

Lumen Technologies Chief Privacy Officer (CPO) Hugo Teufel, a former CPO at Dept. of Homeland Security, says all of these devices need strong passwords and should have access to regular software updates. 

“The best decision anyone can make? Make sure their smart device’s operating software and apps are updated when that update becomes available,” he told us.

Michael Gibbs, the CEO of Go Cloud Careers, says not all smart devices are created equal when it comes to security. Some are more hackable than others. 

Some of the things that determine a smart device’s strength against a hack include the operating system firmware, and the degree of security integrated into the product. Older devices may be more vulnerable.

“If consumers' devices are hacked many problems can occur, ranging from doors being unlocked, personal information being stolen, and cameras recording peoples’ private lives, to life-threatening problems like fires in ovens and other appliances if they were to be remotely hacked and turned on,” Gibbs said.

What to do

What can consumers do to protect themselves? First, be aware of the potential threat. Then, mount a strong defense.

“Broadly speaking, they involve two things: protecting your devices and protecting the network they’re on,” Grobman said. “These security measures will look familiar, as they follow many of the same measures you can take to protect your computers, tablets, and phones.”

And it should go without saying that consumers should create strong user names and passwords. Most devices will come with default security credentials. If you don’t change them – and many consumers don’t – even a novice hacker can break in.

Since many smart devices can be controlled with a smartphone, Teufel says it’s important to keep the phone’s operating system up to date.

“Using the most current operating system, apps and web browsers help defend your phone and its contents against online threats,” he said.

In addition to smartphones, your home internet network is also a first line of defense. Grobman says you may need to upgrade to a new router if you’re using an older one lacking strong security features. Gibbs agrees that protecting the network is critical.

“If a hacker can get on the network, they can hack these devices,” Gibbs told us. “The best protection is to keep hackers out by using a firewall to protect the network, using strong passwords, patching all systems to protect against security vulnerabilities, and leveraging security software like antivirus and antimalware to protect the systems on the network.”

Chances are your home has a few “smart devices,” things like video doorbells or a thermostat you can control with your smartphone. They can make life easie...

Article Image

Are you a Chase, Citibank, Bank of America, Capital One customer? Be careful – here comes the “Hook!”

If you have an iPhone, you can move on for now, but if you have an Android phone, you should pay close attention – particularly if you are a customer of Chase, Citibank, Bank of America, Capital One or Wells Fargo.

There’s a new piece of malware called “Hook” that is being spread through fake banking apps claiming to be from some major bank brands (here’s a complete list of banks).

Once Hook gets on your Android device, hackers can take over and remotely control your phone from anywhere in the world, pulling off normal functions like unlocking the device and taking a screenshot.

The new ‘Hook’ malware is the stuff of nightmares for Android users, boasting the power to pillage mobile files, ransack WhatsApp accounts or even send money from a user’s phone,” Marijus Briedis, a cybersecurity expert at NordVPN, told ConsumerAffairs.

And Hook is one bad dude, too. Briedis said that it’s a cut above most of the weaponry in a hacker’s arsenal. Because it’s so good at what it does, bad actors are paying as much as $7,000 a month to subscribe to the software so they can make some serious bank of their own from the comfort of their basement.

When a hacker subscribes to Hook, they also get access to a special console that uses the same virtual network technology many workers have to access their office computer from home.

“This means your device can be taken over even while you’re holding it,” Briedis said.

How you can stop Hook from getting its claws on your phone

Defending against Hook ruining your life is doable, but you have to pay attention. Briedis said that it’s important for Android users to keep their system software updated regularly – an easy task on most Android smartphones.

All you have to do to check for system updates is go to Settings and if an update is available, there should be a prompt to download and install it.

For those of you who have newer Android phones, system updates should happen automatically. But, for those with older phones, you should be aware that malware loves older operating systems that don’t know how to fend off ilk like Hook.

Briedis’ recommendation for those users is to make sure to only download banking apps from an official marketplace like the Google Play Store and check how often it has been reviewed and downloaded before you install it yourself. 

If you have an iPhone, you can move on for now, but if you have an Android phone, you should pay close attention – particularly if you are a customer of Ch...

Article Image

The most digitally vulnerable state in the U.S. is…

What state do you think is the most vulnerable when it comes to people’s digital life?

After a year in which the FBI’s Internet Crime Complaint Center received close to 3 million complaints of cyber attacks and malicious cyber activity, Secure Data Recovery polled Americans from all 50 states to find out which residents are most vulnerable to digital threats. What did their analysts discover?

The South rocks, so does R$k35*5ErFhX, and the battle of the sexes is a draw 

On a positive note, the majority of Americans take some steps to protect their devices from hacking. Of those who stay digitally safe, 71% do so by keeping their phone number, email address, and home address off social media. 

People in Kentucky may want to pour themselves a glass of bourbon and toast the fact that the Bluegrass State is the most digitally secure of all 50 – with 54% of Kentuckians checking every permission related to a new app when they download one to their phone, and only 26% of its residents listing their address, email, or phone number on social media.

In fact, Southern states smoked all other regions in the digitally-secure rankings – holding down nine slots in the over-50% range. Louisiana was number two, Tennessee number 5, Mississippi number six, North Carolina number seven, and South Carolina number 10.

If you’re looking for a battle of the sexes, women are more digitally vulnerable than men, overall. However, women get a victory when it comes to backups because they back up their information more frequently than men. Staying with the backup category, just a little more than half of those surveyed back up their devices automatically on a regular basis, and even fewer (39%) keep a copy on the cloud. 

The saddest takeaway is that 79% of Americans leave themselves open to being hacked because they don't use auto-generated passwords, preferring to stay with easy-to-crack things like "Memaw!" which can be hacked inside of 2 seconds. Yes, what we're talking about are the long, multi-character type like “R$k35*5ErFhX” that a good password manager would create.

If you live in the Empire State, sorry, but upon hearing the news, hackers everywhere must be blasting “I Love New York” on their stereos. According to the survey, New York ranks as the most digitally vulnerable. One in three have clicked on suspicious ads, links, or attachments in the past year.

We have our work cut out for us

Yevgeniy Reznik, the Laboratory Operations Manager at Secure Data Recovery Services, said that Americans have five things they need to improve if they want to stay hack-free and digitally secure:

Keep your private information off of social media: That means your email, your phone number, and the address where you live.

Don’t click on anything suspicious: That’s ANYTHING! If you don’t recognize the name, the email address, don’t know why someone is sending you an attachment, or there’s a link in any text message or email from anyone you don’t personally know and trust, keep your hands to yourself.

Install antivirus software on your computer: If your computer gets hit with a virus attack, be prepared to write a check for anywhere from $100-$300 to repair it. Comparatively, dropping $25-$50 a year on antivirus protection seems like a much better investment.

Use unique passwords for each account: That means one for Adobe, another for YouTube, another one for Google, etc.

Keep two or more copies of important information: A backup of your backup? If you’ve ever lost important information to a hard drive crash, you know the pain, so yes, double down.

What state do you think is the most vulnerable when it comes to people’s digital life?After a year in which the FBI’s Internet Crime Complaint Center r...

Article Image

The baddest of the bad Black Friday scams is ready and waiting to sucker-punch consumers

New research from cybersecurity company NordVPN shows that cyber scammers have their sights on the four in five Americans who might take part in Black Friday/Cyber Monday – or what Nord’s Chief Technology Officer Marijus Briedis called a “honeypot for scammers.”

Their favorite targets are people who’ll gladly exchange some private, personal information in return for a big discount or freebie. As they say, forewarned is forearmed, so let’s get on with what the "baddest of the bunch" is and how you can protect yourself.

“Please to meet you – won’t you guess my name?

Rob Shavell, the CEO of DeleteMe, an online privacy company that removes a person's data from Goolge, and security analysts from RedFlagDeals say that the hottest scam this shopping season might just be the “Fake Seller Scam” which involves scammers quickly producing storefronts in 3rd party marketplaces like Amazon and Walmart where they then:

  • List legitimate popular brand name products

  • Offer these products at the cheapest price on the platform

  • Are algorithmically promoted by Amazon (or other retailers) for their great price

  • Support their listings with fake, positive reviews

  • Provide fake order tracking details to bide time to scam more people before complaints start pouring in

  • Offer one-week free shipping - more time to dupe customers before negative reviews come in

  • Present themselves as a real seller by lining their storefronts with hundreds of other products

“When you buy, you either don't receive the product, receive the wrong product, or receive a broken/used/unusable version of the product, with no real means for recourse, refunds, or support from the retailer themself,” Kate Musgrove, director of RedFlagDeals told ConsumerAffairs.

Amazon is doing what it can to throw these bad actors over the cliff, but how can the consumer spot this scam? The big clues and most common factors appear to be:

  • A low, low price. Products are typically the cheapest you can find and have anywhere from a 20-80% discount. If you are shocked by the price, then it's a good indicator that you should do some double-checking.

  • Is this a real brand? Start by checking the "ships from/sold by" information under the "Buy Buttons", where you will see the brand listed. If the brand listed isn't the brand of the product, a known, popular 3rd-party brand, or Amazon itself, you should do some investigating. Start by clicking on the 3rd party's Amazon Seller Page to see if they seem like a real business. If nothing is listed, the seller's name seems fake and contains long, non-sensible names or strings of random numbers, it could be a sign of a scammer.

  • Is this brand established? On the seller's "About Page" (example), you can see recent feedback, the sentiment of that feedback, and how it has trended over time. A good rule of thumb is that if you plan to buy from 3rd party sellers, you want to buy from the ones with positive feedback ratios and who have lots of feedback data going back for more than a year.

How to protect yourself

Shavell says the single thing that a consumer can do to keep away from a fake merchant is to stick to trusted vendors.

“Fraud artists create fake companies promoting high-discount offers during high-volume sales periods; if you’re going to do comparison shopping looking for the best price, do so among retailers with whom you already have accounts and have successfully done business with in the past,” he told ConsumerAffairs.

The second of Shavell's smart moves is to stick to payment methods that have consumer protection features and the ability to execute chargebacks. He said that if consumers use a credit card with limits, it usually provides better security features than mobile payments, or is faster to respond to fraud claims than services like Paypal, which he said can be slow and difficult to document after the fact.

His third piece of advice is to consider using a “card masking service” to protect your account information.

“Particularly when doing business with new vendors, it may be safer to use a one-time payment service that prevents the vendor from retaining your account information beyond the individual transaction, and protects you in the event they experience any data breach,” Shavell concluded.

New research from cybersecurity company NordVPN shows that cyber scammers have their sights on the four in five Americans who might take part in Black Frid...

Article Image

Hackers are targeting hospital networks. Is your patient data at risk?

Common Spirit Health is one of the latest major hospital groups to grapple with cybersecurity issues that not only affect operations but could compromise patient privacy.

In October the hospital system reported it was the victim of a ransomware attack, interrupting operations at the Chicago-based system that operates 140 hospitals and more than 1,500 care sites in 21 states.

The cybersecurity experts we consulted said attacks on hospitals are likely to increase, posing risks to patient privacy.

Matt Mullins, senior security researcher at Cybrary, a cybersecurity training firm, says hospital networks are significantly more vulnerable than standard networks for the simple reason that healthcare has a unique focus compared to other industries. That’s because the data has to always be readily accessible for practitioners.

Not only is it easier for hackers to access that data, Mullins says the data is highly prized information.

“It can be used for blackmail or phishing, and it can be used for fraud,” Mullins told ConsumerAffairs. “This data is more useful in that it is easier to access and it allows for identity theft. Identity theft is much harder to ‘shut down’ than it is to roll a new credit card number or account!”

Valuable data

In a cyber attack, Frank Ricotta, CEO & founder at BurstIQ, a health data management company, says hackers go for patients’ personally identifiable information (PII) and personal health information (PHI) because it’s considered more valuable.

“The value of health data sold on the dark web can get upwards of 500 times more than other personal information such as Social Security numbers or credit cards,” Ricotta told us. “This data can be used to file false medical claims, get prescriptions and medical treatment, and more. And unlike a credit card breach that can be identified and resolved quickly, PII and PHI can be used long after a breach has been detected and used repeatedly.”

Irina Tsukerman, president of  Scarab Rising, Inc., a media and security strategic advisory group, says networks aren’t the only area of hospital technology vulnerable to hackers. That vulnerability poses the risk of more than just compromised data.

“A recent study found that half of internet-connected devices in hospitals are vulnerable to exploitation, with IV pumps - a direct risk to patients - being a particular vulnerability,” Tsukerman said. “The Cynerio report analyzed data from over 10 million devices at over 300 hospitals and health care facilities globally, which the company collected through connectors attached to the devices as part of its security platform. This makes hospital one of the most desirable targets for hackers.”

Hospitals spend less on security

Sanjay Raja, vice president of Product Marketing and Solutions at Gurucul, a security analytics firm, says economic factors also play a role. He says hospitals continue to bear the financial burden of treating COVID-19 patients which reduces other, more profitable services.

“This has led to a shortfall in revenues from other services causing constrained budgets, a lack of resources, and overburdened security teams,” Raja said. “Threat actors have purposefully targeted healthcare providers knowing how overwhelmed IT and security staff already are and how catastrophic ransomware or other disruption can be in the treatment of patients.”

Is there anything hospitals can do to better protect their networks from attack? Raja says perimeter defenses and patches have proved “fairly useless” against a hacker determined to get inside. 

He recommends an accurate and more automated threat detection, investigation, and response solution that provides earlier and more accurate threat detection. 

Mullins says he believes that, up until now, hospitals haven’t approached cybersecurity with enough “seriousness.”

Tsukerman says hospitals need to train all personnel in "best industry" practices in cybersecurity and enforce and reevaluate recommended security protocols, which should include physical maintenance and strengthening of networks.

Common Spirit Health is one of the latest major hospital groups to grapple with cybersecurity issues that not only affect operations but could compromise p...

Article Image

If you use a prayer app someone else could be listening in, report finds

As part of its review process on products that connect a person’s privacy and security online and with other companies, a new report from the Mozilla Foundation takes aim at apps that it says are “super creepy” when it comes to users’ privacy.

The report focuses its attention on mental health and prayer apps, saying their privacy standards are worse than any other product category.

The foundation’s analysts claim some of those apps routinely share data, permit weak passwords, bombard powerless users with personalized ads, and live off the premise of hazy and unintelligible privacy policies. 

“They track, share, and capitalize on users’ most intimate personal thoughts and feelings, like moods, mental state, and biometric data,” said Jen Caltrider, Mozilla’s *Privacy Not Included lead.

“Turns out, researching mental health apps is not good for your mental health, as it reveals how negligent and craven these companies can be with our most intimate personal information.”

The study looked at 32 mental health and prayer apps and anointed all but four with a *Privacy Not Included warning label and said most were “exceptionally creepy.” One of those 28 offenders is the faith-based app, Pray.com.

The app serves a number of functions, including as a social media platform for religious communities. Churches and other religious organizations use the platform to engage in discussions, Livestream services, and solicit and receive donations.

Individuals using the app may participate in “prayer communities” where users can ask for and answer prayer requests.

It sounds innocent enough but the question may arise over how this highly personal data is handled. ThreatPost reported that in late 2020, data from Pray.com leaked private data for up to 10 million people.

Included in that data leak were lists of a church’s attendees containing information for each churchgoer such as names, home and email addresses, phone numbers, and marital status. In addition, ThreatPost reported that the information exposed in a public cloud bucket also included church-donation information, photos, and users’ contact lists

Pray for your privacy

On a recent Freakonomics Radio podcast, author Stephen Dubner investigated the landscape of faith-based apps, of which Pray.com is only a part. Dubner expressed concern that these apps were sharing user data with Facebook. The Mozilla Foundation report said that is a real concern.

“If you use Pray.com, you'd better pray for your privacy. Because Pray.com is absolutely awful when it comes to their users' privacy and security,” the Mozilla analysts wrote. 

The primary stress point for the analysts was the figurative ton of personal information that’s spun into an asset and a healthy revenue stream. 

“Pray.com then says they can use all this data to target you with ads, share with third parties to target you with ads and share with other ‘faith-based organizations’ so they can target you too,” the report said.

“We don't mean to be, well, mean, but Pray.com really feels like it might be a data harvesting business targeting Christians for purposes that go way way way beyond helping them on their prayer journey. … It all feels kinda icky to us.” 

Mozilla Foundation’s advice? “Find another prayer app.”

ConsumerAffairs reached out to Pray.com and Facebook for comment but did not receive answers to the questions we posed regarding privacy policies, personal data that is being shared, and for what purposes personal data is shared.

Whatever the app, you still need to be careful

Are there prayer apps that the Foundation spared from being labeled “*Privacy Not Included”? Yes, one. Among those listed, the only one ConsumerAffairs found that met that criteria and readers did not qualify as “Super Creepy” was the “Hallow” app.

To Hallow’s credit, the researchers said the company was the only one who replied to all its questions and even updated its password requirement to require users to log in with a strong password when the Foundation noted that the app allowed the use of a relatively weak password like “11111.”

Alongside Pray.com, others in the category not meeting the criteria by both researchers and readers were the King James Bible Daily Verse and Audio and Abide. There was one app – Glorify – that was a split decision. Foundation researchers gave it a thumbs-up, but readers pegged it as “Super Creepy.”

So, what’s someone who wants to engage with a prayer app to do? If you do decide to find another, be careful, Harold Li, vice president at ExpressVPN, told ConsumerAffairs. 

“This is not the first time that faith-based apps are caught sharing data with third parties. Last year, ExpressVPN conducted extensive research on location trackers embedded in 450 social, messaging, and faith-based apps to measure the extent to which they intrude on location privacy for individuals around the world,” Li said, highlighting the fact that those investigated apps were downloaded by users 1.7 billion times in total.

As part of its review process on products that connect a person’s privacy and security online and with other companies, a new report from the Mozilla Found...

Article Image

Searching for that hard-to-find product? A scammer knows that too, and will make you pay!

The reports of phishing attacks over the holidays are starting to grow. The new wrinkle for hackers it seems is the use of artificial intelligence (AI) to improve a hacker’s ability to gather information and target a specific victim. 

Most of those targeted victims are online shoppers who hackers have discovered have gotten lackadaisical in what they click on and are clicking wily-nily on anything and everything. That’s especially true in emails.

Cybercreeps are sending out offers by the ton, bombarding users' inboxes with links to deep discounts knowing that there are enough people who’ll click on links and hand over credentials.  

“E-shopping continues to be a prime target because people are pre-programmed to click on links," Phishfirewall CEO, Joshua Crumbaugh told ConsumerAffairs. "Online deals bombard users' inboxes with links to deep discounts, and this adds fuel to the fire, creating the perfect scenario to get people to click on links and hand over credentials.

“With scams getting increasingly sophisticated, it's hard to say precisely what tactics the bad guys will use, but they are only after just a few things: Stealing your account credentials, your identity/financial information, or infecting your computer with malware/ransomware.”

A new PlayStation 5 or Dyson product on your wishlist?

Crumbaugh said that his company found that phishing attacks centered on hot but scarce items, and using those as bait are paying off for hackers.

“Fake discounts on hard-to-find items such as PS5's and Dyson hair products with the goal of stealing credentials are growing," he said. "We’ve also seen fake purchase alerts that attempt to infect your computer with ransomware and fake Amazon security alerts with the intent to steal your credentials.”

How to keep the phishers away

If you think that it’s Google’s or Microsoft's or Apple’s job to keep phishing emails out of your inbox, you might want to reconsider thinking that.

Yes, Gmail or Hotmail or Apple iCloud Mail try to keep phishing emails from getting in with their email spam filters, but scammers are cunning enough to find ways around those filters.

The Federal Trade Commission (FTC) warns consumers that it would be wise to add extra layers of protection to protect themselves from phishing attacks.

One of the agency's strongest suggestion is to protect your cell phone by setting software to update automatically. These updates could give you critical protection against security threats.

Here's how to do that on an iPhone and how to do it on an Android device. ​

And that password of yours? How long do you think it would take a hacker to crack it?

Another smart move is getting a password manager. Because if you do...

  1. It allows you to use harder-to-crack passwords. (If you want to see how weak or strong your password is, check it here)
  2. You don’t have to remember all of them. 
  3. Plus -- and it's huge plus -- you can have a different password for every site.

That last point is a move that Dustin Heywood, a password specialist at IBM X-Force Red, says maximizes a person's password security.

"The reason passwords should not be the same between sites is that systems get breached, and then attackers [can] reuse passwords or even get passwords out of plaintext through phishing," Heywood told ConsumerAffairs. "This makes a password manager critical."

The reports of phishing attacks over the holidays are starting to grow. The new wrinkle for hackers it seems is the use of artificial intelligence (AI) to...

Article Image

Geico, Humana, J&J, and PBM Nutrionals agree to class action settlements

Several more major corporations have agreed to class action settlements, handing out millions of dollars. But affected consumers have no time to waste as the deadlines for filing a claim expire this month.

For starters, Humana has agreed to settle a lawsuit brought over its 2020 data breach. Settlement documents did not disclose how much the health benefits provider has agreed to pay. It affects those who were notified by Humana that their personal health information was compromised when hackers broke into the company’s network.

Hackers got access to sensitive health information as well as personal identifying information, such as Social Security Numbers. The deadline for filing a claim is Nov. 15.

Two Geico settlements

Geico is settling two class actions this month. In the first, the auto insurance company is paying $19.1 million to resolve claims that it did not pay sales tax and other fees when paying California customers who suffered a total loss.

The settlement covers California policyholders who did not get compensated for the tax and fees for total loss claims submitted between June 27, 2015, and Aug. 27, 2020. The deadline to file a claim in the settlement is Nov. 11. 

Geico has also agreed to pay an undisclosed amount to resolve a class action suit that it underpaid healthcare providers in Florida for treating covered patients. That claim deadline is Nov. 28.

Consumers who purchased the drug Remicade (infliximab) between April 5, 2016, and Feb. 28, 2022 may be eligible for a cash settlement from Johnson & Johnson and its subsidiary Janssen. The companies have agreed to a combined $25 million payment to settle claims they violated antitrust laws by suppressing generic competitors.

The suit claimed that action resulted in higher prices for Remicade, a prescription medication to treat Chrone’s disease. To be eligible for compensation, consumers must submit claim forms by Nov. 30.

Baby formula misinformation

Amidst an ongoing baby formula shortage, PBM Nutritionals has agreed pay $2 million to settle a class action lawsuit that claimed the company’s baby formula product doesn’t produce the advertised number of servings.

Consumers who purchased Well Beginnings, Meijer Baby, Little Journey, Wesley Farms, Burt’s Bees Baby, Berkley Jensen, Parent’s Choice, Earth’s Best Organic, Comforts, Up & Up, Babies “R” Us, Member’s Mark or Bobbie Baby brand baby formula between Jan. 1, 2017, and July 21, 2022 may be eligible for compensation.

Claims in that case must be filed by Nov. 30.

Several more major corporations have agreed to class action settlements, handing out millions of dollars. But affected consumers have no time to waste as t...

Article Image

Consumers can get free hamburgers to as much as $3,500 in settlements from GE, Toyota and others

In ConsumerAffairs latest round-up of class action settlement announcements, we found another pile of cash that companies are paying consumers to settle claims brought against them in a variety of class action lawsuits. 

At TopClassActions, we found all the details of the settlement and how to apply. 

General Electric (GE): In early 2020, GE confessed that its current and former employees may have had their information stolen through a data breach of one of GE’s providers. The breach reportedly compromised sensitive information such as names, addresses, Social Security numbers, driver’s license information, bank account numbers, passport data, and birth dates.

As the terms of the settlement are spelled out, class members can receive reimbursement for lost time and out-of-pocket expenses. Depending on the time lost, money spent on things like credit freezes, etc., compensation could range from $18 to $3,500.

Applicants have until Dec 22, 2022 to file. Full details and enrollment are available on this website.

Toyota/Lexus: If you’re one of the nearly 3 million former or current Toyota or Lexus owners whose vehicle was recalled due to a faulty Denso fuel pump, the parties have reached a settlement and are ready for those affected by the situation to file for damages.

Under the terms of the settlement, class members can receive reimbursement for out-of-pocket repairs, an extended warranty, a customer support program, and loaner/towing coverage.

The only box left to check is the one for final approval on the settlement and that’s scheduled for Dec. 14, 2022. Then, the deadline to seek reimbursement is 90 days after the final judgment, estimated to be March 14, 2023. 

To find out more about the settlement and application process, go to this website or phone 1-833-512-2318.

Automotive Parts that affected a variety of cars: The latest round of settlement distributions that’s part of a massive $1.2 billion settlement resolving antitrust allegations is ready to go.

The settlement will benefit lots of consumers – everyone from A to V (Acura owners to Volvo owners_ – who purchased or leased certain new vehicles in the U.S. between 2002 and 2018 – or who paid to replace one or more qualifying vehicle parts (many of them being electric or hydraulic braking systems). A full list of eligible vehicles and applicable time periods can be found on the settlement website.

Smashburger: Smashburger fans should check out the sizzle the chain has agreed to in settling claims that it falsely advertised its hamburgers as containing “double the beef.” And the good thing is that consumers do not need proof of purchase to benefit from the settlement.

The settlement benefits consumers who purchased Triple Double hamburgers, Bacon Triple Double hamburgers, French Onion Triple Double hamburgers and/or Pub Triple Double hamburgers from Smashburger anytime between July 1, 2017, and May 31, 2019.

It’s not like class members will get a giant windfall like burgers for life, but they will receive a $4 cash payment per purchased product for a maximum payment of up to $20 per household. If they’d rather get a voucher instead, the people who opt into vouchers will receive up to 10 vouchers with each voucher having a $2 cash value. 

Go here to find out more about the settlement and to apply as a class member. Applicants have until late January 2023 to get their application in.

In ConsumerAffairs latest round-up of class action settlement announcements, we found another pile of cash that companies are paying consumers to settle cl...

Article Image

Doing your holiday shopping early? Are you ready for package delivery humbugs?

Anyone who is doing their holiday shopping early, heads up! Two new studies show there may be trouble on the way.

One says that one in seven experience package theft; another says that shipping scams are mounting up, adding another layer of woe.

In C+R Research’s latest annual package theft report, more than a quarter of Americans said they’re concerned that they could lose their gifts to porch pirates. And those thefts can be costly, too, with the average value of stolen packages ringing up at $112.30.

Where you live apparently matters to thieves. According to C+R, thieves may be zip code snobs. The researchers said that about half (49%) of those who’ve had a package stolen live in the suburbs, 39% are city dwellers, and 12% live in rural areas.

Delivery services are on alert, too

Unfortunately for delivery services, they’ve got two problems. One is that nearly half of those surveyed don’t think retailers and delivery companies do enough to prevent package theft. The other is that scammers seem to be loving delivery scams like there’s no tomorrow.

According to its latest Brand Phishing Report, Check Point Research (CPR) says hackers are imitating one major shipper and one major retailer in attempts to lure people into giving up personal data. 

DHL places at the top of the list for most impersonated, accounting for 22% of all phishing attempts worldwide. DHL also has a make-believe affiliate named “BHL” that some scammers are using to leverage cybertheft, too.

Another major firm scammers are impersonating is Walmart, which has 5% of all phishing attacks globally.

How consumers can protect themselves and their packages

To beat porch pirates at their game the C+R researchers said there are several things consumers can do to protect their online purchases.

“If you know a package is expected to be delivered – be diligent in collecting it as soon as possible to lessen the opportunity for porch pirates to steal it,” the researchers suggested.

“That's why most people (60%) keep a close eye on delivery tracking, and 43% sign up for delivery alerts.”

Some consumers stay home when they know a package is on the way, but not everyone can afford to do that. In those situations, the researchers suggest more preventative measures, such as installing a doorbell camera, sending the package to their workplace or a relative’s home, or opting to pick up their online order in the store.

When it comes to packages being delivered, many – if not most – consumers simply don’t know if DHL, UPS, the Postal Service, Amazon, or FedEX is in charge of the delivery.

“DHL is the brand most likely to be imitated, it’s crucial that anyone expecting a delivery goes straight to the official website to check progress and/or notifications,” Omer Dembinsky, Data Research Group Manager at Check Point said in an email to ConsumerAffairs. 

“Do not trust any emails, particularly those asking for information to be shared. In [the latest quarterly analysis], we saw a dramatic reduction in the number of phishing attempts related to LinkedIn, which reminds us that cybercriminals will often switch their tactics to increase their chances of success.”

Anyone who is doing their holiday shopping early, heads up! Two new studies show there may be trouble on the way.One says that one in seven experience...

Article Image

Five signs your phone may be spying on you

If your phone is acting a little sluggish, it may be because spyware has wormed its way into your phone’s system -- tracking every click you make, every step you take, and anything and everything you do. And the situation could get worse before it gets better, too. 

Like the rest of the world, malware took 2020 off, but now it’s back with a vengeance. In 2021, Malwarebytes detected 77% more malicious software than in 2020. The study said that malware threats made on consumers last year eclipsed 150 million. 

Consumers have their work cut out for them

Before you go pointing fingers at Google or Apple or your carrier, they’re doing all they can. For its part, Apple unleashed Lockdown Mode to protect iPhone owners.

Google’s been busy protecting its Play Store from Potentially Harmful Applications (PHAs), too. It’s gotten the number of PHAs down to less than 1% of the total apps installed, but spyware accounts for 48% of those. 

Still, when you look at how many apps installed from Google Play, that sub-1% still adds up to the possibility that hundreds of millions of spyware-laden apps are winding up on people’s phones.

How do you know if spyware is on your phone? Cybersecurity experts from VPNOverview have collected the top five warning signs that could indicate that hackers are using your phone to spy on you. The study also details how you can prevent and remove spyware that hackers may have installed onto your phone.  

The Top 5 signs you’re being spied on

1. Slow performance 

The number one indication that spyware is on your phone is that your device is constantly slow – slow because it’s running rampant in the background uploading your personal data, your photos, your documents, and other files to an external server.

The VPNOverview experts say you can make sure this isn’t happening by checking your phone for any unfamiliar apps and scanning any hidden apps using an antivirus program. If you find an app that seems suspicious, deleting it may improve the performance of your device.

“Whilst some spyware is hidden by hackers, some spyware programs will appear amongst your apps," the VPNConnect cybersecurity team told ConsumerAffairs.

"These apps may show up as parental control apps intended to be used to monitor a child’s cyber safety, however, they could have been installed by a jealous ex-partner to spy on you," 

What are some apps that you should look for? The analysts singled out these: mSpy, Spyera, Flexispy, Umobix, Ikey Monitor, and Clevguard.

2. Random reboots 

Another tell-tale sign that spyware is on the loose is that your phone reboots without your authorization or because it overheated or is doing a typical system update. 

“This can indicate that someone has remote, administrator-level access to your phone. The hacker can do whatever they want with your device if this is the case,” VPNConnect analysts said. “To rule out the presence of spyware, you can update your phone’s operating system, and delete any malfunctioning apps. If neither of these solutions solves the random reboots, you may have spyware on your phone.”

3. Strange text messages 

With robocalls being throttled thanks to new rules from the Federal Communications Commission (FCC), smishing has taken its place and, with that, hackers are employing text messages to take a screenshot, detect your location or even gain control of your phone. 

“You should be not only vigilant of incoming texts but also outgoing texts as a hacker can send text messages from your phone to communicate with their own server," VPNConnect warned. 

"Any message that looks unfamiliar, sounds like gibberish, or appears outright strange should be ignored. This is especially the case for unfamiliar texts containing links; these links can allow a hacker access to your phone if clicked on.” 

4. Overheating 

Summer is pretty much gone so a phone being overheated naturally from the elements should be dwindling. However, if your phone is still overheating, it’s possible that the heat is coming from a malicious app running in the background, especially if the overheating occurs when the phone is on standby. 

How can you make sure if it’s spyware or not? First, make sure that your phone doesn’t have a hardware issue or check that the apps you have installed are not large resource consumers.

To do that, the VPNConnect folks suggest going into your phone’s settings and checking your app list to see which apps use the most resources (apps are usually presented in order of most resource use, by the way).

“Some apps will have legitimate reasons for taking up energy on your phone, but any that use more than they should (may) be the culprit and should be deleted,” the analysts said.

5. Unusually high data usage 

If you’re not a big data hog – like watching a ton of videos – but still see your data usage higher than you think it should be, it may be a cause for concern. 

“A hacker’s primary goal is to harvest your data, to sell it to the black market, or use it to blackmail you. To gather this information, a hacker will remotely access your phone and transfer your files to their server, which requires data usage on your end,” VPNConnect privacy pros said.

“Therefore, if your cellular data usage seems unusually high, this could indicate that something suspicious is going on with your phone. It is a good idea to keep track of your monthly data use to identify any unexpected spikes.”

If your phone is acting a little sluggish, it may be because spyware has wormed its way into your phone’s system -- tracking every click you make, every st...

Article Image

Have a Samsung device? Guess what – the company says it’s suffered another user data breach

Samsung reports that it’s suffered another data breach – its second this year and one that exposed the names of customers and their demographic information like birth dates.

On Friday, the company announced that the breach happened in late July when an unauthorized third party acquired information from some of Samsung’s U.S. systems. When the company completed its investigation the first week of August, the probe revealed that personal information of certain customers was affected. 

“We have taken actions to secure the affected systems, and have engaged a leading outside cybersecurity firm and are coordinating with law enforcement,” the company said in its notice to customers about the incident.

Should you be worried?

ConsumerAffairs reached out to Samsung asking how many personal information records were involved but the company didn’t offer an answer in its response. Still, with nearly a billion consumers worldwide using a Samsung phone and another billion with a Samsung TV, the situation could be concerning for a great number of consumers.

MakeUseOf’s David Rutland says that on top of what Samsung “officially” revealed as to what data was exposed, contact details “likely” include home address, phone number, and email. Rutland thinks that it could go even deeper because the additional information Sansung collects during product registration includes gender, geolocation data, Samsung Account profile ID, username, and more. 

“Even just your email address can be valuable to criminals,” he said. “Samsung's half-hearted reassurance may console some customers that the criminals aren't using their credit card details to, for instance, buy untraceable cryptocurrency. However, the amount of information which the company admits may have been taken is staggering, and not something so easily passed off as immaterial.”

Steps that should be taken

Some cybersecurity experts warn the world has reached a dangerous crossroads where companies want as much personal data as they can amass and cybercriminals want as much as they can steal. 

In an email to ConsumerAffairs, Scamicide's Steven Weisman says that the lesson every consumer needs to learn is to limit just how much private information they give to companies when they sign up for an account or register a product.

“For example, your doctor doesn't need your Social Security number for his or her records,” Weisman said.  

Until this issue is resolved completely, anyone who has any sort of Samsung device might be wise to freeze their credit at the major credit reporting agencies – Experian, Equifax, and TransUnion. If whoever laid hands on the Samsung data wants to try and leverage someone’s personal information, they’ll be blocked from credit-related records. If freezing your credit report sounds like a hassle, it’s really not. 

“This is offered through all three major credit bureaus and certain software and can conveniently be switched on and off in order to allow approved third-parties to access reports when needed,” Hari Ravichandran, founder and CEO at Aura, an online privacy safety service, told ConsumerAffairs in the recent “Pandemic to Scamdemic” report.

“If you suspect that your personal information has been compromised in a data breach or otherwise, seriously consider freezing your credit in order to prevent bad actors from opening accounts or taking out loans in your name,” Ravichandran said.

Samsung reports that it’s suffered another data breach – its second this year and one that exposed the names of customers and their demographic information...

Article Image

Is nothing private anymore? The FTC says apparently not as it sues a data collection company

The Federal Trade Commission (FTC) has served notice that there are limits to how far a person can be tracked. In a new lawsuit against data broker Kochava Inc. the agency claims that Kochava sold geolocation data from “hundreds of millions of mobile devices that can be used to trace the movements of individuals to and from sensitive locations.” 

And sensitive it is. The FTC said that Kochava’s data has the potential to reveal everything from someone’s visit to reproductive health clinics to places of worship, and even deeply personal facilities like homeless and domestic violence shelters, and addiction recovery locations. 

By selling data that tracks people, the FTC considers that Kochava is enabling others to identify individuals and exposing them to threats of stigma, stalking, discrimination, job loss, and even physical violence. 

“Where consumers seek out health care, receive counseling, or celebrate their faith is private information that shouldn’t be sold to the highest bidder,” said Samuel Levine, Director of the FTC’s Bureau of Consumer Protection. “The FTC is taking Kochava to court to protect people’s privacy and halt the sale of their sensitive geolocation information.”

The FTC’s lawsuit seeks to halt Kochava’s sale of sensitive geolocation data and require the company to delete the sensitive geolocation information it has collected. 

While Kochava may not be a household name, it’s a considerable force when it comes to data. The company claims it has more than 4,500 “partner integrations” and its clients are a who’s who of consumer-focused companies including Airbnb, Kroger, McDonald’s, Disney, John Hancock, Chick-fil-A, and CBS.

ConsumerAffairs reached out to Kochava, but did not receive an immediate response.

FTC wants this type of collection stopped now

The Kochava lawsuit may be the tip of the iceberg when it comes to data collection. The FTC’s not showing its hand, but recently it went on record as saying that almost everything a consumer touches and places they go can be collected. 

“Smartphones, connected cars, wearable fitness trackers, ‘smart home’ products, and even the browser you’re reading this on are capable of directly observing or deriving sensitive information about users,” the agency said. 

“These data points may pose an incalculable risk to personal privacy. Now consider the unprecedented intrusion when these connected devices and technology companies collect that data, combine it, and sell or monetize it. This isn’t the stuff of dystopian fiction. It’s a question consumers are asking right now.”

How people can minimize their exposure to location tracking

Location tracking is important to not just Kochava, but lots of agencies that collect data and then offer it to advertisers and vendors who want to provide a better user experience or feed information that might be of more interest to the user, says Jon Clay, vice president of Threat Intelligence at Trend Micro. 

“While this may be a good thing as it delivers relevant information to the user as they change locations or visit areas where they've never been before, there is a potential for this to be abused by malicious actors,” Clay told ConsumerAffairs. “From scammers to criminals to worse, if this data gets into the wrong hands, these people could target the user."

Clay says that where the question of risk comes up is the crossroads of whether the benefits outweigh the potential harm that could occur.

“The FTC suing an organization that sells this data to others is a potential game changer as it should cause other data processors to rethink their business practices and ability to secure their customer data,” he said.

If consumers are lucky, Clay said that they’re likely to see regulations start to be created that help consumers be more in charge of their data instead of "the opposite as it is now.” Until then, what can someone do? Clay offered these suggestions on how people can help manage their data now:

  • Turn off location tracking on your mobile devices. On an iPhone, go to Settings > Privacy, then select Location Services. Select an app, then turn Precise Location on or off. On an Android device, open your phone's Settings app. Under "Personal," tap Location access. At the top of the screen, turn Access to my location on or off.

  • Look to use browsers that don't gather your data or limit what your browser can track

  • Opt out of ad tracking and opt out of ads altogether. Here’s one way to do that.

  • Control what permissions you give apps on your mobile devices. Here’s how to do that on an Android device and how to do it on an Apple device.

  • Install a modern security app that can detect scams or threats in email, texts, and voice. Clay said his company's free Trend Micro Check tool can do that, as well as identify fraud and misinformation.

  • Regularly check your online accounts for suspicious activity

The Federal Trade Commission (FTC) has served notice that there are limits to how far a person can be tracked. In a new lawsuit against data broker Kochava...

Article Image

Many Apple devices are vulnerable to hackers, security experts say

While vigilance with cybersecurity is always of the utmost importance for consumers, experts are now urging Apple users to update their devices to run the latest version of the operating systems. This includes iPhone model 6S and later, iPod touch 7th generation, iPad Air 2 and later, iPad 5th generation and later, all of the iPad Pros, and the iPad mini 4 and later. 

The company released security updates for the devices last week after discovering that they may be susceptible to two different security flaws that could be abused by hackers. One vulnerability was to the kernel, which is the hub of Apple’s operating systems, and the other was to WebKit, which works to run several apps, including Safari. 

The biggest risk is a hacker fully invading the device. Security experts explained that because these security flaws are based in the operating systems of the devices, it makes it easy for hackers to access users’ personal data. Additionally, because there are two vulnerabilities, it makes it easier for hackers to bypass different security measures and get into a device. 

Though many Apple devices are set to update automatically, the updates aren’t always completed immediately, and may not begin until a device is plugged in. This makes it all the more important for consumers to check for software updates and manually update their devices to the latest operating software as soon as possible. 

Another Mac security flaw

This news comes on the heels of another recent story about vulnerabilities many Mac users were facing with the Zoom app. 

Patrick Wardle, founder of the nonprofit organization Objective-See, discovered a flaw in Zoom’s automatic update tool that could allow hackers to infiltrate Mac computers. He explained that when this tool runs an update, it looks for a signing certificate – or a unique digital verification code – that matches Zoom. 

Since automatic updates do not require a password to be installed, hackers could create packages that mimic Zoom’s signing certificate to install malicious files or programs onto users’ Macs. This could allow them to completely take over the device to delete files, steal passwords, or alter documents. 

Similar to this most recent notice to update Apple devices, Mac users specifically were encouraged to update Zoom to its most recent version to protect themselves from hackers.

While vigilance with cybersecurity is always of the utmost importance for consumers, experts are now urging Apple users to update their devices to run the...

Article Image

New Zoom bug makes Mac users more vulnerable to hackers

Zoom rapidly gained popularity during the COVID-19 pandemic as more consumers shifted to remote work. However, users have faced several security and privacy issues over the years in connection to the service. Now, one researcher says a new bug is putting Mac users at risk. 

Patrick Wardle, founder of the nonprofit organization Objective-See, stated at a recent DefCon event that a flaw in Zoom’s automatic update tool could allow hackers to infiltrate Mac computers. He explained that when this tool runs an update, it looks for a signing certificate – or a unique digital verification code – that matches Zoom. 

Since automatic updates do not require a password to be installed, Wardle says hackers could create packages that mimic Zoom’s signing certificate to install malicious files or programs onto users’ Macs. This could allow them to completely take over the device to delete files, steal passwords, or alter documents. 

Get the latest version of Zoom

Wardle initially told Zoom about his findings back in December, which prompted the company to create a fix for the issue. Unfortunately, that fix reportedly included a bug that still allowed the automatic updater vulnerability to be effective. 

Following Wardle’s DefCon presentation, Zoom issued a new patch under update 5.11.5 (9788). Mac users should download this update immediately to protect themselves from hackers.

Zoom rapidly gained popularity during the COVID-19 pandemic as more consumers shifted to remote work. However, users have faced several security and privac...

Article Image

Twitter confirms major hack that exposed personal data on millions of users

Twitter has confirmed that 5.4 million accounts were plundered in a recent data breach, with the hackers hauling away personal data such as physical locations, profile photos, email addresses, and phone numbers associated with those account profiles. 

The hackers are already trying to make money off their theft. Bleeping Computer reports that the data the hackers tapped into is being offered for close to $30,000. Two different threat actors reportedly purchased the data for less than the original selling price, and all that information will likely be released for free in the future.

The attack came about as the result of a zero-day exploit – a maneuver in which hackers target a software vulnerability that software vendors or antivirus vendors are not aware of at launch. AndroidPolice reports that the Twitter hackers used a vulnerability that allowed anyone to query a phone number or email to check on an active Twitter account and then obtain the account information. 

Twitter responds

When it comes to zero-day exploits, Twitter is not alone. Over the last few years, Google, Apple, and Microsoft have all been hit by them. After being fined $150 million for failing to protect consumer data already this year, Twitter is trying its best to get ahead of this situation. The company said it deeply regrets the situation and fully understands the risk this poses to its users.

While the social media company is powerless to fix this current situation, it does have some recommendations that users can use to protect their personal data in the future. The first thing it suggests is making sure a Twitter account does not have a publicly known phone number or email address attached to it.

Even though passwords weren’t stolen, Twitter also strongly suggests enabling two-factor authentication by using authentication apps or hardware security keys. This can help protect a user's account if someone does steal their password.

The company says it’s also offering users access to its Office of Data Protection, where they can inquire about the safety of their account or ask questions about how it protects their personal information. Anyone who is interested in gaining access to that information can contact Twitter through this form.

Twitter has confirmed that 5.4 million accounts were plundered in a recent data breach, with the hackers hauling away personal data such as physical locati...

Article Image

Lawmakers ask FTC to examine promises made by VPN providers

The safety of Virtual Private Networks (VPN) – which are internet tools that prevent users from being tracked or interfered with – has come under scrutiny from two members of Congress.

In a letter to Federal Trade Commission (FTC) Chair Lina Khan, Congresswoman Anna Eshoo (D-CA) and Senator Ron Wyden (D-OR) are trying to persuade the agency to address deceptive practices in the VPN industry. Specifically, they point to VPN practices related to people attempting to mask their digital fingerprints in the wake of the Supreme Court’s decision to overturn Roe v. Wade.

In their letter, Eshoo and Wyden said some VPN providers are not only making false and misleading claims about their services, but they are also negating their promise of anonymity by selling personal data and providing user activity logs to law enforcement.

Consumers should do their VPN homework

To show that VPN providers are being less-than-honorable in their pitches to consumers, the lawmakers cited a study that found 75% of leading VPN providers misrepresented their products and technology or made exaggerated claims about the protection they provide users.

“It’s extremely difficult for someone to decipher which VPN service to trust, especially for those in crisis situations,” Eshoo and Wyden wrote. “There are hundreds, if not thousands, of VPN services available to download, yet there is a lack of practical tools or independent research to audit VPN providers’ security claims.”

The lawmakers urge consumers not to jump into a VPN subscription without researching the services first. Reports indicate that two out of three free VPN users have experienced technical issues on their networks. In some cases, VPN providers have claimed that they have a right to share users' data with a wide array of third parties.

“The Password manager privacy policy, as written and provided at install, reads in such a way that no one in their right mind would use Kaspersky software,” Brian of Semans, Saskatchewan, claimed in a ConsumerAffairs review of Kaspersky Anti-Virus. “Their policy states they wish to have the right to share users' private info with anyone including third world countries... This is security?”

The safety of Virtual Private Networks (VPN) – which are internet tools that prevent users from being tracked or interfered with – has come under scrutiny...

Article Image

Lincoln College forced to permanently shutdown following cyberattack

After more than a century and a half, Lincoln College in Illinois is no more. Over the course of its history, it was able to stave off the Great Depression, the Spanish flu, and a couple of World Wars, but the wrath of COVID-19 and a cyberattack that hindered access to all of the college’s data proved to be too much for the predominantly Black college.

“Lincoln College has been serving students from across the globe for more than 157 years,” said David Gerlach, president of Lincoln College. “The loss of history, careers, and a community of students and alumni is immense.”

Gerlach said things were looking good up until 2019, with enrollment at Lincoln at an all-time high. But when the coronavirus hit town, recruitment, fundraising, athletics, and campus life was brought to their knees.

Added to the economic burdens brought about by the pandemic that required significant investments in technology and campus safety measures, many students decided to put college on the back burner. That put an even greater crunch on the school’s finances. Supporters of the school tried their hand at a GoFundMe campaign in hopes of raising $20 million, but the effort barely raised $2,000.

Cyberattack delivers knockout punch

The knockout punch for Lincoln came in the form of a cyberattack from Iran in December 2021, one that held the college’s computer systems hostage and made all systems required for recruitment, retention, and fundraising efforts inoperable.

By the time the school paid the ransom and got everything restored four months later, the recruitment projections showed significant enrollment shortfalls that required a transformational donation or partnership to sustain Lincoln College beyond the current semester.

“The cyberattack was just another kick in the shin,” for the struggling college, Gerlach told Forbes. 

We’re likely to hear about cyberattacks and colleges again. Cybercriminals have come to love targeting colleges and universities because, by and large, they just don’t have the cyber defenses to stave off ransomware attacks. So far this year, North Carolina A&T State University, North Orange County Community College District, the Ohlone Community College District in California, and Midland University in Nebraska have also reported ransomware attacks.

Ransomware attacks like these cost colleges an average of $112,000 in ransom payments. But that ransom payment is just a drop in the bucket compared to the total cost of resolving the attack, which averages about $2.7 million per incident, according to Chester Wisniewski, a principal research scientist at security software and hardware company Sophos.

“The average cost to an organization in the private sector was $1.8 million U.S. dollars after a ransom attack,” Wisniewski told Forbes. “So it was almost a million dollars higher cost for educational institutions to recover versus a normal private sector organization.”

After more than a century and a half, Lincoln College in Illinois is no more. Over the course of its history, it was able to stave off the Great Depression...

Article Image

Massive Android hack compromises device cameras and microphones

Android users around the world are facing the threat of being attacked after a security issue was uncovered that leaves a device’s microphone and camera vulnerable to remote access.

Writing about its discovery, Check Point Software Technologies said hackers could leverage the vulnerability to snoop on users' audio/video media and even listen in on phone calls.

The phones that are most prone to danger are ones that have Qualcomm or MediaTek chips. Unfortunately, 98% of Android devices are powered by those two processors, so the impact could be enormous.

Closing the vulnerability

The Check Point researchers stated that they disclosed their findings to both chipmakers, and each company has apparently patched the security issue. However, anyone who has an Android device will need to update their system software to keep their device secure.

Failing to apply the update could be especially dangerous since all it would take is for a hacker to send someone a doctored audio file to compromise their device.

"The...issues our researchers found could be used by an attacker for remote code execution attack (RCE) on a mobile device through a malformed audio file," the researchers explained. "RCE attacks allow an attacker to remotely execute malicious code on a computer. The impact of an RCE vulnerability can range from malware execution to an attacker gaining control over a user’s multimedia data, including streaming from a compromised machine’s camera.

"In addition, an unprivileged Android app could use these vulnerabilities to escalate its privileges and gain access to media data and user conversations."

Android users around the world are facing the threat of being attacked after a security issue was uncovered that leaves a device’s microphone and camera vu...

Article Image

Google sends out warning to billions of Chrome browser users

The “the bigger they are, the harder they fall” axiom couldn’t be more accurate. Google has announced that the 3.2 billion people who use its Chrome browser have been left vulnerable following a series of new hacks aimed at dismantling Chrome. And no one – not Mac users, not PC users, not Linux users – are safe. 

Google confirmed the hacks on its company blog, saying that nine of the 11 hacks that were discovered pose a "high level threat." The company said it’s working on a patch to close off the vulnerabilities.

What should Chrome users do?

To guard against the latest hacks, Forbes reports that Google released the Chrome 100.0.4896.88 update. Nonetheless, some patience will evidently be required. Google said the update will not be made available to everyone all at once. Instead, it will "roll out over the coming days/weeks." 

To manually check for the update, click the three dots in the top right corner of the Chrome browser and navigate to Settings > Help > About Google Chrome. An option to update your browser will be there if it is available.

For those who don't want to move away from the Chrome browser, using Enhanced Safe Browsing mode may be a viable option to keep your web surfing more secure.

The “the bigger they are, the harder they fall” axiom couldn’t be more accurate. Google has announced that the 3.2 billion people who use its Chrome browse...

Article Image

Security experts encourage two-step authentication for enhanced security

More websites and business organizations are requiring two-step authentication for access as a way to increase security. Security experts say requiring a second step is highly effective at blocking intrusions, just as adding a deadbolt lock to a door is more likely to deter burglars.

Even though hackers have recently set their sights on large organizations, that doesn’t mean consumers are in the clear. Scammers are still looking for ways to take over people’s online accounts.

If your account is only protected by a username and password, you could be vulnerable, says Dominic Chorafakis, a cybersecurity expert at Akouto. Millions of usernames and passwords have been stolen in massive data breaches so a hacker can easily access the account by purchasing the username and password on the dark web.

‘Something-you-have’

The hacker’s task gets more difficult when the consumer is employing two-factor authentication. Chorafakis calls this the “something you know” authentication method.

“Two-factor authentication requires two different types of information to be used by the authentication process, something-you-know and something-you-have,” Chorafakis told ConsumerAffairs. “The something-you-know factor is usually the familiar username and password combination. The something-you-have factor can be many different things, the most common being your mobile phone.”

After entering the username and password, a one-time code is sent via text to the mobile number registered with the account. Even if a hacker has your username and password, they can’t access the account because they don’t have your smartphone. It’s a way to significantly increase security, but it isn’t foolproof.

“Unfortunately, hackers have found ways around this,” Chorafakis said. “One of the most common techniques is to trick people into installing mobile apps disguised as games that are actually malware able to steal login information including one-time-passwords. If you unknowingly install one of these malicious apps and then use your mobile phone to log into a service, hackers can get all the information they need to take over your account.”

Security keys offer more protection

The point is to be very careful and selective about the apps you install on your smartphone, even if they appear to be legitimate. To add an even higher level of security, some people are using hardware security keys instead of their smartphones. 

“These are physical USB sticks that plug into your computer and act as the second factor of something-you-have,” Chortafakis said. “You can think of them as physical keys that you need to insert into a lock, in addition to providing your username and password, to gain access to your accounts.”

Many large tech companies have made these hardware keys a routine part of security. Chortafakis says companies that have taken this additional step for their employee logins have virtually eliminated account breaches caused by password theft.

More websites and business organizations are requiring two-step authentication for access as a way to increase security. Security experts say requiring a s...

Article Image

Okta suffers data breach affecting thousands of businesses and agencies

Okta, an authentication services provider, announced that it has suffered a data breach. The company told Reuters that hackers have already gone as far as posting screenshots of parts of Okta’s internal company environment.

If the hack is real, the snowball effect could be large. Okta claims to serve more than 15,000 brands by securing their digital interactions with consumers and employees. T-Mobile, Albertson’s, FedEx, Sonos, and Nasdaq are all clients of the company -- and those companies are potentially loaded with a cornucopia of personal data.

The hackers appear to be from a group called Lapsus$ – the same extortion group that took responsibility for the Samsung Galaxy breach earlier this month. The group claims that it has had “Superuser/Admin” access to Okta’s systems for more than a month; however, the hackers said their focus was “only on Okta customers.”

In a statement, Chris Hollis, a Senior Manager of Security and Crisis Communications at Okta, said the breach might be related to a previous incident in January that the company previously addressed.

"We believe the screenshots shared online are connected to this January event," he said. "Based on our investigation to date, there is no evidence of ongoing malicious activity beyond the activity detected in January.”

Putting consumer’s data security on heightened alert

With the possibility of the Russia-Ukraine conflict spilling over into a cyberattack on Americans and U.S. businesses, President Biden is not leaving anything to chance. In a roundtable discussion with CEOs on Monday, he said one of the tools Russia is most likely to use is cyberattacks. 

“The private sector, all of you, largely decides the protections that we will or will not take in order to protect your sources,” the president warned.

“But let me be absolutely clear about something: It’s not just in your interests that are at stake with their potential use of cybersecurity … the national interest is at stake."

How do consumers protect their data?

Mark Kapczynski of OneRep – a company that assists the public in removing their private data from the web –  says many people use careless internet habits and run the risk of compromising their own privacy.

“Remember that cool site with a giveaway that you gave your personal information to? Well, more than likely they sold it to a larger data aggregator like TransUnion, which pulls in millions of consumer data points and then sells all of our consumer personal information in bulk to these people search sites,” he said.

Kapczynski says consumers should take advantage of different privacy tools to ensure that their personal information stays secure.

“If you are going to share your information online with various sites, use some of the new email and phone number hiding tools within your iPhone, and/or get an email address and phone number that is dedicated only for your online activities and can easily be deleted or discarded. Most importantly, never give out personal data to online sites unless you know them to be trustworthy and respect consumer privacy,” he suggested.

Okta, an authentication services provider, announced that it has suffered a data breach. The company told Reuters that hackers have already gone as far as...

Article Image

Consumers would be impacted if Russia launches a cyberattack on the U.S., experts say

While Russia and Ukraine are duking it out on the ground, there’s growing concern that Russia might take to the digital sphere to pay back the U.S. for the economic sanctions it made against it.

Russia has long been associated with trying to cripple the U.S. via cyberattacks. The country is thought to have been associated with the attacks on the world’s largest meat producer JBS and the global supply chain. Just last week, the Senate passed the Strengthening American Cybersecurity Act of 2022 to shore up the U.S.' cybersecurity.

Fearing that Russia-backed hackers might have their sights set on banks, the Financial Crimes Enforcement Network (FinCEN) issued an alert on Monday that advises all financial institutions to be vigilant against potential Russian efforts to evade the U.S.’ expansive sanctions. FinCEN put financial institutions that deal in cryptocurrency on the highest alert because gaining access to cryptocurrencies might be an easy target that could help Russia replenish its coffers after the U.S. placed economic pressure on the country.

Experts weigh in on the overall issue

Watching the Russia-Ukraine conflict unfold on TV is one thing, but if Russia decided to punish the U.S. for its role, what would the stateside effect be? ConsumerAffairs asked Dr. Aaron Brantly, Director of the Tech4Humanity Lab at Virginia Tech, to comment on the situation. 

“I would say that the threat of Russian cyber attacks against US infrastructure is high. But that such attacks have been defined by the administration as an escalatory red-line that could possibly involve the US and by extension NATO into the war in Ukraine,” Brantly told us. “Regarding individual consumer attacks to current financial constraints on the Russian Federation make such attacks less attractive as the money launder routes are increasingly closed.”

As far as what the FinCEN or American Cybersecurity Act were designed to do, Brantly thinks it’s a good move to start.

“Each act and move towards more robust cybersecurity is a step in the right direction. Yet any notion that any system or country will be largely invulnerable to cyber-attacks in the future does not pair up with the technical reality of software and hardware development.”

Consumers can protect themselves

How much could a cyberattack against the U.S. impact consumers? Therese Schachner, a cybersecurity consultant at VPNBrains, says the average person would likely feel some of the fallout.

“Organizations providing critical infrastructure are prime targets for cyberattacks since these organizations provide services that are essential for consumers," Schachner told ConsumerAffairs. "When the public loses access to power, healthcare, or other key services due to system outages caused by cyberattacks, massive disruptions are caused in the economy and in consumers' everyday lives.”

She added that government agencies -- like the Social Security Administration and the Veterans Administration – are also at risk because they provide key services and have access to confidential information that adversaries can use to gain a political or military advantage.

Schachner says consumers who are concerned about a major cybersecurity incursion can make some proactive efforts that may lessen the impact of an attack if it happens. For one thing, she suggests consumers keep their software up to date with the latest security fixes. 

“Older versions of software often have security vulnerabilities that attackers can leverage as initial entry points to computer systems to damage or disable them or gain access to confidential data,” she said.

“Strong passwords are harder to crack, and two-factor authentication adds an extra layer of security into the user authentication process, allowing users to provide additional proof that they are the true owners of their accounts.”

Schachner’s last suggestion to consumers is to keep an eye on their bank and credit card accounts. 

“Monitor accounts for unusual activity, such as suspicious purchases and logins from unrecognized locations and devices, then report and address potentially malicious activity in a timely manner before it escalates into more serious problems,” she suggested.

While Russia and Ukraine are duking it out on the ground, there’s growing concern that Russia might take to the digital sphere to pay back the U.S. for the...

Article Image

Dozens of U.S. critical infrastructure organizations breached by ransomware group

The Federal Bureau of Investigation (FBI) and the Cybersecurity and Infrastructure Security Agency (CISA) have issued a warning to organizations that operate in critical infrastructure sectors that there’s a heightened possibility of new ransomware attacks.

In the warning, the agencies state that the Ragnar Locker ransomware group has launched 52 attacks in 2022 that focused on the manufacturing, energy, financial services, government, and information technology sectors.

"Ragnar Locker ransomware actors work as part of a ransomware family, frequently changing obfuscation techniques to avoid detection and prevention,” the agencies said. 

Officials say Ragnar Locker has encrypted files on systems and apps that include Windows software, Mozilla Firefox, Internet Explorer, Recycle Bin, Google software, and Opera software.

FBI seeks help from ransomware victims

The FBI says organizations that are targeted with ransomware by Ragnar Locker should not pay the group's ransom to get their files back.

“Paying a ransom may embolden adversaries to target additional organizations, encourage other criminal actors to engage in the distribution of ransomware, or fund illicit activities. Paying the ransom also does not guarantee a victim’s files will be recovered,” the Bureau said. 

Although it believes that companies shouldn't pay ransom demands, FBI officials admit that some businesses may need to pay a ransom if they cannot function without certain files. They say company executives should evaluate all options to protect their shareholders, employees, and customers. 

“Regardless of whether you or your organization decides to pay the ransom, the FBI urges you to report ransomware incidents to your local field office. Doing so provides investigators and analysts with the critical information they need to track ransomware attackers, hold them accountable under US law, and prevent future attacks,” the agency stated.

The Federal Bureau of Investigation (FBI) and the Cybersecurity and Infrastructure Security Agency (CISA) have issued a warning to organizations that opera...

Article Image

Samsung reports major hack of Galaxy phones

Samsung has announced that a data extortion gang named Lapsus$ has breached the company’s internal data and stolen confidential source code related to its Galaxy-branded devices (smartphones, tablets, smartwatches, etc.). The company did not disclose exactly what information was hacked, but it did note that it does not foresee any impact on its end-user products or private customer data.

Lapsus$ is certainly making the rounds. It recently released what it claimed to be data and employee passwords stolen from Nvidia, a company that designs graphics processing units (GPUs) for the gaming and professional markets. BleepingComputer reports that it is unclear if Lapsus$ contacted Samsung for a ransom, as it claimed in the case of Nvidia. 

“We were recently made aware that there was a security breach relating to certain internal company data. Immediately after discovering the incident, we strengthened our security system,” a Samsung spokesperson told CNBC.

“According to our initial analysis, the breach involves some source codes relating to the operation of Galaxy devices, but does not include the personal information of our consumers or employees.”

This is just the latest setback that Samsung has faced in recent weeks. Last week, Samsung made the news when phone owners reportedly experienced a slowdown of more than 10,000 apps.

Samsung has announced that a data extortion gang named Lapsus$ has breached the company’s internal data and stolen confidential source code related to its...

Article Image

Senate passes bill to require reporting of cyberattacks and ransomware

The U.S. Senate has taken a proactive approach to combat possible cybersecurity threats in the face of the Russia-Ukraine situation.

In a package authored by U.S. Senator Gary Peters (D-MI), the Senate has passed the Strengthening American Cybersecurity Act of 2022. The legislation would require infrastructure entities and federal agencies to report cyberattacks to the government within 72 hours; ransomware threats would also need to be reported within 24 hours. The bill awaits passage in the House of Representatives.

“The legislation is urgently needed in the face of potential cyber-attacks sponsored by the Russian government in retaliation for U.S. support in Ukraine,” Peters stated.

“As our nation continues to support Ukraine, we must ready ourselves for retaliatory cyber-attacks from the Russian government. As we have seen repeatedly, these online attacks can significantly disrupt our economy – including by driving up the price of gasoline and threatening our most essential supply chains – as well as the safety and security of our communities.”

Guaranteeing online security in the U.S.

Peters said he will continue his efforts to make the bill a law. He's urging his colleagues in the House to “urgently” pass the legislation to ensure that the nation's online security is kept safe.

Danielle Jablanski, an operational technology cybersecurity strategist at Nozomi Networks, told CNN that the reporting deadlines written into the legislation may be difficult for some companies to handle because information sharing may not be the top priority in a crisis.

Tight or not, the potential consumer impact could be monumental, as the U.S. found out when the Colonial pipeline was hacked. The breach led to increased gas prices and gas shortages. Meat producer JBS was also hit by a cyberattack that prompted shutdowns at company plants and threatened meat supplies all across the nation.

The U.S. Senate has taken a proactive approach to combat possible cybersecurity threats in the face of the Russia-Ukraine situation.In a package author...

Article Image

Stolen T-Mobile data found for sale on the dark web

Florida Attorney General Ashley Moody says her office has learned that personal information stolen during last year’s T-Mobile data breach has begun showing up for sale on the dark web.

Hackers stole the data last August, obtaining consumers’ names, dates of birth, Social Security numbers, and driver’s license information. It’s estimated that the thieves hauled in personal information on as many as 53 million people.

“It is extremely important that consumers who had their personal information exposed during last year’s T-Mobile data breach take immediate action to secure and protect their identities,” Moody said. “A large subset of the information is being sold on the dark web, increasing the likelihood that the data breach victims could have their identities stolen and personal finances compromised.”

Credit monitoring

Some affected consumers have obtained the services of one of the credit monitoring companies to alert them to fraudulent activity.

Paul, of Reynoldsburg, Ohio, opened an account with Identity Guard and was initially unimpressed with the company's service. However, he improved his rating for the company after a representative reached out and offered to provide personal assistance.

"We appreciate the feedback as we always make sure to review and research all issues and concerns. We will have a specialist from our Alerts and Restoration department reach out to you to obtain more details and to offer assistance," the company told Paul.

Unfortunately, that kind of turnaround doesn't happen for everyone. Richard, of Boulder, Colo., signed up with AllClear ID and hasn’t found that service to be that useful, even though the company informs him when his data is found on the dark web.

“They'll also say ‘password found,’ but ‘For your security, we do not display your password in an effort to stop further exposure.’ Because there's not even a hint of which password it was, and there's also not an indication of which site(s) it was associated with, there is literally nothing to do with this notification except feel bad -- unless you want to change your passwords across every single site you use,” Richard wrote.

Actually, security experts say that isn’t a bad idea. They saw all passwords should be changed on a regular basis.

Credit Freeze offers the best protection

Moody says there are other proactive steps consumers can take to protect their identities. She suggests placing a credit freeze on credit reports. That will block identity thieves from opening credit accounts in the victim’s name.

To place a credit freeze, consumers must contact each of the three credit bureaus to request it. Here’s the contact information:

Equifax: Visit: Equifax.com/Personal/Credit-Report-Services/Credit-Freeze/ or call 1(888) 766-0008.

Experian: Visit: Experian.com/Freeze/Center or call 1(888) 397-3742.

TransUnion: Visit: TransUnion.com/Credit-Freeze or call 1(800) 680-7289.

A less extreme step is to place a “fraud alert” on all three credit reports. A fraud alert tells lenders and creditors to take extra steps to verify a consumer’s identity before issuing credit. Fraud alerts can be placed by contacting any one of the three major credit bureaus.

Florida Attorney General Ashley Moody says her office has learned that personal information stolen during last year’s T-Mobile data breach has begun showin...

Article Image

Toyota suspends all factory operations in Japan after suspected cyberattack

A suspected cyberattack hit one of Toyota’s suppliers of electronic components and plastic parts at one of its plants in Japan, wiping out 13,000 cars' worth of output. The automaker said it is suspending all Japanese operations until the company has an opportunity to investigate the situation and restore factory operations to normal.

CNBC reports that it’s unknown who was responsible for the attack or what their reason was, but NikkeiAsia reports that malware was involved. Russia has been implicated due to Japan joining Western allies and blocking Russian banks’ access to the SWIFT international payment network in response to Russia’s invasion of Ukraine.

Fumio Kishida, Japan’s Prime Minister, said the government would launch a probe into the incident to determine whether Russia was involved or not.

“It is difficult to say whether this has anything to do with Russia before making thorough checks,” he told reporters. As for Toyota’s official stance on the matter, a spokesperson for the company described it as a “supplier system failure.” 

The effect on production

All told, 28 lines at 14 Toyota plants – plus some plants operated by Toyota’s affiliates Hino Motors and Daihatsu – were shut down because of the incident.

Toyota has not said exactly how long the shutdown will last, but the spokesperson said it will last for more than a day.

Toyota has experienced cyberattacks in the past in Japan and Australia. This time around, though, the company also has to contend with supply chain issues that have been exacerbated by the pandemic. Those conditions were made worse when protesters prevented trucks from passing through U.S-Canadian borders to deliver parts to North American Toyota factories.

A suspected cyberattack hit one of Toyota’s suppliers of electronic components and plastic parts at one of its plants in Japan, wiping out 13,000 cars' wor...

Article Image

Telecoms ask FCC for $5.6 billion to replace ZTE and Huawei equipment

Several U.S. telecoms are asking the Federal Communications Commission (FCC) to pay them $5.6 billion for “reasonable expenses” they incurred after removing ZTE and Huawei ZTE and Huawei from their networks.

Previously, officials designated Huawei and ZTE as “national security threats” and voted in concert to ban U.S. carriers from offering service from either company and demanded that their equipment be replaced. The FCC originally thought it would cost carriers more than $1.8 billion to satisfy the order, so it set aside $1.9 billion. However, the telecom companies say that number only covers about a quarter of what they need.

“Last year Congress created a first-of-its-kind program for the FCC to reimburse service providers for their efforts to increase the security of our nation's communications networks,” said FCC Chairwoman Jessica Rosenworcel.  

“We’ve received over 181 applications from carriers who have developed plans to remove and replace equipment in their networks that pose a national security threat. While we have more work to do to review these applications, I look forward to working with Congress to ensure that there is enough funding available for this program to advance Congress’s security goals and ensure that the U.S. will continue to lead the way on 5G security.”

Consumers beware

Since the FCC has banned ZTE and Huawei, people who own one of those brands' devices would be smart to start shopping for a replacement.

Raymond, from Danville, Penn., told ConsumerAffairs that he recently purchased a ZTE device and had trouble activating it. Eventually, he took it to a Verizon store for assistance.

"The person there attempted to activate it took my prepaid card and after 45 minutes told me he could not activate it and handed it back to me. I tried returning it without luck," Raymond wrote in a ConsumerAffairs review. "I'm out over 100 dollars and still have nothing."

Several U.S. telecoms are asking the Federal Communications Commission (FCC) to pay them $5.6 billion for “reasonable expenses” they incurred after removin...

Article Image

Venmo and other financial app users to get $58 million in settlement

If you’re one of the tens of millions of consumers who use Venmo, American Express, Robinhood, Ally Financial, Capital One, Citi, Rocket Loans, TD Ameritrade, Venmo, or Wells Fargo apps to make banking transactions, you may be in for a pleasant surprise.

Plaid – a California-based data transfer network that powers fintech and digital finance products – will be paying $58 million to users to settle charges that it took more financial data than was needed by a user’s app. 

On top of getting more personal financial data than necessary, the company is alleged to have obtained log-in credentials through the app’s “Plaid Link” interface. Regulators say the interface mimicked the look and feel of users' own bank account login screen, leading people to believe that the data they were sharing was really with the bank and not a third-party source. The plaintiffs in the class action suit alleged that Plaid then used that information to access and sell transaction histories. 

Major settlement in the fintech market

Consumers flocked to digital banking during the pandemic, and federal regulators started raising concerns. Early last year, the Justice Department stepped in to oppose Visa's efforts to acquire Plaid, saying that the deal was anti-competitive. This latest settlement could be monumentally important when it comes to policing the fintech market.

"This is a major settlement in the fintech privacy area, as the collection and use of consumer data has become more scrutinized in the past few years, especially amidst the wave of fintech and money transfer apps that have become popular with consumers," said attorney Jeffrey D. Neuburger, co-head of Proskauer’s Technology, Media & Telecommunications Group. 

Plaid might be out $58 million, but it’s remaining steadfast about its innocence. 

“We don’t share your personal information without your permission,” the company stated on its website. It also denies any wrongdoing and claims that it adequately disclosed and maintained transparency about its practices to consumers.

This is real, not a hoax

Snopes reports that earlier this month, Google users went on the hunt to find out if an email for Plaid’s class action settlement was a “scam or legit,” as people frequently do after receiving such notices. But this is real, and consumers have already started to receive a Notice of Settlement either by postal mail or email.

However, anyone who's due some money as part of this settlement might want to hold off on making any big plans with their check. The suit likely includes "tens of millions" of plaintiffs, so the payouts may not wind up being that big. 

Nonetheless, if you want to find out if you're eligible for some part of the settlement money, the settlement website has a complete searchable list of the companies linked to the Plaid app. You can also call the settlement administrator toll-free at 855-645-1115 to find out whether or not you are a class member.

Anyone who feels their data was misappropriated by Plaid has until April 28, 2022, to file a claim. Full settlement details and the consumer’s legal rights are available here.

If you’re one of the tens of millions of consumers who use Venmo, American Express, Robinhood, Ally Financial, Capital One, Citi, Rocket Loans, TD Ameritra...

Article Image

Major cryptocurrency exchange suffers multi-million dollar hack

Crypto.com – a cryptocurrency exchange app company – says it was the victim of a hack totaling $15 million in stolen funds.

In a statement, a Crypto spokesperson told ConsumerAffairs that the incident affected 483 customers and that the company prevented unauthorized withdrawals in the majority of cases. In all other cases, customers were fully reimbursed.

Breaking those 483 instances down into values, the company said the unsanctioned withdrawals totaled 4,836.26 ether, 443.93 bitcoins (BTC), and approximately $66,200 in other currencies.

To ensure a hack like this doesn’t affect users the next time one happens, the company said it has “hardened” its security systems and is introducing a program to offer additional protection and security for up to $250,000 in funds held in the Crypto.com app and exchange.

The company appears to be in solid enough financial shape to withstand the losses claimed by the hack. Crypto.com CEO Kris Marszalek recently told Fortune that the company's revenue surged 2,000% in the last 12 months. 

Security firm says not all funds are safe

Peckshield, a China-based blockchain security firm, questioned Crypto.com’s stance that only $66,000 USD was stolen, claiming that its analysis shows that the unauthorized withdrawals amounted to $33 million.

"I’m sorry, but all funds are not safe. I had BTC withdrawn from my account that I did not authorize," tweeted J8Arnold, one of Crypto’s customers. "These funds have yet to be returned to me… I have always had passcode & 2FA [two-factor authentication, a method for protecting identity theft] enabled. I have reached out to Customer Support using every channel possible with no response."

ConsumerAffairs asked Crypto to speak directly to Peckshield’s claims, but the company has not yet replied.

Shaky ground?

While protections are improving for cryptocurrency investors, the digital money world is still in its "Wild West" phase and is not yet completely under the same regulations that the Securities and Exchange Commission (SEC) requires other trading sectors to follow. That allows some wiggle room for hackers to continue trying to break into cryptocurrency exchanges whenever they can, forcing many investors into "buyer beware" mode.

Roger Aliaga-Díaz, Vanguard America’s Chief Economist, cautions investors that while cryptocurrency may seem attractive, it’s no substitute for stocks and bonds.

"The biggest risk for all investors would be to assume that demand growth will continue just because their prices have recently gone up," he said. "That's speculation, not investment."

Crypto.com – a cryptocurrency exchange app company – says it was the victim of a hack totaling $15 million in stolen funds.In a statement, a Crypto spo...

Article Image

Goodwill suffers another customer data hack

Goodwill has reportedly become the victim of a data breach that is directly impacting the users of its ShopGoodwill.com e-commerce platform. 

TechRadar reports that hackers made their way into the company’s platform via an exploitable vulnerability that allowed them access to customer names, phone numbers, email addresses, and postal addresses. The larger unanswered question is how many customers the breach actually affected. 

Goodwill responds

Goodwill stated that it patched the vulnerability that led to the exposure. In a letter sent to customers affected by the hack, company Vice President Ryan Smith said the silver lining in this attack is that no customer financial data was stolen. 

"We were recently alerted to an issue on our website which resulted in the exposure of some of your personal contact information to an unauthorized third party,” Smith said. “No payment card information was exposed; ShopGoodwill does not store payment card information. While the third party accessed buyer contact information, they did not access your ShopGoodwill account."

Still, this is not a good look for the donation-driven company. In 2014, an estimated 868,000 credit and debit cards were compromised when the company’s computer network was infected with malware that gave hackers access to customer credit card data. 

Stolen data could lead to more trouble

Although financial information wasn't included in this hack, that information that was stolen could still lead to future problems for consumers. 

Hackers have been known to use stolen personal information for identity theft, which was on the rise in 2021. They could also combine the information with stolen passwords from other hacks in password spraying attacks to compromise other important accounts. 

For more information on identity theft trends and statistics, check out ConsumerAffairs' guide here.

Goodwill has reportedly become the victim of a data breach that is directly impacting the users of its ShopGoodwill.com e-commerce platform. TechRadar...

Article Image

Health care system hack exposes private details of 1.3 million customers

A hack of one of the largest health care systems in the U.S. has compromised the personal and private data of more than a million people who were exposed.

A recent filing showed that 1,357,879 were impacted by the breach in October 2021. In a letter to customers, Broward Health stated that the stolen information may have included names, dates of birth, addresses, phone numbers, financial or bank account information, Social Security numbers, insurance information, driver’s license numbers, email addresses, and various medical information.

Ransomware is the new hot hospital hack

In ConsumerAffairs review of identity theft in 2021, Rob Douglas – a leading authority on cybersecurity – said the pandemic helped create an “easier and more lucrative path” for attackers to launch ransomware. 

Mandiant, an enterprise-scale threat intelligence company, agrees. In its tracking of foreign hackers, it stated that a group dubbed FIN12 has taken a shine to companies that provide critical care functions. The company said nearly 20% of FIN12 victims were in the health care industry and were warned that they were more likely to be targeted during the COVID-19 pandemic.

Mandiant says the hackers are primarily focused on finding financial data, particularly annual income, because of the perception that it justifies proportionally large ransom demands.

Customers urged to take preventive action

In response to the incident, Broward Health said it is taking steps to prevent similar incidents from happening down the line, including adding password resets and multifactor authentication for all users of its systems.

While that may help going forward, Broward customers have a lot to do on their end to protect any of their personal information that may have been hacked. The company suggests that its customers do the following:

  • Regularly review the explanation of benefits statements that you receive from your health plan. Broward asks that if anyone sees a service that they did not receive, to contact the health plan at the number on the statement.

  • Monitor your financial accounts. If you see any unauthorized activity, promptly contact your financial institution. Broward stated that it would be a good idea to also take a look at your credit report for any discrepancies. 

A hack of one of the largest health care systems in the U.S. has compromised the personal and private data of more than a million people who were exposed....

Article Image

T-Mobile reports details of another hack of its systems

Hackers had another field day at T-Mobile, or so it appears. After a massive data breach compromised the accounts of six million users in August, the T-Mo Report is citing internal documents that show the company uncovered “unauthorized activity” on some customer accounts. 

The organization said the activity was most likely either the viewing of customer proprietary network information (CPNI), an active SIM (subscriber identity module) swap by a malicious actor, or possibly both.

If it was CPNI, then the hackers could have taken advantage of a customer’s account name, phone number, rate plan, and more. “That’s not great, but it’s much less of an impact than the breach back in August had, which leaked customer social security numbers,” T-Mo said. 

On the other hand, if it was a SIM swap, things could be worse. Hackers could gain control of a customer’s phone number. In that situation, it could lead to the victim’s other online accounts being accessed via two-factor authentication codes sent to their phone number, T-Mo said. However, the document shared with T-Mo indicated that anyone affected by a SIM swap had lucked out and that action was reversed.

T-Mobile responds

When ConsumerAffairs asked T-Mobile for a comment about the breach, the company confirmed the issue and said that it has corrected it.

“We were informed [by] a very small number of customers that the SIM card assigned to a mobile number on their account may have been illegally reassigned or limited account information was viewed. Unauthorized SIM swaps are unfortunately a common industry-wide occurrence, however this issue was quickly corrected by our team, using our in-place safeguards, and we proactively took additional protective measures on their behalf,” a company spokesperson said in an email.

In addition, T-Mobile Help responded to a question posted on Twitter by saying that it was “taking immediate steps to help protect all individuals who may be at risk from this cyberattack.” It followed by saying users could send it a direct message to discuss steps to increase account security.

T-Mo also reported that customers who notified T-Mobile of unauthorized activity on their account have had notes added to their account for reps to see when accessing them.

Hackers had another field day at T-Mobile, or so it appears. After a massive data breach compromised the accounts of six million users in August, the T-Mo...

Article Image

Meta says 50,000 users may have been stalked by private surveillance companies

Meta has encountered its first major headache under its new moniker. The company formerly known as Facebook has notified 50,000 global users of Facebook, WhatsApp, Instagram, and Messenger that they may have been targeted by private surveillance companies. 

Meta said those seven firms carried out a mix of “reconnaissance, engagement, and exploitation,” but they have now been completely barred from the company’s platforms.

Collecting information and compromising accounts

In a blog post describing the issue, Meta said the global “surveillance-for-hire” companies targeted people to collect intelligence and compromise their devices and accounts – not only on Meta’s platforms but across the whole internet in more than 100 countries.

“While these ‘cyber mercenaries’ often claim that their services only target criminals and terrorists, our months-long investigation concluded that targeting is in fact indiscriminate and includes journalists, dissidents, critics of authoritarian regimes, families of opposition and human rights activists,” explained Meta officials David Agranovich and Mike Dvilyanski.

Agranovich and Dvilyanski said Meta is trying to prevent this from happening again by sharing its findings with security researchers, other platforms, and policymakers. The company also issued cease and desist warnings to the companies involved and alerted people who may have been targeted to help them strengthen the security of their various Meta-connected accounts.

What actual good could come out of this

Despite the immediate concern, Meta said in its threat report that there’s actually some good that can come out of this situation. The company is requesting that governments and tech companies come together to work on three key components:

Greater transparency and oversight: Meta sees a need for more international oversight that establishes transparency and “know your customer” standards. These standards would cover social platforms and surveillance-for-hire entities so that they are held accountable.

Industry collaboration: Surveillance efforts show up differently depending on individual platforms, but Meta stated that industry-wide collaboration is critical if Big Tech wants to fully understand and stop adversarial surveillance efforts before they spin out of control.

Governance and ethics: While Facebook’s history is covered with faux pas that put the company’s trustworthiness in question at congressional hearings, Meta says it now welcomes domestic and international efforts to raise accountability through legislation, export controls, and regulatory actions. 

“We also encourage broader conversations about the ethics of using these surveillance technologies by law enforcement and private companies, as well as creating effective victim protection regimes,” Agranovich and Dvilyanski said.

Meta has encountered its first major headache under its new moniker. The company formerly known as Facebook has notified 50,000 global users of Facebook, W...

Article Image

The internet is ‘on fire’ due to the biggest zero-day exploit in history

If you find things a little squirrely with the internet as you begin your week, it may relate to a “zero-day” exploit called “Log4Shell” that has sent security experts scrambling. 

The vulnerability is a critical security flaw in an open-source logging software called “Log4j,” which is used by countless companies and data centers around the world. The difficult part is that when analysts attempt to plug holes created by Log4Shell, others seem to pop up as a result.

“The internet’s on fire right now,” Adam Meyers, senior vice president of intelligence at the cybersecurity firm Crowdstrike, told The Associated Press. “People are scrambling to patch,” he said, “and all kinds of people scrambling to exploit it.”

Why it’s such a threat

Log4Shell appears to be a major threat to internet companies. Reports have already circulated that iCloud, Amazon’s cloud service AWS, and Minecraft were targeted by hackers who used the vulnerability.

Hackers who use Log4Shell are reportedly able to run code inside of server systems and remotely take full control. Making the situation far more dangerous is the fact that this hack doesn’t require any interaction from the victim. Hackers can simply worm their way, gain access, and do their damage.

“This is far worse than if individual devices were vulnerable, and I think it's an open question at this point exactly what kind of data attackers are probably pulling from Apple's services as we speak,” Thomas Reed, Malwarebytes director of Mac offerings, told Ars Technica.

“I’d be hard-pressed to think of a company that’s not at risk,” Joe Sullivan, a Cloudflare security officer, told the AP. He said that untold millions of servers might have the utility installed. 

If you find things a little squirrely with the internet as you begin your week, it may relate to a “zero-day” exploit called “Log4Shell” that has sent secu...

Article Image

Microsoft seizes control of malicious websites used by China-based hacking group

In its latest move to stop global hackers in their tracks, Microsoft’s Digital Crimes Unit (DCU) has throttled the activities of a China-based hacking group that it calls Nickel. 

A federal court in Virginia granted the company’s request to seize websites that Nickel planned to use to attack organizations in 29 countries, including the U.S. The upshot of Microsoft’s sheriff-like effort is that Nickel’s access to victims has been cut off and that the malicious websites it was using no longer have the ability to carry out attacks. 

Microsoft didn’t name Nickel’s specific targets but said at the top of the list of those spared were government agencies, think tanks, and human rights organizations because of the wealth of information the hackers could tap into for intelligence gathering. 

“There is often a correlation between Nickel’s targets and China’s geopolitical interests,” said Tom Burt, Microsoft’s Corporate Vice President, Customer Security & Trust. According to Burt, Nickel also targeted diplomatic organizations and ministries of foreign affairs in North America, Central America, South America, the Caribbean, Europe, and Africa. 

Microsoft says it will remain relentless

Nickel may be the latest snake in the grass that Microsoft has gone after, but it’s not the first. The company said that DCU’s pioneering efforts have taken control of more than 10,000 malicious websites used by cybercriminals and nearly 600 sites used by nation-state actors so far. The tech giant said it has also proactively blocked the registration of some 600,000 sites to prevent hacking groups from using them to cause harm in the future.

However, Microsoft admitted that Nickel was not completely killed off, and it could come back for more. “Our disruption will not prevent Nickel from continuing other hacking activities, but we do believe we have removed a key piece of the infrastructure the group has been relying on for this latest wave of attacks,” Burt remarked.

He went on to say that nation-state attacks continue to proliferate in number and sophistication. While China may be the head of the Nickel snake, DCU has also disrupted nefarious attempts from Iran, Russia, and North Korea. 

“Our goal … is to take down malicious infrastructure, better understand actor tactics, protect our customers and inform the broader debate on acceptable norms in cyberspace. We will remain relentless in our efforts to improve the security of the ecosystem and we will continue to share activity we see, regardless of where it originates,” Burt concluded.

In its latest move to stop global hackers in their tracks, Microsoft’s Digital Crimes Unit (DCU) has throttled the activities of a China-based hacking grou...

Article Image

GoDaddy data breach exposes private data of 1.2 million customers

In a data breach alert published by the Securities and Exchange Commission (SEC), GoDaddy reported that the private data of as many as 1.2 million of its customers was exposed by hackers who wormed their way into the company's Managed WordPress hosting ecosystem.

Unfortunately, GoDaddy was a little late in putting measures in place to curb the incident. The company told the SEC that it determined hackers first breached their systems on September 6, 2021, but that it didn’t take measures to block the hackers until November 17.

What happened

Demetrius Comes, GoDaddy’s Chief Information Security Officer, said the hack was pretty straightforward. Using a compromised password, the hackers accessed the provisioning system in GoDaddy’s code base for Managed WordPress. Managed WordPress hosting is something GoDaddy offers its clients -- sort of a jack of all trades platform where all the technical aspects of running a website are handled by GoDaddy, freeing the website owner from having to take care of those things.

When the company first spotted the hack, it immediately began an investigation with the assistance of an IT forensics firm. Comes said GoDaddy also contacted law enforcement. 

“Upon identifying this incident, we immediately blocked the unauthorized third party from our system. … Our investigation is ongoing,” Comes said. As to what the hackers had access to, he offered the following: 

  • Up to 1.2 million active and inactive Managed WordPress customers had their email addresses and customer numbers exposed. The exposure of email addresses is serious because it presents a risk of phishing attacks.

  • The original WordPress Admin password that was set at the time of provisioning was exposed. If those credentials were still in use, GoDaddy reset those passwords.

  • For active customers, FTP and database usernames and passwords were exposed. GoDaddy says it reset both passwords.

  • For a subset of active customers, the SSL private key was exposed. Comes said the company is in the process of issuing and installing new certificates for those customers.

Are you a GoDaddy customer?

Comes said the company is in the process of contacting everyone who was impacted directly by the hack. However, he stated that customers can also contact GoDaddy via its help center.

“We are sincerely sorry for this incident and the concern it causes for our customers. We, GoDaddy leadership and employees, take our responsibility to protect our customers’ data very seriously and never want to let them down,” Comes said in closing. “We will learn from this incident and are already taking steps to strengthen our provisioning system with additional layers of protection.”

In a data breach alert published by the Securities and Exchange Commission (SEC), GoDaddy reported that the private data of as many as 1.2 million of its c...

Article Image

Robinhood hack exposes data on 5 million users

Robinhood, the trading app comprised of users who drove this year’s Reddit stock craze, reports that it has suffered a data breach in which the names and email addresses of millions of traders were stolen. In a blog post, the company emphasized that no Social Security or bank account numbers were compromised, and none of its users suffered any financial loss.

The company said the hacker gained access to Robinhood’s network systems by impersonating an authorized party to a customer-support employee on the phone. Officials said the breach was discovered late Wednesday of last week and quickly contained.

Robinhood said the hacker demanded a ransom payment at one point, but the case was turned over to law enforcement to handle. The company also retained the services of Mandiant, a cybersecurity firm.

“As a Safety First company, we owe it to our customers to be transparent and act with integrity,” said Robinhood chief security officer Caleb Sima. “Following a diligent review, putting the entire Robinhood community on notice of this incident now is the right thing to do.” 

5 million email addresses

The company says an investigation into the hack shows that the hacker was able to steal a list of email addresses for approximately five million users, as well as full names for a different group of approximately two million people. 

Robinhood also believes the hackers gained more extensive data on about 310 users. Again, it doesn’t think any financial information was compromised, but hackers may have gained access to names, dates of birth, and zip codes for that small group of customers.

Robinhood gained millions of customers during the pandemic when homebound Americans used its app to trade stocks, in many cases driving up the price of so-called “meme” stocks like Gamestop and AMC.

Disruptive force

The company has been a disruptive force in the financial services industry by not charging commissions on trades. Now, nearly all online trading platforms have done away with commissions on stock trades.

Robinhood customers seeking information on how to keep accounts secure can visit Help Center, then tab through My Account & Login and Account Security. 

When in doubt, users may log in to view messages from the company. It also points out that it will never include a link to access a user’s account in a security alert. 

Robinhood, the trading app comprised of users who drove this year’s Reddit stock craze, reports that it has suffered a data breach in which the names and e...

Article Image

Hackers breached several government sectors in recent cyberattack, security firm says

Foreign hackers are suspected to have forced their way through the computer systems of nine organizations in the defense, education, energy, health care, and technology sectors. Those organizations are spread throughout the world, but according to findings that security firm Palo Alto Networks shared with CNN, at least one is in the U.S. 

Security analysts believe the hackers are set on stealing key data from U.S. defense contractors and other sensitive targets. The hackers reportedly targeted organizations with passwords that could provide ongoing access to government networks. 

Ryan Olson, a senior Palo Alto Networks executive, told CNN that it was sort of a race to the finish. Once the intruders laid their hands on the passwords, it’s possible that they would be in a good position to intercept sensitive data sent via email or stored on computer systems.

NSA and U.S. Cybersecurity and Infrastructure Security Agency (CISA) officials said they are tracking the threat. 

Eyes on China

Olson said the nine confirmed targets are the "tip of the spear" of the surveillance campaign, and he expects that even more victims will be revealed. Olson couldn’t lay blame at any particular group’s feet, but he said some of the tactics the hackers employed are similar to those used by a known Chinese hacking group.

China state hackers have been behind a number of cyberattacks over the course of the last year. Just this summer, France claimed that China state hackers were using compromised routers in a massive attack campaign. The Biden administration also accused China of being behind major cyberattacks like the Microsoft Exchange hack. 

In July, a federal grand jury charged four nationals and residents of the People’s Republic of China with a campaign to hack into the computer systems of dozens of victim companies, universities, and government entities in the U.S. and abroad. In October, the Federal Communications Commission (FCC) recognized potential security risks connected to China Telecom and banished the company from the U.S. 

Foreign hackers are suspected to have forced their way through the computer systems of nine organizations in the defense, education, energy, health care, a...

Article Image

Facebook shuts down use of facial recognition and pledges to delete data

People who have shied away from Facebook over privacy issues will be happy to know that it’s shutting down its facial recognition system. The company announced that the recognition technology that automatically recognized when a member appears in a photo is officially going away…for now.

Facebook’s active daily users who had previously opted into allowing the technology won’t have to lift a finger; they’ll simply no longer be automatically recognized in photos and videos on the platform. The company said it’s not going to archive anything it has in its system. It will delete more than a billion people’s individual facial recognition templates. 

Facebook users who were hoping to continue using the facial recognition technology to see suggested tags with their names in photos and videos are out of luck. The company says those people will have to tag posts the old-fashioned way -- manually. 

“We need to weigh the positive use cases for facial recognition against growing societal concerns, especially as regulators have yet to provide clear rules,” Jerome Pesenti, VP of Artificial Intelligence, said in a blog post.

The change will likely save Facebook some money in the long run. Over the past few years, the company ran afoul of its users when it launched its '10-Year Challenge'  promotion, and it has forked over hundreds of millions of dollars to settle facial recognition lawsuits.

One of the largest shifts in facial recognition history

Pesenti said Facebook’s move is momentous on a privacy level and represents one of the largest shifts in facial recognition usage in the technology’s history. 

However, the company still believes that facial recognition has a place in the world -- like at airports where the Department of Homeland Security uses facial recognition to identify people wearing face masks because of the pandemic. Because of that, it left the door slightly ajar for using the technology again on some level in the future.

“Looking ahead, we still see facial recognition technology as a powerful tool, for example, for people needing to verify their identity, or to prevent fraud and impersonation,” Pesenti said. “We believe facial recognition can help for products like these with privacy, transparency and control in place, so you decide if and how your face is used. We will continue working on these technologies and engaging outside experts.”

People who have shied away from Facebook over privacy issues will be happy to know that it’s shutting down its facial recognition system. The company annou...

Article Image

FCC bans China Telecom from operating in the U.S.

As of December 26, 2021, China Telecom Americas will no longer be doing business in the U.S. Citing security concerns, the Federal Communications Commission (FCC) issued an order on Tuesday that prevents China Telecom from providing any domestic or international services in the U.S.

The move is a major blow for China Telecom because its mobile virtual network in the U.S. includes more than 4 million Chinese Americans, 2 million Chinese tourists a year visiting the United States, 300,000 Chinese students at American colleges, and more than 1,500 Chinese businesses.

However, it wasn’t completely unexpected. In 2020, the Executive Branch warned that it was considering shutting down the U.S. operations of state-controlled Chinese telecommunications companies, including China Telecom Americas. 

Officials had offered China Telecom a chance to disprove the agency’s findings, and they established a process that allowed for China Telecom, the U.S. Executive Branch agencies, and the public to present any remaining arguments or evidence regarding the matter.  

“The Federal Communications Commission has a long history of working to open American markets to foreign telecommunications companies when doing so is in the public interest,” Chairwoman Jessica Rosenworcel said.  

“These connections can make us stronger because they help share our democratic values with the rest of the world.  But we also recognize not every connection is consistent with the national security interest of the United States. That’s because some countries may seek to exploit our openness to advance their own national interests.  When we recognize this is the case and cannot mitigate the risk, we need to take action to protect the communications infrastructure that is so critical to our national security and economic prosperity.”

FCC offers to help China Telecom’s U.S. users

Fortunately for China Telecom’s U.S. users, the FCC is not leaving them out in the cold. The agency said it will help customers transition to other mobile service providers. Officials say they will issue a guide that outlines what other options consumers might consider for mobile services.  

This document will be available in English, Simplified Chinese, and Traditional Chinese and made available on the FCC’s website. 

As of December 26, 2021, China Telecom Americas will no longer be doing business in the U.S. Citing security concerns, the Federal Communications Commissio...

Article Image

Microsoft accuses Russian hackers of attacking the global technology supply chain

Cybersecurity specialists at the Microsoft Threat Intelligence Center (MSTIC) claim that the Russian-linked hacking group behind the attacks on SolarWinds, JBS, and others last year is at it again -- this time going after key players in the global technology supply chain.

The group, known as Nobelium, has “been attempting to replicate the approach it has used in past attacks by targeting organizations integral to the global IT supply chain” according to Tom Burt, Microsoft’s corporate vice president of customer security and trust. So far, the group has allegedly targeted more than 140 IT resellers and service providers and compromised as many as 14 since May. 

“Russia is trying to gain long-term, systematic access to a variety of points in the technology supply chain and establish a mechanism for surveilling … targets of interest to the Russian government,” Burt said in a blog post.

Hackers use "password spraying" technique

The hackers’ favorite technique this time around is reportedly something called a “password spray.” This attack is a procedure that tries to access a vast number of account usernames via commonly used passwords such as “123456789,” “Password123,” and “picture1.”

DoubleOctopus -- a cybersecurity company focused on password protection -- says even though password spraying is a slow-and-go technique, it does allow hackers to stay undetected by avoiding rapid or frequent account lockouts. That makes it different from traditional attacks that attempt to gain unauthorized access by guessing an account’s password.

In this situation, online users appear to be at the mercy of the service providers and platforms they use to protect their accounts. To that end, Microsoft recommends that companies with online customer systems implement a specific set of protocols to thwart recent Nobelium activity.

Putting protective measures in place

While consumers may need to depend on companies to protect them to some extent, there are still some things they can do to gain an advantage against hackers. In an interview with USAToday, Craig Danuloff, CEO of The Privacy Co., offered these tips to make personal passwords and information less susceptible:

Do not reuse passwords on any important accounts. Keeping your passwords unique helps ensure that hackers can’t access all of your important accounts if they figure out just one of your passwords.

Use two-factor authentication wherever possible. Amazon, Apple, Google, and other major tech players use this method because it works well. Here’s a guide that goes over two-factor authentication and other cybersecurity steps you can take to protect yourself.

Choose platforms that use end-to-end encryption. This is a method that Zoom now uses after learning a valuable lesson without it. “Files or photos sitting in cloud storage can be stolen,” Danuloff said. “If they’re in a database that has no keys or just one master key, all of your personal data has a much higher likelihood of being stolen, accessed, and maybe even shared publicly.”

Don’t give up your data to every site that asks for it. “Data that isn’t there can’t be stolen,” Danuloff said. All kinds of services ask for your address, phone number, or even your Social Security number. “The vast majority of them don’t need it,” he said. So give them “alternative facts.” Use burner email accounts. 

Use a personal monitoring service -- aka ID theft protection -- that informs you when your data has been stolen in a hack or when there are signs of identity theft. 

Cybersecurity specialists at the Microsoft Threat Intelligence Center (MSTIC) claim that the Russian-linked hacking group behind the attacks on SolarWinds,...

Article Image

U.S. bolsters efforts to go after cryptocurrency crime

October is turning out to be a bad month for cryptocurrency lawbreakers. On Thursday, the U.S. Department of Justice announced that it has created a special team of its own to keep criminal misuses of cryptocurrency to a minimum. 

In the agency’s announcement, Deputy Attorney General Lisa O. Monaco said the National Cryptocurrency Enforcement Team (NCET) will not only tackle thorny investigations and prosecutions of criminal misuses of cryptocurrency. She said it will also be especially vigilant regarding crimes committed by virtual currency exchanges, mixing and tumbling services, and money laundering. 

The new team will also assist in tracing and recovery of assets lost to fraud and extortion, including cryptocurrency payments to ransomware groups, such as the one involved in the Colonial Pipeline attack earlier this year.

“Today we are launching the National Cryptocurrency Enforcement Team to draw on the Department’s cyber and money laundering expertise to strengthen our capacity to dismantle the financial entities that enable criminal actors to flourish — and quite frankly to profit — from abusing cryptocurrency platforms” said Monaco. “As the technology advances, so too must the Department evolve with it so that we’re poised to root out abuse on these platforms and ensure user confidence in these systems.”

Diving deep to find crypto criminals

The NCET realizes that the people behind cryptocurrency crimes can be sneaky, often doing their deeds in what the agency called “dark markets” -- the underbelly of the internet where illegal drugs, weapons, hacking tools, and malware are sold. To get to those people, the DOJ will use the expertise of the Criminal Division to “deter, disrupt, investigate, and prosecute criminal misuse of cryptocurrency, as well as to recover the illicit proceeds of those crimes whenever possible.”

Because those dark markets and bad actors are difficult to find and bring to justice, the NCET said it will foster the development of a higher level of expertise in cryptocurrency and blockchain technologies across all aspects of the Department’s work. 

The DOJ said it isn’t just doing this on a national scale. The new group said it will be providing support to international, federal, state, local, tribal, and territorial law enforcement authorities that are grappling with these new technologies and new forms of criminal tradecraft.

October is turning out to be a bad month for cryptocurrency lawbreakers. On Thursday, the U.S. Department of Justice announced that it has created a specia...

Article Image

Twitch streaming platform suffers major hack

Twitch -- Amazon’s streaming service that’s focused on live video game broadcasts -- has experienced a massive data breach. The hacker responsible for the act says they have taken all the information they found on Twitch, including source code and user payout data, and leaked it online.

The anonymous hacker went further, posting a link to its bounty to 4chan on Wednesday and stating that their reason for leaking their stolen goods was to “foster more disruption and competition in the online video streaming space” because Twitch’s “community is a disgusting toxic cesspool.”

VideoGamesConsole (VGC), which first reported the hack, verified the leak as legitimate and that the files mentioned on 4chan are publicly available to download.

What to do

VGC advises anyone who uses Twitch to change their password and turn on two-factor authentication immediately. To change your password on Twitch, users can do the following::

  • Go to Twitch and log on with your existing username and password.

  • Click on your avatar in the top-right corner and choose Settings.

  • Go to the Security and Privacy option, locate the option that says “change password,” and complete the prompts to do so. 

VGC recommends that users opt for a longer password when making the change because they tend to be safer. Adding both uppercase and lowercase characters, numbers, and a special symbol or two (like $ or &) can make them even stronger.

Twitch -- Amazon’s streaming service that’s focused on live video game broadcasts -- has experienced a massive data breach. The hacker responsible for the...

Article Image

Google issues major warning for 2 billion Chrome users

Google has put 2 billion Chrome users on high alert that its browser has suffered “zero-day” exploits that “exist in the wild” and affect Apple, Linux, and Windows systems. This is the ninth such attack so far this year.

In order to buy itself some extra time so users can upgrade to a safer version of Chrome, Google’s Srinivas Sista said the company is limiting access to bug details and links “until a majority of users are updated with a fix.” 

What Chrome users need to do ASAP

To get ahead of the situation for the short term, Google has released a critical update. Gordon Kelly, a Consumer Tech specialist at Forbes, says the company tends to roll out updates in a staggered fashion, so not everyone will get the notice at the same time. 

To check if you are protected, you can take these steps:

  • Click on the vertical three-dot icon in the upper right-hand part of your Chrome browser.

  • Then, go to Settings > Help > About Google Chrome.

  • If your Chrome version is 94.0.4606.71 or higher, then consider yourself safe. If your version is below that number, make it a point to check at least once a day to see if there’s an upgrade.

  • If the update is not yet available for your browser, check regularly for the new version.

Are there safer browsers than Chrome?

One of the reasons many people use Chrome is because the integration between Google Docs, YouTube, Google Drive, Google Calendar, G-Mail, their Android devices, etc. makes things easier. But cybersecurity watcher Zak Doffman says Google’s latest issue should give users some serious pause.

“If you’re one of those users, this nasty new surprise just gave you a reason to quit,” he wrote following the announcement of the latest Chrome issue.

Do consumers have other decent choices? Doffman says yes. There’s Apple’s Safari, DuckDuckGo, Mozilla Firefox, and a fairly new browser called Brave. Each of those browsers tries to upset Google’s apple cart by placing an extra emphasis on privacy. In Brave’s case, it automatically blocks both ads and website trackers as part of its default settings. 

Even though Google announced it was phasing out third-party tracking cookies in its Chrome browser earlier this year, Doffman is still championing a different browser. 

“While it’s Firefox, DuckDuckGo and Brave that most vocally push the browser privacy agenda, it’s really Safari that has done the best job of exposing Chrome’s avaricious data harvesting machine at scale,” he wrote.

Even though much of Apple’s recent press has been about its new iPhones, Doffman says the company’s recent Safari update is a “genuine game changer” for privacy and security because of the addition of a new privacy weapon called Private Relay. 

“Put simply, this breaks the identity chain between you, the websites you visit and the ISP through which you access the internet,” he explained.

Google has put 2 billion Chrome users on high alert that its browser has suffered “zero-day” exploits that “exist in the wild” and affect Apple, Linux, and...

Article Image

Neiman Marcus reports data breach affecting millions of customers

Neiman Marcus has alerted customers that a data breach last year may have exposed the payment records of 4.6 million customers.

The personal information for affected customers may have included names and contact information; payment card numbers and expiration dates but without CVV numbers; Neiman Marcus virtual gift card numbers without PINs; and usernames, passwords, and security questions and answers associated with Neiman Marcus online accounts. 

The company said it has alerted law enforcement and retained the services of a cybersecurity firm to investigate. The preliminary investigation shows that around 3.1 million payment and virtual gift cards were exposed, but the vast majority -- more than 85% -- were expired. 

The company said no active Neiman Marcus-branded credit cards were exposed and that there is no evidence that Bergdorf Goodman or Horchow online customer accounts were affected.

"At Neiman Marcus Group (NMG), customers are our top priority," said Geoffroy van Raemdonck, the company’s CEO. "We are working hard to support our customers and answer questions about their online accounts. We will continue to take actions to enhance our system security and safeguard information."

Incident occurred 17 months ago

The breach is believed to have occurred in May 2020, but the company only learned of it in recent days. Once it was aware that payment records had been exposed, the company said it began steps to protect customers.

The company required an online account password reset for affected customers who had not changed their password since May 2020. It also set up a call center to answer customers’ questions. The number is (866) 571-9725, and it is open Monday through Friday, 8 a.m. to 10 p.m. CST; Saturday and Sunday, 10 a.m. to 7 p.m. CST. Callers should be prepared to provide engagement number B019206. There’s also a webpage that provides additional information.

Cyberattacks on corporate entities have become more common in the last five years. Corporations are major targets for hackers. Earlier this year, a ransomware attack shut down a major gasoline pipeline.

Neiman Marcus has alerted customers that a data breach last year may have exposed the payment records of 4.6 million customers.The personal information...

Article Image

Security researchers discover Apple Pay and Visa contactless payment hack

A team of security researchers has uncovered a new hack that could allow bad actors to make unauthorized charges through victims’ iPhones. 

In a demonstration to the BBC, researchers from the Computer Science departments of Birmingham and Surrey Universities in the U.K. showed how cyber thieves can exploit a feature in Apple Pay that could leverage unauthorized contactless payments. According to the researchers, the problem lies in how Visa cards are set up in “Express Transit” mode in an iPhone's wallet. 

Express Transit is an Apple Pay feature that enables commuters to make quick contactless payments without having to unlock their phone. It’s similar to how a commuter might pay for a ride on New York City’s MTA, Los Angeles’ TAP, or Chicago’s CTA. 

How it works

In the demo, researchers showed how easy it was for them to make a Visa payment of £1,000 [$13,460 USD] without unlocking the phone or authorizing the payment. 

All a hacker has to do is set up a commercially available piece of radio equipment near where the iPhone might be used to make a payment, such as a retail store. The hacker can then trick the iPhone into thinking it’s dealing with a legitimate point-of-contact. 

The scary thing is that the crook’s phone and the payment terminal that’s being used don't need to be anywhere near the victim's iPhone. "It can be on another continent from the iPhone as long as there's an internet connection," said Dr. Ioana Boureanu of the University of Surrey.

Apple and Visa aren’t worried...yet

While the researchers may think the incursion is a real possibility, neither Apple nor Visa are sweating it quite yet. According to the BBC, Apple said the matter was "a concern with a Visa system.” Visa said its payments were secure and attacks of this type were impractical outside of a lab.

Visa told the BBC that it took all security threats seriously, but it says this isn’t something that consumers should worry about. 

"Visa cards connected to Apple Pay Express Transit are secure, and cardholders should continue to use them with confidence,” the company said. "Variations of contactless fraud schemes have been studied in laboratory settings for more than a decade and have proven to be impractical to execute at scale in the real world".

Protecting yourself

Regardless of whether this particular threat is viable, there are things consumers can do to lessen the chances of being victimized by a hacker trying to create unauthorized payments. First off, if you lose your phone, you can use Apple's iCloud to block Apple Pay or wipe the phone. You can also alert Visa and block any future payments.

"In the unlikely event that an unauthorised payment does occur, Visa has made it clear that their cardholders are protected by Visa's zero liability policy,” Apple said.

A team of security researchers has uncovered a new hack that could allow bad actors to make unauthorized charges through victims’ iPhones. In a demonst...

Article Image

Over 10 million Android phones infected with malware that delivers monthly charges

Android phone owners got an unpleasant surprise on Tuesday. Researchers at mobile security company Zimperium reported the discovery of a piece of malware called “GriftHorse” -- a trojan that’s been unleashed on more than 10 million Android devices in 70+ countries. 

This isn’t your ordinary household malware. Its mission is to sucker users into permissions that allow the cybercrooks to force monthly premium service charges. Business is good, too. So far, researchers estimate that the GriftHorse mob is making between $1.5 million to $4 million per month.

Where trouble ensues

Zimperium’s zLabs team said the malware is delivered to consumers by malicious Android apps that appear harmless at first. However, chaos ensues after the apps hoodwink users into granting certain permissions. At that point, victims start getting charged every month for premium paid services that they get subscribed to without their knowledge or consent. 

“Upon infection, the victim is bombarded with alerts on the screen letting them know they had won a prize and needed to claim it immediately. These pop ups reappear no less than five times per hour until the application user successfully accepts the offer. Upon accepting the invitation for the prize, the malware redirects the victim to a geo-specific webpage where they are asked to submit their phone numbers for verification,” Zimperium’s Aazim Yaswant and Nipun Gupta explained.

“But in reality, they are submitting their phone number to a premium SMS service that would start charging their phone bill over €30 [$40 USD] per month. The victim does not immediately notice the impact of the theft, and the likelihood of it continuing for months before detection is high, with little to no recourse to get one’s money back.”

Zimperium warned Google about the threat, and the company responded by verifying and removing the malware apps from its Play Store. However, the malicious applications might still be available on unsecured third-party app repositories or on an Android user’s phone. To help users identify the problem-causing apps, Zimperium offers a full list of the affected apps here.

Android phone owners got an unpleasant surprise on Tuesday. Researchers at mobile security company Zimperium reported the discovery of a piece of malware c...

Article Image

Microsoft warns hackers are exploiting a Windows vulnerability

Microsoft has issued a security alert to Windows users, warning that hackers have found and are currently exploiting a vulnerability in the operating system.

“Microsoft is investigating reports of a remote code execution vulnerability in MSHTML that affects Microsoft Windows,” the company reported. “Microsoft is aware of targeted attacks that attempt to exploit this vulnerability by using specially-crafted Microsoft Office documents.”

The company said the hackers were likely to target victims through their use of Office documents. If users open a malicious document, they’ll end up with malware on their system.

The best way to protect yourself is to make sure your antivirus software is up to date. Microsoft said Microsoft Defender Antivirus and Microsoft Defender for Endpoint can effectively detect the vulnerability. Meanwhile, the company said it is investigating the source.

Investigation underway

“Upon completion of this investigation, Microsoft will take the appropriate action to help protect our customers,” the company said. “This may include providing a security update through our monthly release process or providing an out-of-cycle security update, depending on customer needs.”

Krebs on Security, an authoritative security blog, reports Microsoft has not yet released a patch for the flaw, but it says users can mitigate the threat by disabling the installation of all ActiveX controls in Internet Explorer. Krebs says the vulnerability is currently being used in targeted attacks on both PCs and servers.

Microsoft has issued a security alert to Windows users, warning that hackers have found and are currently exploiting a vulnerability in the operating syste...

Article Image

FBI Terrorist Watchlist containing nearly 2 million records mistakenly posted online

An FBI terrorist watchlist containing 1.9 million records mistakenly found its way onto the internet unguarded, allowing anyone and everyone to view it.

Volodymyr "Bob" Diachenko, Comparitech’s Head of Security Research, is the person who first stumbled onto the treasure trove. In sharing the details of his find, he said the watchlist came from the Terrorist Screening Center (TSC), a multi-agency group administered by the FBI -- the same agency that’s in charge of the U.S.’ no-fly list. 

Stopped in its tracks

Donning his white hat, Diachenko said he immediately reported the leak to Department of Homeland Security (DHS) officials before he went any further. He said DHS acknowledged the incident and thanked him for his efforts. However, the agency did not provide any further official comment.

Diachenko said a typical record in the list contained these details:

  • Full name

  • TSC watchlist ID

  • Citizenship

  • Gender

  • Date of birth

  • Passport number

  • Country of issuance

  • No-fly indicator

The name alone -- terrorist watchlist -- sounds ominous, and it is. According to PCMag’s investigation of the situation, the list consists of people who are suspected of terrorism but who have not necessarily been charged with any crime yet. 

“In the wrong hands, this list could be used to oppress, harass, or persecute people on the list and their families. It could cause any number of personal and professional problems for innocent people whose names are included in the list,” reported Matthew Humphries.

One of those "personal problems" made headlines in 2017 when consumers misidentified as terrorists won a $60 million verdict against TransUnion when it misidentified them in their credit reports as terrorists and drug traffickers. 

Could this happen to you?

The no-fly list has proven to be a double-edged sword. While the FBI can justify its reasons, the American Civil Liberties Union (ACLU) has long found fault with the list because people placed on it aren’t always notified. 

Could something like this happen to anyone? The short answer is yes. As an example, infants have been prevented from boarding planes at airports across the U.S. because their names happened to be the same as, or similar to, those of possible terrorists on the government's ''no-fly list."

The ACLU says both U.S. citizens and “lawful permanent residents” have rights that the DHS and TSC are supposed to review before any action is taken. The ACLU offers tips to anyone who is mistakenly caught in the no-fly snare. A complete list of dos and don’ts is available here.

An FBI terrorist watchlist containing 1.9 million records mistakenly found its way onto the internet unguarded, allowing anyone and everyone to view it....

Article Image

Big Tech to spend billions of dollars on cybersecurity after meeting with Biden administration

There’s barely a week that goes by without a high-profile cybersecurity incident. Not only do these scourges affect everyday life for businesses, but consumers are also impacted as hackers go after any amount of personal data they can access.

In a face-to-face meeting with President Biden on Wednesday, Big Tech stalwarts Amazon, Apple, Google, IBM, and Microsoft all agreed to write big, fat checks to help the nation as a whole address the rising tide of cybersecurity threats. The companies also plan to address the ever-widening abyss of high-growth jobs in the tech sector. 

Spending billions to shore up cybersecurity

Here’s what Big Tech told President Biden they’ll commit to:

Google says it’s good for $10 billion over the next five years to expand zero-trust programs, help secure the software supply chain, and enhance security. The company also promised to assist 100,000 Americans in earning industry-recognized digital skills certificates. 

Apple announced that it will create a new program -- one that includes more than 9,000 U.S. suppliers -- to drive continuous security improvements throughout the technology supply chain. 

Another plus for tech education came from IBM, which announced that it will train 150,000 people in cybersecurity skills over the next three years. The company will place a special focus on historically Black colleges and universities to create “Cybersecurity Leadership Centers” in an effort to grow a more diverse cyber workforce.

Microsoft -- which has been on the wrong end of some serious hacks this year -- announced that it will invest $20 billion between now and 2026 to up the ante on cybersecurity both by design and in delivery throughout its systems. To prime the pump, the company said it will immediately make available $150 million in technical services to help federal, state, and local governments upgrade their current security protection. It will also invest heavily in tech training by expanding partnerships with community colleges and non-profits.

For its part, Amazon said it will make the same security awareness training it offers its employees freely available. It also plans to offer a free multi-factor authentication device to protect against cybersecurity threats like phishing and password theft to all of its Amazon Web Services account holders. Those account holders include companies like Facebook, Netflix, Adobe, ESPN, Ticketmaster, Samsung, and Disney.

Increasing tech education and jobs

One huge challenge facing these Big Tech companies is that nearly half a million cybersecurity jobs remain unfilled. A spokesperson at the Computing Technology Industry Association (CompTIA) told ConsumerAffairs that, as of this week, it was tracking 454,366 job ads for cybersecurity in the U.S. -- 13% more than the year before.

The education effort isn’t being carried solely by Big Tech. To get people trained quickly, colleges and organizations are investing heavily in “micro-credentialing” and training that doesn’t call for a four-year college degree. To that end, Girls Who Code announced that it will establish a micro-credentialing program for historically excluded groups.

The University of Texas System told the White House it will make available entry-level cyber educational programs through UT San Antonio’s Cybersecurity Manufacturing Innovation Institute to help grow new short-term credentials in cyber-related fields by more than 1 million workers.

“To meet the scale of the demand for cybersecurity skills, we need to be considering creative alternatives to the classic college pathway into the profession. The majority of cyber jobs don’t require a four-years computer science degree,” Todd Thibodeaux, president and CEO at CompTIA, told ConsumerAffairs.

“We can have people come through community college programs, through for-profit university programs, through online university programs, through paid apprenticeships and through industry certification programs that can be completed in a matter of months to accelerate this process.”

If there’s any doubt that a tech education can pay off, recent data shows that tech professionals in 9 of the 10 top-paying U.S. states make over 70% more than the average worker. Life as a techie in places like Alabama pays off especially well. The average salary for someone in technology in Alabama is $86,720 a year -- 85% higher than the $46,840 that salary workers in other fields in the state bring home.

There’s barely a week that goes by without a high-profile cybersecurity incident. Not only do these scourges affect everyday life for businesses, but consu...

Article Image

Massive Microsoft data leak puts 38 million records at risk

According to researchers, an estimated 38 million records from more than 1,000 apps that use Microsoft's Power Apps portals platform have been exposed. Those records are not only jam-packed with the typical personal data like phone numbers and addresses, but it also includes data from COVID-19 contact tracing efforts, vaccine registrations, and employee databases.

The security leak also reportedly exposed data from large companies and agencies alike, including Ford, American Airlines, logistics company JB Hunt, the Indiana Department of Health, and New York City public schools, according to Wired magazine. 

Caught in the nick of time

Research analysts from security risk platform company UpGuard first uncovered the issue in May when they found unprotected data from several Microsoft Power Apps portals online.

After investigating the matter further, UpGuard sent a vulnerability report to Microsoft in late June. The researchers showed what specific pieces of data were accessible and made suggestions about what Microsoft could do to disable anonymous access to it. 

By mid-July, Microsoft said it had the situation under control and that most of the data from the Power Apps portals had been made private.

Indiana consumers luck out 

In the Indiana Department of Health’s (IDOH) situation alone, there were nearly 750,000 Hoosiers whose data from the state’s COVID-19 online contact tracing survey was accessed. The information supposedly included names, addresses, emails, genders, ethnicities and races, and dates of birth.

While that might seem dire, those people were actually pretty lucky. According to an announcement made by the state, it was able to get the company that accessed the data to sign a “certificate of destruction.” The agreement confirms that the data was not released to any other entity and was destroyed by the company.

“We believe the risk to Hoosiers whose information was accessed is low. We do not collect Social Security information as a part of our contact tracing program, and no medical information was obtained,” said State Health Commissioner Kris Box, M.D., FACOG. “We will provide appropriate protections for anyone impacted.”

According to researchers, an estimated 38 million records from more than 1,000 apps that use Microsoft's Power Apps portals platform have been exposed. Tho...

Article Image

T-Mobile says six million additional accounts were affected by recent data breach

T-Mobile said Friday that the data breach it disclosed earlier this week affected significantly more people than initially believed. 

In a filing with the Securities and Exchange Commission, the carrier said an additional 5.3 postpaid accounts and 850,000 active T-Mobile prepaid accounts were affected. This brings the total number of affected consumers to more than 54 million. 

On Wednesday, the company confirmed that hackers were able to access data on 7.8 million of its postpaid customers, along with the records of 40 million former and prospective customers. 

Information stolen included customers’ first and last names, dates of birth, Social Security numbers, and driver’s license/ID information. In its latest filing with the SEC, the carrier said phone numbers and IMEI and IMSI details (identifiers for mobile devices and SIM cards respectively) were also compromised.

Mitigating the impact

T-Mobile maintained that it has "no indication" that affected customers’ financial details were exposed. The company said its investigation into the breach is ongoing, and more details will be provided as they’re uncovered. 

T-Mobile emphasized that it’s "confident” that it has successfully “closed off the access and egress points the bad actor used in the attack.” 

The company said it has notified affected account holders and taken steps to safeguard accounts. Customers who think they may have been affected are being offered two years of identity protection services. 

Although no accounts PINs were compromised, T-Mobile has recommended that all postpaid customers proactively change their PIN by going online into their T-Mobile account or calling the Customer Care team by dialing 611 on their phone.

T-Mobile said Friday that the data breach it disclosed earlier this week affected significantly more people than initially believed. In a filing with t...

Article Image

T-Mobile confirms that data on millions of customers was stolen in breach

T-Mobile says its investigation of a breach of its network shows that hackers were able to access data on 7.8 million of its postpaid customers, along with the records of 40 million former and prospective customers.

“We were able to verify that a subset of T-Mobile data had been accessed by unauthorized individuals,” the company said in a statement. “We also began coordination with law enforcement as our forensic investigation continued. While our investigation is still underway and we continue to learn additional details, we have now been able to confirm that the data stolen from our systems did include some personal information.”

The company said the access point used by the hacker was located and closed. It said no financial or credit card information was compromised. However, officials confirmed that hackers apparently stole customers’ first and last names, dates of birth, Social Security numbers, and driver’s license/ID information. In short, criminals obtained the information needed to steal customers’ identities.

T-Mobile offers assistance to compromised customers

T-Mobile said it is taking the following steps to support customers whose data may have been compromised:

  • Immediately offering 2 years of free identity protection services with McAfee’s ID Theft Protection Service.

  • Recommending all T-Mobile postpaid customers proactively change their PIN by going online into their T-Mobile account or calling the Customer Care team by dialing 611 on their phone. This precaution is being taken despite the fact that we have no knowledge that any postpaid account PINs were compromised.

  • Offering an extra step to protect mobile accounts with Account Takeover Protection capabilities for postpaid customers, which makes it harder for customer accounts to be fraudulently ported out and stolen.

  • Publishing a unique web page later on Wednesday for one-stop information and solutions to help customers take steps to further protect themselves. 

T-Mobile said it was also able to confirm that approximately 850,000 active T-Mobile prepaid customer names, phone numbers, and account PINs were compromised in the breach. 

“We have already proactively reset all of the PINs on these accounts to help protect these customers, and we will be notifying accordingly right away,” T-Mobile said. “No Metro by T-Mobile, former Sprint prepaid, or Boost customers had their names or PINs exposed.”

Other steps consumers can take

T-Mobile customers affected by the breach may also take other steps to prevent identity theft. The first step should be placing a freeze on credit reports maintained by Experian, Equifax, and Transunion.

The freeze should be placed with all three companies. Someone using a stolen Social Security number will not be able to open new credit accounts as long as the freeze is in place. Fortunately, the process has gotten less complicated over the years. Here are the links to freeze credit information at the three companies:

  • Equifax

  • Experian

  • TransUnion

Freezing credit reports prevents a criminal from opening a credit account in your name, but it prevents you from doing so as well. All three credit agencies make it possible to establish a PIN or password so that your credit can be unfrozen when you are applying for a loan or credit account.

T-Mobile says its investigation of a breach of its network shows that hackers were able to access data on 7.8 million of its postpaid customers, along with...

Article Image

Poly Network offers job to hacker that breached its systems

Cryptocurrency platform Poly Network has offered a job to the hacker who stole nearly $600 million in cryptocurrency tokens from it.

A hacker known as “The White Hat” recently made off with a massive amount of crypto, only to later return most of it. The perpetrator claimed that they stole the funds “for fun” and that it was “always the plan” to return the assets. However, some speculated that the hacker either feared legal consequences or realized how difficult it would be to launder such a large amount of stolen crypto. 

Poly Network has since invited the hacker to become an advisor to the firm. It has also promised a $500,000 “bug bounty” reward in exchange for providing the password needed to retrieve more than $200 million in stolen funds. 

In a message embedded in a transaction last week, an anonymous person claiming to be the perpetrator said they would "PROVIDE THE FINAL KEY WHEN _EVERYONE_ IS READY,” but that hasn’t happened yet. 

Retrieving the remaining funds

On Monday, the hacker said they were “considering taking the bounty as a bonus for public hackers if they can hack the Poly Network.” Poly Network said its offer of a $500,000 reward to “Mr. White Hat'' is still on the table. It also said the hacker could have a role as its “chief security advisor.” 

“To extend our thanks and encourage Mr. White Hat to continue contributing to security advancement in the blockchain world together with Poly Network, we cordially invite Mr. White Hat to be the Chief Security Advisor of Poly Network,” the firm said in a statement.

The platform said it has no plans to levy legal charges against Mr. White Hat. On the contrary, it plans to use what it’s learned from the attack to bolster its security measures. The firm said Tuesday that it hopes to implement a “significant system upgrade” to prevent future incidents. However, it says it can’t do so until the remaining funds are returned. 

Cryptocurrency platform Poly Network has offered a job to the hacker who stole nearly $600 million in cryptocurrency tokens from it.A hacker known as “...

Article Image

Memorial Health System hit by ransomware attack that crippled hospitals

Computers owned by Memorial Health System were hit by an attack from the Hive ransomware group on Sunday, causing a system outage. Memorial Health announced that it suffered “an information technology security incident in the early morning hours this morning, August 15, 2021.” 

“As a result, we suspended user access to information technology applications related to our operations,” the non-profit health system said in a statement. 

The company is still struggling to get operations back to normal. In the meantime, medical personnel have been forced to rely on paper records and cancel radiology exams and non-urgent surgical cases. The organization said it didn’t believe patient records were stolen in the attack. 

"At this time no known patient or employee personal or financial information has been compromised," said Memorial Health System president and CEO Scott Cantley. "We are continuing to work with IT security experts to methodically investigate to precisely understand what happened and are taking the appropriate actions to resolve any and all issues."

Hive ransomware group

Memorial Health System represents 64 clinics, including the Marietta Memorial, Selby General, and Sistersville General hospitals in the Marietta-Parkersburg metropolitan area in West Virginia and Ohio. 

The party that carried out the attack is allegedly the Hive ransomware gang, a group that began targeting businesses this summer. Although Memorial Health officials said they didn’t believe any information was compromised, Hive typically links to data stolen from its victims. 

“Like most ransomware gangs, Hive has a leak site called HiveLeaks and hosted on the dark web, where they published links to data stolen from almost two dozen victims that did not pay the ransom,” reported Bleeping Computer. “Most of the businesses listed on the leak site appear to be small to medium sized, many having around or less than 100 employees.”

Computers owned by Memorial Health System were hit by an attack from the Hive ransomware group on Sunday, causing a system outage. Memorial Health announce...

Article Image

Apple releases new details on plan to monitor phones for child sexual content

Apple has released new details about its plan to scan consumers’ devices for evidence of child sexual abuse material (CSAM). Following criticism of the idea, Apple now says it will only flag images that have been supplied by clearinghouses in multiple countries. 

Ten days ago, Apple first announced its plan to monitor images stored on iCloud Photos to search for matches of previously identified CSAM. Once Apple’s technology finds a match, a human will review the image. If that person confirms that the image qualifies as CSAM, the National Center for Missing and Exploited Children (NCMEC) would be notified and the user's account would be immediately disabled. 

Apple said its main goal in employing the technology is to protect children from predators. However, critics were concerned that the tech could be exploited by authoritarian governments or used by malicious parties to open a “backdoor” for wider surveillance. 

“While child exploitation is a serious problem, and while efforts to combat it are almost unquestionably well-intentioned, Apple's proposal introduces a backdoor that threatens to undermine fundamental privacy protections for all users of Apple products,” security and tech privacy advocates said in a letter pushing for Apple to rescind its plan. 

New details 

In an effort to ease privacy fears, Apple now says it will tune the system so that it will only flag images supplied by clearinghouses in multiple countries -- not just by the U.S. National Center for Missing and Exploited Children (NCMEC), as announced earlier.

Additionally, only cases where users had about 30 or more potentially illicit pictures will be flagged for human review. If proven legitimate, authorities will be notified about the presence of CSAM in a person’s iCloud library. 

“We expect to choose an initial match threshold of 30 images,” Apple said in a Security Threat Model Review published Friday.

“Since this initial threshold contains a drastic safety margin reflecting a worst-case assumption about real-world performance, we may change the threshold after continued empirical evaluation of NeuralHash false positive rates – but the match threshold will never be lower than what is required to produce a one-in-one trillion false positive rate for any given account.”

Privacy concerns still present

Privacy advocates have argued that there’s no tweak that would render Apple’s CSAM surveillance system completely safe from exploitation or abuse. 

“Any system that allows surveillance fundamentally weakens the promises of encryption,” the Electronic Frontier Foundation’s Erica Portnoy said Friday. “No amount of third-party auditability will prevent an authoritarian government from requiring their own database to be added to the system.”

Apple has maintained that the technology will not scan users’ iCloud updates for anything other than CSAM material. Any government requests to “add non-CSAM images to the hash list” would be rejected, the company added. 

Apple has released new details about its plan to scan consumers’ devices for evidence of child sexual abuse material (CSAM). Following criticism of the ide...

Article Image

T-Mobile investigates hacker’s claim of pulling off a massive data breach

T-Mobile says it is investigating a hacker’s claim that they breached the carrier’s network and stole personal data on all 100 million of the its U.S. customers.

Motherboard, a tech site, reported over the weekend that a hacker boasted on a forum that they had gained access to data from T-Mobile servers and that the information is for sale. The dataset reportedly includes names, addresses, phone numbers, and Social Security numbers.

The hacker told Motherboard that the information was obtained through a breach of T-Mobile’s network, and Motherboard said it verified that some of the data it reviewed was related to T-Mobile customers. 

T-Mobile confirms it is investigating

On Sunday, T-Mobile confirmed that it has launched an investigation to determine whether the report is accurate. 

"We are aware of claims made in an underground forum and have been actively investigating their validity,” T-Mobile said in a brief statement to Motherboard. “We do not have any additional information to share at this time." 

Motherboard quotes the hacker as saying T-Mobile is apparently aware of the breach because the hacker can no longer gain access to the servers. In the meantime, the hacker is reportedly selling about 30 million Social Security and driver’s license numbers for six bitcoins, or about $270,000. 

What to do

T-Mobile customers should take steps to prevent identity theft if their personal information is obtained by other criminals. The first step should be placing a freeze on credit reports maintained by Experian, Equifax, and Transunion.

The freeze should be placed with all three companies. Someone using a stolen Social Security number will not be able to open new credit accounts as long as the freeze is in place. Fortunately, the process has gotten less complicated over the years. Here are the links to freeze credit information at the three companies:

  • Equifax

  • Experian

  • TransUnion

Freezing credit reports prevents a criminal from opening a credit account in your name, but it prevents you from doing so as well. All three credit agencies make it possible to establish a PIN or password so that credit can be unfrozen when you are applying for a loan or credit account.

T-Mobile says it is investigating a hacker’s claim that they breached the carrier’s network and stole personal data on all 100 million of the its U.S. cust...

Article Image

Hacker behind record-breaking Poly Network attack returns stolen cryptocurrency assets

An as-yet-unidentified hacker has returned nearly all of the $600 million stolen by exploiting a vulnerability in the cryptocurrency platform Poly Network. The firm cited the anonymous person claiming to be the perpetrator as saying they were “ready to return” the rest of the stolen digital currency. 

Almost all of the funds have been returned to three digital currency wallets, but $268 million in assets is currently locked in an account that requires passwords from both Poly Network and the hacker. 

“It’s likely that keys held by both Poly Network and the hacker would be required to move the funds — so the hacker could still make these funds inaccessible if they chose to,” Tom Robinson, chief scientist of blockchain analytics firm Elliptic, said in a blogpost Friday.

In a message embedded in the transaction, the hacker said they would "PROVIDE THE FINAL KEY WHEN _EVERYONE_ IS READY.”

Motivation unclear

At this point, it’s still unclear why the hacker decided to return the funds. Some analysts believe the move was motivated by the fact that it’s challenging to launder and cash out large amounts of stolen cryptocurrency. 

“I think this demonstrates that even if you can steal cryptoassets, laundering them and cashing out is extremely difficult, due to the transparency of the blockchain and the use of blockchain analytics,” Robinson told CNBC earlier this week. “In this case the hacker concluded that the safest option was just to return the stolen assets.”

Others have speculated that the hacker was afraid of being exposed and facing legal consequences. The identity of the hacker, who is known as “White Hat,” has yet to be uncovered. However, cybersecurity researchers say the individual left behind numerous “digital breadcrumbs” on the blockchain that could be traced by law enforcement.

According to CNBC, the hacker claimed in a message that they stole the funds “for fun” and that it was “always the plan” to return the funds. Poly Network has described the hack as “the biggest in defi history.” 

An as-yet-unidentified hacker has returned nearly all of the $600 million stolen by exploiting a vulnerability in the cryptocurrency platform Poly Network....

Article Image

Antivirus companies Norton and Avast announce plans to merge

NortonLifeLock and Avast have announced that they’ll be merging to create a larger cybersecurity company. The deal will be worth between $8.1 billion and $8.6 billion, the companies said Tuesday. 

“With this combination, we can strengthen our cyber safety platform and make it available to more than 500 million users,” says Vincent Pilette, NortonLifeLock CEO. “We will also have the ability to further accelerate innovation to transform cyber safety.”

Once the merger is completed, the firm will likely release antivirus products that encompass the benefits of Avast’s focus on privacy and NortonLifeLock’s experience in identity. 

Joining forces

The merger comes at a time of heightened focus on cybersecurity. Ransomware attacks on large companies and infrastructure firms have received attention lately, in terms of both size and frequency. High-profile cases have underscored the need for software effective in guarding against hackers. 

The CEOs of both companies acknowledged the rise in damaging cyberattacks during the coronavirus pandemic and said partnering would help create products that give consumers and businesses peace of mind. 

“The bad guys have been really, really busy taking advantage of the situation created by Covid-19,” said Avast CEO Ondrej Vlcek, who will become president of the combined company. “The massive increase in attacks has been against everyone -- enterprises, small businesses and consumers. Now is the time to join forces and accelerate the transformation of the entire cybersecurity space.”

NortonLifeLock and Avast have announced that they’ll be merging to create a larger cybersecurity company. The deal will be worth between $8.1 billion and $...

Article Image

Hackers begin returning money stolen in massive cryptocurrency heist

On Wednesday, a group of hackers began returning some of the cryptocurrency funds they stole by exploiting a vulnerability in Poly Network, a cryptocurrency platform that facilitates peer-to-peer transactions. 

The hackers recently stole just over $600 million in digital tokens in a cryptocurrency heist that is being regarded as one of the largest in history. Poly Network disclosed the hack on Tuesday and urged the bad actors to “return the hacked assets.” The platform said it planned to take legal action. 

“The amount of money you hacked is the biggest in defi history,” Poly Network said in a tweet. “We will take legal actions and we urge the hackers to return the assets.”

Laundering cryptocurrency is difficult

By Wednesday morning, the hackers had returned around $4.8 million in tokens. A few hours later, about $258 million had been returned. Experts say the hackers may have been motivated not only by Poly’s plea, but by the challenge of laundering stolen crypto on such a large scale. 

“I think this demonstrates that even if you can steal cryptoassets, laundering them and cashing out is extremely difficult, due to the transparency of the blockchain and the use of blockchain analytics,” Tom Robinson, chief scientist of blockchain analytics firm Elliptic, told CNBC. “In this case the hacker concluded that the safest option was just to return the stolen assets.”

On Wednesday, a group of hackers began returning some of the cryptocurrency funds they stole by exploiting a vulnerability in Poly Network, a cryptocurrenc...

Article Image

Privacy advocates urge Apple to scrap its plan to scan phones for images of child sexual abuse

In an open letter to Apple, thousands of security and tech privacy advocates pushed back against Apple’s plan to scan iPhones for images of child sexual abuse. 

Apple recently announced a plan to use technology capable of searching for matches of “Child Sexual Abuse Material (CSAM)” in images stored on iCloud. The company claimed the accuracy of its system “ensures less than a one in one trillion chance per year of incorrectly flagging a given account.” 

But as of Monday evening, nearly three dozen organizations and over 6,600 individuals (ranging from cryptographers and researchers to security and legal experts) had signed the open letter urging Apple not to go through with its plan to use the tech.

Critics cite privacy risks 

Apple said last week that it’s main goal in employing the system was to “protect children from predators.” The company said user privacy would be kept at the forefront. 

“Instead of scanning images in the cloud, the system performs on-device matching using a database of known CSAM image hashes provided by NCMEC and other child safety organizations,” Apple said in a statement announcing the new policy. “Apple further transforms this database into an unreadable set of hashes that is securely stored on users’ devices.”

However, critics argue that the system could be exploited by authoritarian governments or even make it possible for malicious parties to open a “backdoor” for wider surveillance. 

“While child exploitation is a serious problem, and while efforts to combat it are almost unquestionably well-intentioned, Apple's proposal introduces a backdoor that threatens to undermine fundamental privacy protections for all users of Apple products,” the letter reads.

The signatories request that Apple table its proposed policy and issue a statement “reaffirming their commitment to end-to-end encryption and user privacy.”

“Apple's current path threatens to undermine decades of work by technologists, academics and policy advocates towards strong privacy-preserving measures being the norm across a majority of consumer electronic devices and use cases,” the letter said. “We ask that Apple reconsider its technology rollout, lest it undo that important work.”

In an open letter to Apple, thousands of security and tech privacy advocates pushed back against Apple’s plan to scan iPhones for images of child sexual ab...

Article Image

Apple announces plan to scan U.S. phones for evidence of child sexual abuse

Apple says that it plans to scan iPhones for images of child sexual abuse. The plan received a warm welcome from child protection groups but caused concern with security researchers who worry that Apple’s intention could be exploited by authoritarian governments wanting to play Big Brother and spy on their citizens.

The technology Apple is employing will monitor images stored on iCloud Photos, searching for matches of previously identified “Child Sexual Abuse Material (CSAM),” the new, preferred term over “child pornography.” The company claims its system is so accurate that it “ensures less than a one in one trillion chance per year of incorrectly flagging a given account.” 

When the system lands on a match, a human will review the image. If that person confirms that the image qualifies as CSAM, the National Center for Missing and Exploited Children (NCMEC) will be notified and the user's account will be immediately disabled. 

Apple said forthcoming versions of iOS and iPadOS set for release later this year will contain "new applications of cryptography to help limit the spread of CSAM online, while designing for user privacy." Even though most Apple users don’t give much thought to cryptography, Apple already applies it, mostly in Safari, to regularly check derivations of a user’s passwords against a publicly available list of breached passwords to keep their account safe and secure.

A Herculean effort and a game-changer

Apple is looking at a monumental task. The NCMEC views over 25 million images a year, and the U.S. is one of the largest producers of these types of images and videos. 

In its analysis, the Canadian Centre for Child Protection stated that 67% of child sexual abuse material survivors are impacted much differently by the distribution of their images than they are by hands-on abuse. 

“The reason for this is tragic; distribution goes on perpetuity, and these images are permanent when they are constantly re-shared,” said Gina Cristiano of ADF Solutions, a mobile and digital forensics company.

"Apple's expanded protection for children is a game changer," said John Clark, the president and CEO of the National Center for Missing and Exploited Children. "With so many people using Apple products, these new safety measures have lifesaving potential for children."

“This will break the dam”

Despite Apple’s good intentions, some privacy experts are concerned that the company is crossing a line.

One of those -- Matthew Green, a cryptography researcher at Johns Hopkins University -- raised concerns that Apple’s system could be deployed to frame innocent people simply by sending the person otherwise innocuous images, but ones created to prompt a match for child pornography, outwit Apple's algorithm, and alert law enforcement. 

"Researchers have been able to do this pretty easily," Green said. "Regardless of what Apple's long term plans are, they've sent a very clear signal. In their (very influential) opinion, it is safe to build systems that scan users' phones for prohibited content," Green said.

Green says this decision could also prompt governments to ask for all sorts of information about their citizens.

"Whether they turn out to be right or wrong on that point hardly matters. This will break the dam — governments will demand it from everyone,” he said. "What happens when the Chinese government says, 'Here is a list of files that we want you to scan for?'" Green asked. "Does Apple say no? I hope they say no, but their technology won't say no."

Apple says that it plans to scan iPhones for images of child sexual abuse. The plan received a warm welcome from child protection groups but caused concern...

Article Image

Researchers find new ‘Vultur’ malware being used to steal banking credentials

A new Android-based malware has been found that uses screen recording features to log in and ultimately steal sensitive information from targeted devices.

The malware, dubbed “Vultur” by researchers at Amsterdam-based security firm ThreatFabric, was reportedly distributed through the Google Play Store. It was disguised as an app called “Protection Guard,” which garnered over 5,000 installations. The primary targets were banking and crypto-wallet apps from entities located in Italy, Australia, and Spain.

The researchers said they found that the remote access trojan (RAT) worked by taking advantage of accessibility permissions to capture keystrokes. It leveraged screen recording features to log all activities on the targeted device, enabling it to steal banking credentials and more.

Abuses accessibility services

When Vultur is first installed, it abuses accessibility services built into the mobile operating system in order to obtain the required permissions. It does so by borrowing an overlay from other malware families. After that, it goes to work monitoring all requests that trigger the accessibility services. 

"For the first time we are seeing an Android banking trojan that has screen recording and keylogging as the main strategy to harvest login credentials in an automated and scalable way," researchers from ThreatFabric said.

The researchers said the tactics employed by the bad actors behind Vultur are a deviation from “the common HTML overlay development we usually see in other Android banking Trojans,” which tends to be a more time consuming way to siphon information.

“Instead, they chose to simply record what is shown on the screen, effectively obtaining the same end result,” the team wrote. 

"The story of Vultur shows one more time how actors shift from using rented Trojans (MaaS) that are sold on underground markets towards proprietary/private malware tailored to the needs of this group," the researchers concluded. "These attacks are scalable and automated since the actions to perform fraud can be scripted on the malware backend and sent in the form of commands sequence, making it easy for the actor(s) to hit-and-run."

A new Android-based malware has been found that uses screen recording features to log in and ultimately steal sensitive information from targeted devices....

Article Image

Apple warns users to immediately install update to counter serious security flaw

Apple users are being urged to immediately install an update on their devices to avoid a nasty exploit that could lead to a malicious malware infection.

Thanks to a tip-off from an anonymous researcher, Apple has issued a security update for Mac, iPhone, and iPad users -- iOS 14.7.1, iPadOS 14.7.1, and macOS Big Sur 11.5.1. The company says the update will repair a memory corruption issue that has been proven to allow a malicious app to "execute arbitrary code with kernel privileges." 

That explanation sounds a bit technical, but the company has made it known that the exploit is serious and running rampant.

How to do the update

Some Apple users have likely already received a pop-up notice signaling that an automatic update will be installed later on Tuesday. For those who’d rather not wait, the update process is simple.

For iPhone and iPad users:

  1. Update your iOS or iPadOS device by navigating to Settings > General > Software Update. 

  2. After that, tap "Download and Install" and the security update will be downloaded and applied.

After that, you should be protected from the malware. 

For Mac users:

  1. Open the Apple menu

  2. Select System Preferences

  3. Click Software Update

  4. Then click "Update Now," which will download the latest update and patch your system.

At that point, you should be good to go.

Apple users are being urged to immediately install an update on their devices to avoid a nasty exploit that could lead to a malicious malware infection....

Article Image

Microsoft warns consumers about LemonDuck malware threat affecting Windows devices

Microsoft sent out an important heads-up to its customers on Friday to warn about malware that’s targeting Windows-based computer systems. This specific threat comes from LemonDuck, a crypto-mining malware that reportedly begins with a single infection and then spreads quickly across a computer network. If left unchecked, it can turn every resource from USB devices to emails into cryptocurrency mining slaves. 

Unfortunately, LemonDuck’s threat doesn’t stop with just Windows users. “It’s one of a few documented bot malware families that targets Linux systems as well as Windows devices,” Microsoft 365’s Defender Threat Intelligence Team warned users in a blog post.

“And, it has shown that it can quickly take advantage of news, events, or the release of new exploits to run effective campaigns. For example, in 2020, it was observed using COVID-19-themed lures in email attacks. In 2021, it exploited newly patched Exchange Server vulnerabilities to gain access to outdated systems.”

The Microsoft 365 team says it is taking this threat seriously because of LemonDuck’s ability to constantly evolve. While the malware is primarily known for its cryptocurrency mining objectives, it has the ability to morph and escalate its insurgence by stealing credentials, removing security controls, spreading via emails, and putting more tools in place to interact with human-operated activities.

Red flags

There’s not much a typical Windows (or Linux) user can do on a network-wide scale, but there are some things everyday users should be aware of if they want to avoid being turned into a LemonDuck victim.

The most important piece of advice is to be vigilant when it comes to emails. Microsoft researchers say LemonDuck’s standard email subjects and body content can include jarring phrases like “The Truth of COVID-19” or seemingly out-of-place phrases like “farewell letter” or “good bye.” 

The team says these phrases are usually meant to elicit a reaction and get you to click on something. When that happens, your device is then infected by the malware. While these words and phrases are one red flag to look out for, there are two other easy ones that you can usually spot right away: poor spelling and suspicious files. 

Spelling mistakes are a common component of many scam messages, so you should beware of any email that is littered with these errors. When it comes to files, Microsoft says many scam emails tend to use .doc, .js, or .zip files that usually have a title like “readme” to entice users into clicking on them. Just make sure you don’t.

Microsoft sent out an important heads-up to its customers on Friday to warn about malware that’s targeting Windows-based computer systems. This specific th...

Article Image

France says China state hackers are using compromised routers in massive attack campaign

Authorities from France warned Wednesday that Chinese hackers are using hacked home and office routers as part of a large and ongoing attack campaign. 

In an advisory, France’s National Agency for Information Systems Security (ANSSI) said a hacking group known as APT31 (sometimes known as Zirconium or Judgment Panda) is using compromised routers to target French organizations. 

“ANSSI is currently handling a large intrusion campaign impacting numerous French entities,” ANSSI warned. “Attacks are still ongoing and are led by an intrusion set publicly referred to as APT31. It appears from our investigations that the threat actor uses a network of compromised home routers as operational relay boxes in order to perform stealth reconnaissance as well as attacks.”

The advisory did not specify which organizations were targeted in the campaign, but ANSSI said around 160 IP addresses can be used to indicate whether an organization has been a target. 

More scrutiny over supposed China hacking

France joins other foreign governments in accusing Chinese state-backed hackers of malicious cyber activity. Earlier this week, the U.S. and its allies formally accused China of being responsible for the Microsoft Exchange Server hack that compromised the information of numerous organizations. Beijing denied the hacking charges. 

“The United States ganged up with its allies to make unwarranted accusations against Chinese cybersecurity,” said foreign ministry spokesman, Zhao Lijian. “This was made up out of thin air and confused right and wrong. It is purely a smear and suppression with political motives. China will never accept this.” 

Authorities from France warned Wednesday that Chinese hackers are using hacked home and office routers as part of a large and ongoing attack campaign....

Article Image

Cybersecurity researchers discover Windows malware that gets installed via ads

Cybersecurity firm Bitdefender has discovered a new form of malware that gets installed through advertisements in search results. The company says the malware specifically targets Windows devices and is being used to steal passwords, install cryptocurrency miners, and deliver additional trojan malware. 

The researchers dubbed the new form of malware MosaicLoader because of “the intricate internal structure that aims to confuse malware analysts and prevent reverse-engineering.” 

Defending yourself

Once delivered into a system via ads, the malware goes to work by downloading a variety of threats. Those threats include the malware Glupteba, which creates a backdoor onto infected systems and could allow bad actors to steal sensitive information. Links to the malware show up at the top of search results posing as cracked installers.

"The best way to defend against MosaicLoader is to avoid downloading cracked software from any source," the researchers said in a whitepaper accompanying the report. "Besides being against the law, cybercriminals look to target and exploit users searching for illegal software.” 

“We recommend always checking the source domain of every download to make sure that the files are legitimate and to keep your antimalware and other security solutions up to date,” the researchers added. 

The team noted that people working from home are more likely to be victims of the scheme because they are more likely to download cracked software. It’s believed that those behind the MosaicLoader operation are aiming to compromise as many Windows machines as possible, so it’s very important for consumers and businesses to take this threat seriously.

"From what we can tell, this new MosaicLoader attempts to infect as many devices as possible, likely to build up market share and then sell access to infected computers to other threat actors," Bogdan Botezatu, director of threat research and reporting at Bitdefender, told ZDNet. 

Cybersecurity firm Bitdefender has discovered a new form of malware that gets installed through advertisements in search results. The company says the malw...

Article Image

E.U. condemns use of spyware on journalists following widespread spyware breach

The European Union (E.U.) says any use of spyware to take advantage of what journalists are communicating on their electronic devices is not only improper but also ill-advised.

The reaction comes after reports by non-profit journalism group Forbidden Stories suggested that Israeli software had been leveraged to break into the smartphones of up to 50,000 journalists, government officials, and rights activists across the globe.

"What we could read so far -- and this has to be verified, but if it is the case -- it is completely unacceptable. Against any kind of rules we have in the European Union," European Commission President Ursula von der Leyen said during a trip to the Czech Republic. 

The Israeli spyware von der Leyen is referring to is called “Pegasus”, and it comes from NSO Group Technologies -- the same cybersecurity intelligence agency that was accused of hacking WhatsApp and installing spyware on users’ phones. Pegasus is especially dangerous because it can allegedly infect phones without a user ever having to click on something.

According to reports, an investigation of the hacked phone numbers revealed that journalists from Al Jazeera, CNN, The Financial Times, the Associated Press, The New York Times, The Wall Street Journal, Bloomberg News, and French newspaper Le Monde were targeted. Amnesty International says potential surveillance targets have also included heads of state, activists, and journalists, including Jamal Khashoggi’s family.

NSO denies involvement

In response, NSO says Forbidden Stories’ report is “full of wrong assumptions and uncorroborated theories.” While defending its own credibility, it did its best to discredit Forbidden Stories, questioning the reliability and interests of the group’s sources. 

“It seems like the ‘unidentified sources’ have supplied information that has no factual basis and are far from reality,” NSO said in a statement posted on its website.

NSO is taking the allegations seriously and says that they’re so outrageous that it's considering a defamation lawsuit. Furthermore, it claims that software like Pegasus is available to “anyone, anywhere, and anytime” and is part of the arsenal of software many governmental agencies and private companies already have in place. 

“We would like to emphasize that NSO sells its technologies solely to law enforcement and intelligence agencies of vetted governments for the sole purpose of saving lives through preventing crime and terror acts. NSO does not operate the system and has no visibility to the data,” the company stated.

“Our technologies are being used every day to break up pedophilia rings, sex and drug-trafficking rings, locate missing and kidnapped children, locate survivors trapped under collapsed buildings, and protect airspace against disruptive penetration by dangerous drones. Simply put, NSO Group is on a life-saving mission, and the company will faithfully execute this mission undeterred, despite any and all continued attempts to discredit it on false grounds.”

The European Union (E.U.) says any use of spyware to take advantage of what journalists are communicating on their electronic devices is not only improper...

Article Image

Biden administration accuses China of being behind major cyberattacks

On Monday, the Biden Administration, along with governments in Europe and Asia, formally accused China of being behind a string of hacks and cyberattacks in recent months. 

In a coordinated announcement, the U.S. and its foreign allies accused China's Ministry of State Security of using "criminal contract hackers" to carry out malicious cyber activities with the intent of making a profit. The U.S. said China’s MSS used these contract hackers "to conduct unsanctioned cyber operations globally, including for their own personal profit."

"The United States has long been concerned about the People's Republic of China's irresponsible and destabilizing behavior in cyberspace," a senior U.S. administration official said. "Their operations include criminal activities, such as cyber-enabled extortion, crypto-jacking, and theft from victims around the world for financial gain.” 

Large ransom requests

Specifically, the governments blamed China for the hack of Microsoft’s Exchange email server software, which compromised tens of thousands of computers across the globe and gave hackers access to large amounts of sensitive data. 

E.U. policy chief Josep Borrell said in a statement that the hacking was "conducted from the territory of China for the purpose of intellectual property theft and espionage." U.K. Foreign Secretary Dominic Raab said China's actions represent "a reckless but familiar pattern of behavior” and that the Chinese government “must end this systematic cyber sabotage and can expect to be held account if it does not.” 

The U.S. official said China was also behind a ransomware attack against a U.S. target that involved a "large ransom request.” Ransom demands from China have been in the “millions of dollars,” the official added.

No sanctions announced

No punishments against China have been announced, but the U.S. said it has “raised its concerns” with Beijing. 

"The first important piece is the publicly calling out the pattern of irresponsible malicious cyber activity, and doing it with allies and partners,” the official said, adding that the U.S. is "not ruling out further actions to hold (China) accountable."

Separately, four Chinese nationals and residents of China were indicted Monday over "a campaign to hack into the computer systems of dozens of victim companies, universities and government entities in the United States and abroad between 2011 and 2018."

On Monday, the Biden Administration, along with governments in Europe and Asia, formally accused China of being behind a string of hacks and cyberattacks i...

Article Image

New survey shows how much consumers trust social media sites

What would our lives be like if Facebook, Twitter, TikTok, and Instagram had never come on the scene? How much time have we given away to our devices that we’ll never get back? How much of our personal data -- where we live, who our friends are, what we eat and drink, what teams we root for, and where we work -- have we given away to data collectors and hackers?

In a new survey from Grand Canyon University, 1,162 people were asked about their opinions on social media data privacy and confessed that while social media often brings them together, it also has some negative side effects. 

The findings

The respondents were asked to assess how safe they feel their data is on social media sites, which social media platforms they trust most and least, and how far they’ve gone to make sure their accounts are secure. 

Some of the more interesting insights included:

Have you been hacked? Close to one-third (32%) of the respondents admitted that they have had their data hacked on a social media site. Who’s the biggest culprit? Facebook, which has been hacked or had its users' data exploited more times than it probably wishes to count.

Have you deleted a social media account because of social media concerns? Here’s where things start to get a bit unnerving. Almost half (48%) of the people surveyed say they’ve deleted a social media account due to privacy concerns.

“With such high rates of deletion for privacy concerns, it is clear that customer privacy and online safety should be a top priority for social media companies who make more money from high numbers of active users,” the researchers said. “For many individuals, the question of whether companies will actually work to improve privacy is very important.”

Do you trust social media? When asked whether they trust social media, it was an even 50/50 split. Half of the respondents said they trust social media (50.3%), while the other half (49.7%) said they don’t. 

Which platforms do you trust the most? The survey takers asked respondents to plot out how much trust they put in social media platforms on a scale of 1-10. While many may not think of YouTube as a standard social media platform, it topped the list with a rating of 6.1. That was followed by Twitter with a score of 5.7. TikTok -- which has been hit by hackers and lawmakers alike -- earned the lowest average trust rating of only 4.3. 

What are you doing to protect yourself on social media? The two most common approaches (59%) that respondents use to stay safe are only connecting with people they know and manually reviewing social media platforms’ privacy settings. Where most social media users leave themselves vulnerable is staying logged into an account after they’ve used it (65%) and not employing unique passwords for social media accounts (55%).

What would our lives be like if Facebook, Twitter, TikTok, and Instagram had never come on the scene? How much time have we given away to our devices that...

Article Image

Identity theft is on its way to a record year

There seems to be no end in sight when it comes to identity theft. The Identity Theft Resource Center (ITRC), a nonprofit organization established to support victims of identity crime, has just released its U.S. data breach findings for the first half of 2021. If what the organization found is true, it’s troubling to say the least -- particularly for businesses.

According to the data breach analysis, publicly reported data breaches shot up by 38% in the second quarter of 2021 alone. Fortunately, the number of individuals impacted -- 52.8 million -- dropped by 20% from the first quarter to the second quarter. 

“The lesson here for businesses is that no organization is too small to be attacked – directly or indirectly in a supply chain attack – and cybercriminals are increasingly organized and strategic in who they attack and what information they want to steal,” James E. Lee, COO of the ITRC, told ConsumerAffairs.

If things continue at the same rate for the rest of the year, the increase in data breaches in 2021 will end with a record-setting number of compromises, exceeding the current all-time record of 1,632 set in 2017. However, the silver lining to that cloud is that the number of people impacted by data compromises would be the lowest since 2014.

Businesses need to do more to protect their customers’ data

Most identity theft cases can be chalked up to phishing attacks, ransomware attacks, and supply chain attacks. While those attacks have created problems for businesses and continue to increase, consumers still need to be concerned even if they’re not being directly targeted. 

“The effects of these hacks will trickle down and have far-reaching consequences for individuals; disruption when it comes to accessing services, a potential increase in the cost of goods as companies increase prices to foot ransom bills, and the likelihood that customer data will be exploited,” Madeleine Hodson, Chief Editor of PrivacySharks, told ConsumerAffairs.

James E. Lee, Chief Operating Officer of the ITRC, agreed with Hodson, saying that businesses need to step up for the sake of their customers’ security. 

“While we are happy that the number of individuals impacted is down, the risk of an identity crime still exists and has real consequences. Businesses need to take actions to make sure they are not collecting too much information since cybercriminals cannot take what organizations do not have,” he told ConsumerAffairs. 

“There is nothing a consumer can do to prevent a data breach, that’s why good cyber-hygiene practices like multifactor authentication and strong, unique passphrases are essential.” 

There seems to be no end in sight when it comes to identity theft. The Identity Theft Resource Center (ITRC), a nonprofit organization established to suppo...

Article Image

Russia-linked ‘Cozy Bear’ hackers breach Republican party computer systems

A group of hackers with ties to the Russian government breached the computer systems of the Republican National Committee (RNC) last week, Bloomberg reported. The hackers are allegedly affiliated with the group Cozy Bear and carried out an attack on Synnex, a company that provides IT services for the RNC.

"Over the weekend, we were informed that Synnex, a third party provider, had been breached. We immediately blocked all access from Synnex accounts to our cloud environment,” RNC chief of staff Richard Walters said in a statement. "Our team worked with Microsoft to conduct a review of our systems and after a thorough investigation, no RNC data was accessed.”

Synnex put out a statement of its own on July 6 saying that it is “aware of a few instances where outside actors have attempted to gain access, through Synnex, to customer applications within the Microsoft cloud environment.” The company also said it’s continuing to review the attack in collaboration with Microsoft and a security firm. 

Cyberattack efforts ‘almost certainly’ ongoing

This isn’t the first time that members of Cozy Bear have been accused of working with Russian foreign intelligence to target U.S. government organizations. In 2016, the hacker group was accused of breaching the Democratic National Committee. It has also been accused of carrying out a cyberattack against SolarWinds -- a breach that affected nine government agencies. 

The latest breach comes on the heels of a series of ransomware attacks in the U.S. In the last year, Colonial Pipeline, insurance provider CNA, and IT software provider Kaseya have been targeted by these attacks. 

In a report published Thursday, intelligence agencies from the U.S. and U.K. said Russian military hackers have attempted to access the computer networks of "hundreds of government and private sector targets worldwide" between mid-2019 and early 2021. The agencies warned that those "efforts are almost certainly still ongoing."

A group of hackers with ties to the Russian government breached the computer systems of the Republican National Committee (RNC) last week, Bloomberg report...

Article Image

Microsoft issues patches for PrintNightmare vulnerability

Microsoft has issued a security patch for the so-called PrintNightmare flaw, which affects the Print Spooler feature that runs by default on Windows. 

The tech giant confirmed the vulnerability last week after security researchers at Sangfor accidentally sent out the proof-of-concept (PoC) exploit code. In doing so, the researchers effectively enabled bad actors to engage in remote execution code attacks to gain system-level privileges. 

Microsoft has now issued out-of-band security updates to fix the flaw, which has been given the number CVE-2021-34527 and been deemed “critical” in nature.

The company is issuing updates for Windows 10, Windows Server 2019, Windows Server 2012 R2, Windows Server 2008, Windows 8.1, and Windows RT. In yet another indication that Microsoft sees the flaw as a major problem, a patch is also being issued for Windows 7 -- an operating system that Microsoft stopped supporting last year.

“We recommend that you install these updates immediately,” says Microsoft. “The security updates released on and after July 6, 2021 contain protections for CVE-2021-1675 and the additional remote code execution exploit in the Windows Print Spooler service known as ‘PrintNightmare’, documented in CVE-2021-34527.”

Security updates for Windows Server 2012, Windows Server 2016, and Windows 10 Version 1607 “will be released soon,” Microsoft said. 

Microsoft has issued a security patch for the so-called PrintNightmare flaw, which affects the Print Spooler feature that runs by default on Windows. T...

Article Image

Hacker group locks up a million devices and demands $70 million in ransom

While many consumers were celebrating the Fourth of July, a ring of international hackers were celebrating for an entirely different reason. Over the holiday weekend, the cybercrooks locked up more than a million individual computer devices and were demanding $70 million in bitcoin as a ransom.

The hackers have been identified as REvil, the Russian group known for hacking meat supplier JBS earlier this year. This time around, REvil compromised Kaseya Limited, a U.S. software company that develops IT management software. 

The hack affected many of Kaseya’s customers, including the Swedish grocery store chain Coop. It forced the company to close more than half of its 800 stores and rendered the retailer’s cash registers and self-service checkouts inoperable.

Hackers upping their game

Cybersecurity analysts worry that REvil has pushed the limits of hacking further than experts are equipped to handle. Some of Kaseya's customers are firms that oversee internet services for other companies, so REvil was able to snowball the number of victims rapidly. 

While many hack attacks try to tie up a single, standalone company, REvil was able to isolate each computer in Kaseya’s list of customers and ransom it separately. Reports say that REvil’s initial ransom request was for $45,000 to unlock each individual device.

On its face, Kaseya’s situation sounds dire. However, the company said things aren’t as bad as they seem.

“While impacting approximately 50 of Kaseya’s customers, this attack was never a threat nor had any impact to critical infrastructure,” said Fred Voccola, the company’s CEO. “Many of Kaseya’s customers are managed service providers, using Kaseya’s technology to manage IT infrastructure for local and small businesses with less than 30 employees, such as dentists’ offices, small accounting offices and local restaurants.”

Added up, Voccola said only 800 to 1,500 of Kaseya’s customers were compromised by the hack out of an estimated 800,000 to 1,000,000 local and small businesses it manages. Nonetheless, Voccola said his company’s global teams were working around the clock to get our customers back up and running. 

“We understand that every second they are shut down, it impacts their livelihood, which is why we’re working feverishly to get this resolved,” he said.

President Biden offers “full resources” to hacked victims

Shortly after REvil’s attack was set in motion, the U.S. government stepped in to help. Over the weekend, the Federal Bureau of Investigation (FBI) and the Cybersecurity and Infrastructure Security Agency (CISA) worked with Kaseya to offer some assistance to the victims of the hack. 

President Biden said he was offering the “full resources'' that he has at his disposal to assist in the response. As part of the effort, FBI and CISA officials created a detection tool for small businesses that uses Kaseya’s platform to analyze their computer systems and determine whether any indicators of a hack are present.

While many consumers were celebrating the Fourth of July, a ring of international hackers were celebrating for an entirely different reason. Over the holid...

Article Image

LinkedIn data breach grows to include over a billion hacked files

Remember that LinkedIn breach that put 700 million user records at risk? That number has now risen to a billion records that include the personal information of LinkedIn users.

The hacker, whoever they are, is having quite a field day. They have just updated their personal data trove with email addresses and passwords on top of other scraped personal information from LinkedIn users.

In reporting the new finding, PrivacySharks said it reached out to LinkedIn for verification. The firm received this official statement from Leonna Spilman, a corporate communications manager at LinkedIn:

“While we’re still investigating this issue, our initial analysis indicates that the dataset includes information scraped from LinkedIn as well as information obtained from other sources. This was not a LinkedIn data breach, and our investigation has determined that no private LinkedIn member data was exposed. Scraping data from LinkedIn is a violation of our Terms of Service, and we are constantly working to ensure our members’ privacy is protected.”

A review of what’s been hacked

PrivacySharks said its investigation turned up evidence that the files now contain the following 14 pieces of personal data:

  • Names (first and last)

  • Email addresses

  • Street addresses

  • Cities

  • States

  • Zip Codes

  • Phone numbers

  • Websites

  • LinkedIn profiles

  • Company names

  • Job titles

  • Fax numbers

  • Email and password combinations

  • LinkedIn connections

Given that the person behind the update is the same one linked to the original breach, most of the data is probably the same as what was exposed previously. 

What should LinkedIn members do?

Putting personal information on a site like LinkedIn was problematic for many users before details of this breach were publicized. One ConsumerAffairs reviewer named Lisa summed up her thoughts quite nicely.

“I personally do not like the idea of posting a resume for everyone to see when there are so many safety issues and Internet hackers out there,” she said.

If all that’s been reported is accurate, then LinkedIn users are up against a high wall when it comes to protecting their personal data -- and the platform has to be nervous about the potential fallout.

“From a consumer's point of view, I think the fact that this is the third LinkedIn data leak in a few months will be extremely unsettling for users,” Madeleine Hodson, Chief Editor at PrivacySharks told ConsumerAffairs. “Since passwords have been included in this recent leak (although not yet confirmed to be from LinkedIn accounts) it will cause concern and lead users to question the strength of LinkedIn's security measures.”

Remember that LinkedIn breach that put 700 million user records at risk? That number has now risen to a billion records that include the personal informati...

Article Image

Researchers find security flaw in Peloton Bike+ that allows hackers to spy on riders

Researchers have found that the Peloton Bike+ had a flaw that rendered it vulnerable to being remotely hacked. The product isn’t yet commercially available, but researchers said the flaw would enable hackers to spy on riders -- and even their surroundings -- in public spaces such as a hotel or a gym. 

Software security company McAfee said the flaw in the stationary bike stemmed from the Android attachment that accompanies it. Researchers said attackers could access the bike through the port and install phony versions of popular apps like Netflix and Spotify. The fake apps could then be used to dupe users into entering their personal information. 

"The flaw was that Peloton actually failed to validate that the operating system loaded," said Steve Povolny, head of the threat research team. "And ultimately what that means then is they can install malicious software, they can create Trojan horses and give themselves back doors into the bike, and even access the webcam.

"Not only could you spy on riders but, maybe more importantly, their surroundings, sensitive information," Povolny said.

Peloton reportedly patched the issue on June 4, and researchers said there aren’t currently any indications that the flaw has been exploited. Prior to being fixed, the report said the flaw might have left users vulnerable to being watched.

“An unsuspecting gym-goer taking the Peloton Bike+ for a spin could be in danger of having their personal data compromised and their workout unknowingly watched,” the report stated.

Previous dangerous flaw

This isn’t the first time Peloton has confirmed a flaw. Last month, the company recalled all of its Tread+ and Tread treadmills over safety concerns after 70 consumers were injured and a child died after being sucked under the belt. Officials addressed the issue by updating the products’ software to require users to enter a code to restart the belt if it has been left unmoving for up to 45 seconds.

Peloton confirmed that the flaw researchers recently found on the Bike+ was also found on the recalled Peloton Tread. On its security and compliance page, the company warns that “no matter how much effort we put into system security, there can still be vulnerabilities present.”

Researchers have found that the Peloton Bike+ had a flaw that rendered it vulnerable to being remotely hacked. The product isn’t yet commercially available...

Article Image

Volkswagen discloses data breach affecting around 3.3 million customers

Volkswagen has revealed that a vendor’s security oversight led to the exposure of data belonging to around 3.3 million customers and prospective buyers. The automaker said information was exposed after a supplier left the data unsecured online. 

In a customer letter, Volkwagen said most of the exposed data included names, addresses, emails, and phone numbers. In some instances, the data also included information about a vehicle purchased, leased, or inquired about, such as the Vehicle Identification Number (VIN), make, model, year, color, and trim packages.

Around 90,000 potential loan clients in the U.S. and Canada also had more sensitive data exposed, including driver's license numbers. Volkswagen said date of birth and social security numbers were exposed in a "small" number of cases. 

Data left unsecured for two years

The data exposed was collected between the years 2014-2019 and was left unprotected online between August 2019, and May 2021. The company didn't name the vendor responsible for the data exposure, nor did it say whether it knows if the data has been misused by scammers. Volkswagen said it has informed the appropriate authorities about the situation. 

“We take the safeguarding of your information very seriously,” the company said. “We have informed the appropriate authorities, including law enforcement and regulators. We are working with external cybersecurity experts to assess and respond to this situation and have taken steps to address the matter with the vendor.” 

VW said in the letter that it has partnered with IDX to provide customers with free credit protection services, including monitoring, insurance reimbursement, and identity theft recovery services if any issues arise. 

Volkswagen has revealed that a vendor’s security oversight led to the exposure of data belonging to around 3.3 million customers and prospective buyers. Th...

Article Image

Game developer EA hit by major data breach

Electronic Arts (EA) -- the game developer responsible for video games like Star Wars Battlefront, The SIMS, Need for Speed, Madden NFL, and Apex Legends -- has been gamed itself. According to Motherboard, EA has become the victim of a cyberattack.

Not only did hackers swipe the source code for FIFA 21 and the Frostbite engine (which is the backbone for EA’s soccer/football series as well as Battlefield), but they are reportedly advertising that the data they stole is for sale on hacking forums. Motherboard reports that the hackers will only consider offers from well-known, marquee hackers.

An EA spokesperson confirmed that while hackers stole “a limited amount of game source code and related tools,” they did not gain access to player data. The company said it is confident that the hack won’t impact other games or its business as a whole. Nonetheless, it’s putting additional security in place. 

Source code is like gold in the video game industry

Luckily for EA, the hack isn’t one of the ugly ransomware kinds that targeted JBS and the Colonial Pipeline. The developer said it’s working with law enforcement to investigate the incident.

When companies like EA lose control over their source code, things can spiral out of control. “Source code is a big deal in programming, so it’s a big deal when companies lose control over it,” remarked The Verge’s Mitchell Clark.

Clark says EA’s not alone. Recently, the gaming industry has seen similar source code thefts for Cyberpunk 2077, The Witcher 3, and Super Mario Kart. Nintendo was also involved in a “gigaleak” that led to the loss of an unreleased Zelda game.

Electronic Arts (EA) -- the game developer responsible for video games like Star Wars Battlefront, The SIMS, Need for Speed, Madden NFL, and Apex Legends -...

Article Image

JBS says it paid $11 million to cybercriminals who took out its systems

JBS, the world’s largest meat supplier, said Wednesday that it paid $11 million in ransom in response to the cyberattack that recently shut down its North American and Australian operations.

In a statement, the company said the ransom payment was made after most of its plants had come back online. 

"This was a very difficult decision to make for our company and for me personally," said Andre Nogueira, CEO of JBS USA, in a statement. "However, we felt this decision had to be made to prevent any potential risk for our customers."

Earlier this month, the cyberattack forced JBS to shut down some of its computer networks after an organized attack by an unidentified hacker group. The government has since attributed the ransomware attack to REvil, a criminal group believed to be based in Russia or Eastern Europe.

“As the lead federal investigative agency fighting cyber threats, combating cybercrime is one of the FBI’s highest priorities,” the FBI said in a statement. “We have attributed the JBS attack to REvil and Sodinokibi and are working diligently to bring the threat actors to justice. A cyberattack on one is an attack on us all.”

No data compromised

In Wednesday’s statement, JBS said no data was leaked as a result of the attack. 

"Preliminary investigation results confirm that no company, customer or employee data was compromised," JBS said.

The JBS cyberattack was the latest in a string of ransomware attacks on operating systems. In May, the operators of the Colonial Pipeline paid roughly $4.4 million to the gain of hackers that broke into its consumer systems. 

“This decision was not made lightly,” but it was one that had to be made, a company spokesman said last month. “Tens of millions of Americans rely on Colonial – hospitals, emergency medical services, law enforcement agencies, fire departments, airports, truck drivers and the traveling public.”

JBS, the world’s largest meat supplier, said Wednesday that it paid $11 million in ransom in response to the cyberattack that recently shut down its North...

Article Image

U.S. tracks down and seizes Bitcoin ransom paid by Colonial Pipeline

When a hacker group shut down the Colonial Pipeline with a ransomware attack last month, it caused a spike in East Coast gasoline prices and resulted in the company paying a ransom in Bitcoin to regain control of its network.

The U.S. Justice Department now reports that it was able to track down the digital wallet containing 63.7 bitcoins and seize the assets. At the time the ransom was paid, the bitcoins were worth $4.4 million.

Colonial said it paid the ransom because it wasn’t sure about the extent to which its network had been compromised. But at the same time, the company was working closely with the FBI and the Department of Justice’s new digital investigations unit to help track the payment to a Russian hacker group known as Darkside.

“Following the money remains one of the most basic, yet powerful tools we have,” said Deputy Attorney General Lisa Monaco. “Ransom payments are the fuel that propels the digital extortion engine, and today’s announcement demonstrates that the United States will use all available tools to make these attacks more costly and less profitable for criminal enterprises.”

Seizing digital assets

Previously, it was believed that payments made to criminals and scammers using Bitcoin were untraceable and not retrievable -- a major reason that the digital currency is favored by criminal enterprises.

U.S. investigators reviewed the Bitcoin public ledger and were able to track multiple transfers and identify that approximately 63.7 Bitcoins, representing the proceeds of Colonial’s ransom payment, had been transferred to a specific address. 

The FBI has the “private key,” or the rough equivalent of a password needed to access assets accessible from the specific Bitcoin address. Officials said the digital assets it discovered were involved in money laundering and could there be seized under criminal and civil forfeiture statutes. 

The company was a big help

Monaco said the fact that executives at Colonial Pipeline contacted the FBI immediately aided the search for the funds.

“Today’s announcements also demonstrate the value of early notification to law enforcement; we thank Colonial Pipeline for quickly notifying the FBI when they learned that they were targeted by DarkSide,” the attorney general said.

As news of the government’s seizure was announced, the value of Bitcoin plunged 8%. According to CNBC, the move may be related to the discovery that the digital currency may not be as anonymous and untraceable as people thought.

When a hacker group shut down the Colonial Pipeline with a ransomware attack last month, it caused a spike in East Coast gasoline prices and resulted in th...

Article Image

New 'Shadow Figment' cybersecurity technology lures in hackers and prevents cyberattacks

Cyberattacks have recently affected everything from meat producers to gasoline pipelines, and the potential impact of these online attacks is significant. Now, experts from the U.S. Department of Energy’s Pacific Northwest National Laboratory (PNNL) are developing new cybersecurity technology that’s designed to trick hackers and prevent serious cyberattacks. 

Experts designed a new tool called Shadow Figment, which creates a fake online world that mimics the way real online portals would respond to hackers. The system depends on software engineers who work behind the scenes to trick hackers into interacting with imaginary sites so that they can’t harm real targets. This gives time for experts to come in so they can face the threat.

“Our intention is to make interactions seem realistic, so that if someone is interacting with our decoy, we keep them involved, giving our defenders extra time to respond,” said researcher Thomas Edgar. 

Preventing cyberattacks

Electricity grids, pipelines, and water systems are all controlled by intricate online systems. A cyberattack on any one of these systems, which are often controlled by a multitude of devices, could put consumers’ health and safety at serious risk. 

With Shadow Figment, the system creates a distraction for the attacker that will interact much in the same way that the intended system is designed to respond. Using machine learning techniques, the software studies the actual system and then comes up with a harmless replica for hackers on-screen; this deceives criminals into thinking they’ve easily gotten into their desired point of attack. 

The technology is successful because it tricks the hackers into thinking their maneuvers are successful, which keeps them engaged in the “attack” for longer periods of time. The researchers gave the example of tampering with the temperature in a server room that needs to remain cool to function properly; Shadow Figment will indicate that the temperature in the room has gone up, which would prompt the hacker to continue on with their attack. 

The goal is to keep the hackers involved in the fake world so that software engineers can study their behaviors and work to prevent a serious attack. The more time the hacker spends in Shadow Figment, the more time that engineers have to work on the defense. 

“We’re buying time so the defenders can take action to stop bad things from happening,” said Edgar. “Even a few minutes is sometimes all you need to stop an attack. But Shadow Figment needs to be one piece of a broader program of cybersecurity defense. There is no one solution that is a magic bullet.” 

While there is still a patent pending for Shadow Figment, the technology is designed to benefit and protect everyone. 

“The development of Shadow Figment is yet another example of how scientists are focused on protecting the nation’s critical assets and infrastructure,” said researcher Kannan Krishnaswami. “This cybersecurity tool has far-reaching applications in government and private sectors -- from city municipalities, to utilities, to banking institutions, manufacturing, and even health providers.” 

Cyberattacks have recently affected everything from meat producers to gasoline pipelines, and the potential impact of these online attacks is significant....

Article Image

FBI identifies Russian hackers behind JBS hack

The FBI says it knows who was behind the recent cyberattack that sidelined JBS, the world’s largest meat producer. The agency linked the deed to a notorious Russian ransomware gang and says it is working to stop the cyber bandits from doing any further harm.

“As the lead federal investigative agency fighting cyber threats, combating cybercrime is one of the FBI’s highest priorities,” the agency said in a statement. “We have attributed the JBS attack to REvil and Sodinokibi and are working diligently to bring the threat actors to justice. A cyberattack on one is an attack on us all.”

REvil/Sodinokibi sits atop all other ransomware groups, with a 12.5% share of the ransomware market -- and it’s been a busy bunch too. So far this year, it claimed that it stole unencrypted data from electronics company Acer, pilfered information from the celebrity law firm that represents Lady Gaga and Madonna, and made off with plans for upcoming Apple products.

Consumers are safe… for the moment

When a business is hacked, its customer database is usually part of the theft. Take, for example, the attack on Marriott hotels that exposed the personal details of 500 million hotel guests.

While consumers used to be easy targets for ransomware groups, one cybersecurity expert says cybercriminals tend not to go after the general population as much anymore because it’s just not that lucrative to do so.

“Consumers are more trouble than they are worth,” said Dick O'Brien, principal editor at Symantec, who authored a special report on targeted ransomware. "A lot of the consumers these days do not use computers that much, and ransomware is designed to infect Windows computers—they are not in the firing line, as much as enterprise users. Enterprises are—I would not say an easier target, but there are more possibilities for a compromise with them."

Ransomware still impacts consumers

ConsumerAffairs reached out to Purandar Das, co-founder at data security platform Sotero, to find out what trickle-down effect ransomware might have on consumers.

“The recent wave of escalating cyber and ransomware attacks on organizations will and is resulting in significant impact to the consumer. Most of what is being discussed and being written about is the operational impact to the organization. What is less understood and discussed is the impact to consumers and individuals,” Das told ConsumerAffairs.

“Whether it is the Solarwinds attack or the more recent attacks on the energy pipeline and now the meat processing industry, they will and are resulting in significant impact to the consumer.” How? Das says that even in the short term of those cyberattacks, consumers faced gas shortages and price increases. 

“These are indicative of the disruption that these attacks could cause. Also of concern is the possibility of data theft in any or all of these attacks. While it is not clear, at the moment, if any data has been stolen, stolen information would increase the possibility of consumers facing increasing identify related crimes as well as their personal information being held hostage,” he said.

The FBI says it knows who was behind the recent cyberattack that sidelined JBS, the world’s largest meat producer. The agency linked the deed to a notoriou...

Article Image

Cyberattack sidelines the world’s largest meat producer

JBS, the world’s largest meat processor, was the target of a cyberattack over the weekend that shut down its North American and Australian operations.

The company said it was forced to shut down some of its computer networks after an organized assault by an unidentified hacker group. Officials say the attack could result in some delays in its transactions with customers.

“The company took immediate action, suspending all affected systems, notifying authorities, and activating the company's global network of IT professionals and third-party experts to resolve the situation,” JBS said in a statement. “The company’s backup servers were not affected, and it is actively working with an Incident Response firm to restore its systems as soon as possible.”

The attack is the second on a major industry in less than a month. In May, a Russia-based hacker group shut down the Colonial pipeline carrying gasoline from the Gulf Coast to the Southeast and Mid-Atlantic states, resulting in fuel shortages and higher prices.

The latest attack could affect consumers at the supermarket. Because of JBS’s global scale, industry analysts say a shutdown that extends longer than a week could have an impact on the global supply chain. Plants in Canada and Australia ship meat around the world, Including to U.S. wholesalers.

Previous supply chain issues

The industry has only recently recovered from severe supply chain issues that arose during the coronavirus (COVID-19) pandemic. Outbreaks of the virus forced some U.S. meat processing plants to close temporarily. There was also a shortage of truck drivers to deliver the products to stores.

According to Bloomberg, the attack caused plants to cancel two shifts and stop processing operations at one of its Canadian plants. The report cites a union statement that operations have been affected at some U.S. facilities.

Two weeks ago, Microsoft issued a warning that cyber attacks were increasing and were becoming more dangerous. The company said the latest threat is malware that is delivered by email in the form of a PDF attachment.

JBS, the world’s largest meat processor, was the target of a cyberattack over the weekend that shut down its North American and Australian operations.T...

Article Image

U.S. pipeline companies must now report cyberattacks to the government

The Biden administration has announced that it will require the nation’s leading pipeline companies to disclose any significant cyberattacks to the government. 

Companies aren’t currently required to report cyberattacks, meaning experts don’t have a clear picture of how vulnerable the industry is to hackers. Earlier this month, the repercussions of a cyberattack on a pipeline were on full display after the Colonial Pipeline was hit by one. The incident led to panic and fuel shortages across nearly half of the East Coast. 

Alejandros N. Mayorkas, the secretary of homeland security, said Thursday morning that the Colonial Pipeline case showed “that the cybersecurity of pipeline systems is critical to our homeland security.” 

"Ransomware, which is primarily criminal and profit-driven, can rise to the level of posing a national security risk and disrupt national critical functions," he said. 

New security directive

In addition to requiring major pipeline companies to report cyberattacks, the Biden administration’s new directive calls for the creation of 24-hour emergency centers focused on heading off these threats if they do occur. 

A cybersecurity coordinator will be designated to coordinate with both the Transportation Security Administration (TSA) -- which was tasked with controlling pipeline security post-September 11, 2001 -- and the Cybersecurity and Infrastructure Security Agency (CISA) in the event of a cyber attack. The New York Times noted that it’s unclear “what that employee would be empowered to do other than raise an alarm.” 

The order also requires pipeline companies to “identify any gaps and related remediation measures to address cyber-related risks” and report them to the TSA and CISA within the next 30 days. 

Homeland Security officials added that they will “continue to work closely with our private-sector partners to support their operations and increase the resilience of our nation’s critical infrastructure.”

The Biden administration has announced that it will require the nation’s leading pipeline companies to disclose any significant cyberattacks to the governm...

Article Image

Microsoft warns users about new malware threat that mines personal information

Microsoft is alerting users about a huge malware campaign that can steal data and stage fake ransomware attacks.

The malware tries to lure recipients into opening what appear to be PDF attachments in email blasts. But when victims click on those attachments, they wind up downloading a malware variant called StrRAT.

Microsoft’s Security Intelligence Team tweeted that StrRAT’s job is to confuse a computer’s operating system and gain access to browser passwords, log keystrokes, and run remote commands. 

Running remote commands can be quite the plaything for a hacker. It allows them to run willy-nilly through a user’s computer, harvesting sensitive information that can range from email credentials to data stored in internet browsers.

The attack sequence to watch out for

In following the malware’s trails, Threatpost was able to determine what the malware’s attack sequence is. It plays out like this:

To start, attackers have been known to use compromised email accounts to send several different emails. To date, the messages disguise the sender as someone who is a supplier or has something to do with the payment of goods or services. Some of the messages use the subject line “Outgoing Payments.” Others refer to specific payments supposedly made by the “Accounts Payable Department.” Still others say “your payment has been released as per attached payment advice” and asks the recipient to verify adjustments made in the attached PDF.

That PDF -- if clicked -- is where the trouble starts. The malware is downloaded to the user’s computer and the hackers are off to the races gathering all the data they can mine. While extortion is not the primary idea behind the attack, reports are circulating that the hackers may also try to make a quick buck off users by disguising their attack as a form of ransomware.

Guarding against the attack

Microsoft says its Microsoft 365 Defender delivers “coordinated defense against this threat” and can protect users against malicious emails after they’re detected.

The company’s Security Intelligence Team has also published what it knows on GitHub so others who deal with computer security can identify indicators of malicious behaviors related to StrRAT before they do any damage.

Microsoft is alerting users about a huge malware campaign that can steal data and stage fake ransomware attacks.The malware tries to lure recipients in...

Article Image

Microsoft to drop support for Internet Explorer next summer

Microsoft has announced that it will officially end support for its Internet Explorer browser next June. The company is encouraging users to switch to its newer browser, Microsoft Edge. 

In a blog post on Wednesday, Microsoft highlighted the myriad benefits of transitioning to Microsoft Edge. Those benefits include enhanced security, speed, and compatibility with a greater range of websites. 

"The future of Internet Explorer on Windows 10 is in Microsoft Edge," the company said. "Not only is Microsoft Edge a faster, more secure and more modern browsing experience than Internet Explorer, but it is also able to address a key concern: compatibility for older, legacy websites and applications."

The tech giant noted that Microsoft Edge has Internet Explorer mode (“IE mode”) built in, so users will still be able to access Explorer-based websites and apps from the newer browser. That said, Microsoft said it’s officially pulling the browser out of service next summer. 

“With Microsoft Edge capable of assuming this responsibility and more, the Internet Explorer 11 desktop application will be retired and go out of support on June 15, 2022, for certain versions of Windows 10,” the company wrote. 

Upgrading is easy

Microsoft has been moving closer to making this announcement for some time. Last year, Microsoft said its Microsoft 365 apps suite would no longer support Internet Explorer 11 as of August 17, 2021. The company touted the various benefits of switching to Edge and said users would “get the most out of Microsoft 365” by switching to its newer browser. 

The company said it’s committed to helping make the transition to Edge “as smooth as possible.” In its Wednesday blog post, Microsoft said users will find that it’s easy to move all of their passwords and data over to the new browser.  

“We’ve also aimed to make the upgrade to Microsoft Edge simple. Once you’ve opted in to moving to Microsoft Edge, it’s easy to bring over your passwords, favorites and other browsing data from Internet Explorer in a few clicks,” the company said. “And if you run into a site that needs Internet Explorer to open, Microsoft Edge has Internet Explorer mode built-in so you can still access it.”

Microsoft has announced that it will officially end support for its Internet Explorer browser next June. The company is encouraging users to switch to its...

Article Image

Android app ‘misconfigurations’ left over 100 million users vulnerable to cyberattacks

Researchers from cybersecurity security firm Check Point Research have found that a number of Android apps had “misconfigurations” on cloud services, leaving user data belonging to more than 100 million users vulnerable to a variety of attacks. 

In a report published Thursday, Check Point said it recently discovered that the developers behind nearly two dozen mobile apps didn’t configure their real-time database properly. 

“Real-time database allows application developers to store data on the cloud, making sure it is synched in real-time to every connected client,” Check Point explained. 

In the last few months, the team said many application developers have “put their data and users’ data at risk” by failing to ensure that authentication mechanisms were in place.

“By not following best practices when configuring and integrating 3rd party cloud services into applications, millions of users’ private data was exposed,” the team wrote. “In some cases, this type of misuse only affects the users, however, the developers were also left vulnerable. The misconfiguration put users’ personal data and developer’s internal resources, such as access to update mechanisms and storage at risk.” 

23 apps examined

The researchers said the 23 Android apps they examined -- which included a taxi app with over 50,000 installs, a logo maker, a screen recorder with over 10 million downloads, a fax service, and astrology software, among others -- contained a variety of security shortcomings. 

Check Point said the apps were leaking data that included email records, chat messages, location information, user IDs, passwords, and images. Thirteen of the apps left sensitive data publicly available in unsecured cloud setups. 

In the case of the Angolan taxi app “T’Leva,” the researchers found that they were able to obtain user data, including messages exchanged with drivers, riders’ full names, phone numbers, and destination and pickup locations.  

‘Disturbing reality’

Aviran Hazum, Check Point's manager of mobile research, said the study "sheds light on a disturbing reality where application developers place not only their data, but their private users' data at risk."

When app developers fail to follow the “best practices” when configuring and integrating third party cloud services, the researchers said it could potentially leave users vulnerable to several types of cybersecurity threats. 

"This misconfiguration of real-time databases is not new, but [..] the scope of the issue is still far too broad and affects millions of users," the researchers said. "If a malicious actor gains access to this data it could potentially result in service-swipe (trying to use the same username-password combination on other services), fraud, and identity theft."

The firm said it informed the app developers of the vulnerabilities, and a few have since changed their configuration.

Researchers from cybersecurity security firm Check Point Research have found that a number of Android apps had “misconfigurations” on cloud services, leavi...

Article Image

Cybercriminal group behind Colonial Pipeline attack bags $90 million from victims

DarkSide, the hacker group behind the temporary shutdown of the Colonial Pipeline, received just over $90 million in bitcoin ransom payments from victims, according to new research. 

Earlier this month, the Colonial Pipeline -- a 5,500-mile pipeline that supplies fuel to the East Coast of the U.S. -- was hit by a cyberattack, causing a system outage. The attack led to a shortage in fuel supplies, which led to crowds at gas stations and higher gas prices.

In a blog post, London-based blockchain analytics firm Elliptic said it identified the Bitcoin wallet used by the cybercriminals to collect ransom payments from victims. 

“In total, just over $90 million in Bitcoin ransom payments were made to DarkSide, originating from 47 distinct wallets,” Elliptic said. “According to DarkTracer, 99 organisations have been infected with the DarkSide malware - suggesting that approximately 47% of victims paid a ransom, and that the average payment was $1.9 million.” 

Colonial reportedly paid the Eastern European criminal gang $5 million. 

‘Ransomware as a service’ business model

Last Monday, DarkSide issued a statement saying it didn’t intend to cause a disruption in the movement of fuel supplies. It operates a “ransomware as a service” business, meaning it developed the software used by the criminals that carried out the attack.

“We are apolitical, we do not participate in geopolitics,” the group said in the statement.

Nonetheless, security researchers said DarkSide and its affiliates netted at least $90 million in bitcoin ransom payments over the past nine months. The funds were extracted from 47 victims. 

Elliptic said the average payment from organizations was around $1.9 million. Of the $90 million total figure, $15.5 million went to DarkSide’s developer and $74.7 million went to its affiliates. A majority of the funds are being sent to crypto exchanges where they can be swapped for other cryptocurrency assets or fiat money. 

“To our knowledge, this analysis includes all payments made to DarkSide, however further transactions may yet be uncovered, and the figures here should be considered a lower bound,” said Tom Robinson Elliptic’s co-founder and chief scientist.

DarkSide, the hacker group behind the temporary shutdown of the Colonial Pipeline, received just over $90 million in bitcoin ransom payments from victims,...

Article Image

White House signs new cybersecurity order to protect U.S. networks and consumers

President Biden has signed a new executive order that he hopes will improve cybersecurity for Americans and protect federal government networks from attacks like the recent Colonial Pipeline incident. 

Biden said malicious cyber activities -- like network hacks, phishing, and data thefts -- have gone too far and that the U.S. cyber defense systems are insufficient, making both the public and private sectors more vulnerable to incidents. 

“These incidents share a few things in common. First, a laissez-faire attitude towards cybersecurity,” commented a senior White House official in announcing the order. “For too long, we failed to take the necessary steps to modernize our cybersecurity defenses because doing so takes time, effort, and money. And instead, we’ve accepted that we’ll move from one incident response to the next. And we simply cannot let ‘waiting for the next incident to happen’ to be the status quo under which we operate.”

Starting at the top 

The Colonial Pipeline incident wasn’t pegged as the breaking point that created the new order. It -- along with the SolarWinds and Microsoft Exchange incidents -- proved that U.S. cybersecurity was in a world of hurt. To prevent skirmishes like that in the future, the White House’s goals will start at the top of the digital food chain with the intent of creating a “zero-trust environment.” 

Internet service providers, network security systems, and other top-level segments are being asked to deploy measures like multi-factor authentication, encryption, endpoint detection response, and logging to keep bad actors at bay. They’re also being asked to share their attacks with their peers so an all-for-one, one-for-all community can be nurtured. The second layer of the Biden administration’s plan deals with improving the security of commercial software by establishing baseline security requirements based on industry best practices. 

“We wouldn’t build a building in an earthquake-prone zone without building standards,” the White House official said. “And we need standards for how we build software securely.”

Tighter controls on software development

To that end, the U.S. is kickstarting a pilot program to create an “energy star” type of label so the government – and the public at large – can quickly determine whether software was developed securely. 

“Too much of our software, including critical software, is shipped with significant vulnerabilities that our adversaries exploit. This is a long-standing, well-known problem, but for too long we have kicked the can down the road,” the White House said in a statement.

However, the official warned that this move alone isn’t the answer. “This will be the first of many ambitious steps the public and private sector must and will take together to safeguard our economy, security, and the services on which the American way of life relies,” they said.

President Biden has signed a new executive order that he hopes will improve cybersecurity for Americans and protect federal government networks from attack...

Article Image

Cyberattack shuts down major gasoline pipeline

Gas prices could move higher, at least temporarily, after a major pipeline supplying fuel to the East Coast of the U.S. was closed over the weekend due to a cyberattack.

The Colonial Pipeline, which stretches from the Gulf Coast to New Jersey and moves millions of gallons of fuel, had to be shut down when hackers launched a ransomware attack against the company that operates it. 

The company said it has not yet been able to uncover any evidence that the attackers were able to penetrate the pipeline’s vital systems. The company shut down the pipeline out of an abundance of caution.

“In response, we proactively took certain systems offline to contain the threat, which has temporarily halted all pipeline operations and affected some of our IT systems,” Colonial said in a statement. 

FBI investigating

The company said it acted immediately to engage a cybersecurity firm to investigate. At the same time, it notified the FBI. A spokesman for the agency told the Wall Street Journal that the agency is working closely with Colonial to make sure its systems remain secure from attack.

“Colonial Pipeline is taking steps to understand and resolve this issue,” the company said. “At this time, our primary focus is the safe and efficient restoration of our service and our efforts to return to normal operation. This process is already underway, and we are working diligently to address this matter and to minimize disruption to our customers and those who rely on Colonial Pipeline.”

But closing the 5,500 mile-long pipeline has cut off a major artery of fuel across the Southeast and up the Atlantic Coast. Depending on how long the shutdown continues, fuel supplies could begin running low and prices could begin to rise. 

Advice for consumers

Patrick DeHaan, head of petroleum analysis at GasBuddy, advised motorists served by the pipeline on Sunday not to panic.

“Rushing out and filling your tank will make the problem much much more acute and likely double or triple the length of any supply event if it comes to that,” he tweeted.

The Colonial Pipeline moves 100 million gallons of gasoline, diesel fuel, and other products each day, so a lengthy shutdown would be noticeable at the gas pump in a highly populated area of the country. The company noted that it moves nearly half the region’s fuel on a daily basis.

In 2017, Hurricane Harvey forced a shutdown of the Colonial Pipeline, resulting in a temporary price surge at the gas pump. Months earlier, Colonial suffered a break in its Line 1 in Georgia, interrupting fuel supplies to the East Coast. It resulted not only in rising prices but caused lines at gas stations in Tennessee when some stations' tanks ran dry. It took several weeks for prices to return to normal.

Gas prices could move higher, at least temporarily, after a major pipeline supplying fuel to the East Coast of the U.S. was closed over the weekend by a cy...

Article Image

Hundreds of millions of Dell computers found to have ‘severe” system flaws that compromise security

Security researchers have discovered that Dell has been pushing a firmware update for the last 12 years that contains “five high severity flaws.” Experts at SentinelLABS say those flaws impact hundreds of millions of Dell desktops, laptops, notebooks, and tablets.

Although the vulnerabilities could allow hackers to exploit Dell computers and do further damage, SentinelLABS says it has not discovered evidence of any “in-the-wild abuse.” 

As for owners of non-Dell computers, there’s good news: this specific vulnerability affects only Dell-specific systems.

Dell steps up to fix the issue

Even though SentinelLABS hasn’t uncovered any widespread abuse, Dell isn’t taking any chances. Just to make sure nothing goes wrong, the company has sent a security update to its customers to address the exposure. It recommends that every Dell computer owner apply the patch as soon as possible.

Dell warns owners that a hacker could use phishing techniques to gain access to their computer if it is left unpatched. “To help protect yourself from malicious actors, never agree to give remote control to your computer to any unsolicited contact (such as from an email or phone call) to fix an issue,” the company advises.

SentinelLabs also says customers should not waste time installing the patch. “It is inevitable that attackers will seek out those that do not take the appropriate action. Our reason for publishing this research is to not only help our customers but also the community to understand the risk and to take action,” said SentinelLABS’ Kasif Dekel.

Security researchers have discovered that Dell has been pushing a firmware update for the last 12 years that contains “five high severity flaws.” Experts a...

Article Image

Verizon sells off Yahoo and AOL to focus on its wireless business

Verizon is bidding farewell to its media group, home to digital brands AOL and Yahoo. The company is selling the unit to a private equity firm.

In a $5 billion deal, Apollo Global Management will be the new parent company of Verizon Media -- a deal that comes preloaded with 900 million monthly active users worldwide. Among the more well-known consumer-side companies Apollo has an investment in are the home security service ADT, movie rental company Redbox, photo service company Shutterfly, and online education provider University of Phoenix.

Verizon Media has been a heavy burden for the company, taking four years for it to show year-over-year growth since the wireless titan acquired Yahoo for $4.48 billion. The company is not getting out of the digital media business altogether, rather just shifting gears with an emphasis on its internet-provider businesses. As part of the deal, Verizon is holding on to a 10% ownership stake just in case there’s a seismic shift back to digital media down the line.

Value in Yahoo’s name

Yahoo -- the once golden child of internet search -- has been left to pick up breadcrumbs left by Google for the last decade. However, out of the three major search engines -- Google, Bing, and Yahoo -- only Google and Yahoo were turning a profit as of mid-2020. 

Apollo was happy to take Yahoo off Verizon’s hands, especially for the advertising revenue it brings. When the COVID-19 forced people indoors and online, Yahoo experienced quite a leap in shopping and services. Yahoo Mail-based commerce grew seven times what it was in 2019 and the company’s overall revenue jumped 187%, led by triple digit spurts by Yahoo Finance Premium and Extra Crunch Premium, its weekly event series connecting company founders with tech leaders. 

The Yahoo News niche is also of particular value to Apollo as it continues to evolve -- especially with Generation Z. Recently, it claimed the slot of the fastest growing news organization on TikTok. 

“We are big believers in the growth prospects of Yahoo and the macro tailwinds driving growth in digital media, advertising technology and consumer internet platforms,” said David Sambur, Senior Partner and Co-Head of Private Equity at Apollo. “Apollo has a long track record of investing in technology and media companies and we look forward to drawing on that experience to help Yahoo continue to thrive.” 

Verizon is bidding farewell to its media group, home to digital brands AOL and Yahoo. The company is selling the unit to a private equity firm.In a $5...

Article Image

New Flubot malware is infecting phones and stealing data across the globe

A new strain of password-stealing Android malware is infecting consumers’ devices around the world. Mobile network operators and security researchers worldwide have sent up a flare about a text message scam infecting users with Flubot, a malicious piece of spyware. 

Flubot is able to spy on consumers and access contact details once it infiltrates a user’s phone system. It can even go on a text message spree that will send out more malicious messages to further spread the spyware.

How Flubot works

The way Flubot appears on a user’s phone is pretty innocuous -- a text message simply pops up claiming to be from a delivery company. Within that message, users are prompted to click on a link to track their supposed package. However, once that link is clicked, Flubot takes over and installs more phishing malware on the device.

Britain’s National Security Cyber Centre reports that the malicious messages have claimed to be from DHL so far, but researchers warn that other delivery companies can easily be cited for the purposes of the scheme. The organization also reports that Apple device users are not currently at risk, but it’s possible the scam text messages might still redirect them to a website that may steal their personal information.

Protecting yourself against Flubot

Dealing with malware is a hassle that nobody wants, so it’s important that everyone is aware of what to look out for when it comes to these scams. If you receive a text message from a company that you don’t normally do business with or someone you don’t frequently get text messages from, that should immediately raise red flags.  

If you receive one of these suspicious messages, this is what you should do:

  1. Do not click the link in the message, and do not install any apps if prompted.

  2. Forward the message to 7726 (SPAM), a free spam reporting service endorsed by the Federal Trade Commission (FTC) and offered by telephone companies.

  3. Delete the message.

  4. In situations in which you were actually expecting a DHL delivery, it’s recommended that you visit the official DHL website to track your delivery. Make sure that you do not use the link in the scam text message.

All is not lost if you have already clicked the link to download the application, but you are going to have to do a system reset and wipe your device clean. One important thing: Do not enter your phone’s password or log into any accounts until you have done all the steps.

  1. Perform a factory reset. The process for a reset on an Apple device is here; for Android devices, follow the steps posted here. Sadly, you will lose the data on your phone if you don’t have a backup installed for your device.

  2. Once you set up the device after the reset, you might be asked if you want to restore it from a backup. Make sure that you are not restoring to a version of your phone that came after you downloaded the malicious app because that backup will also be infected.

Two final suggestions: take preventive measures if you haven’t been hit by Flubot. Back up your device and only install apps from your device’s “official” app store like Apple’s App Store and Google’s Play Store. An additional suggestion for Android users is to make sure Google’s Play Protect is enabled on your device. Every additional layer of protection is worth the effort when fighting against malware and spyware.

You should also investigate steps the FTC suggests as possible ways to protect your phone from malware and spyware. Those suggestions are available here.

A new strain of password-stealing Android malware is infecting consumers’ devices around the world. Mobile network operators and security researchers world...

Article Image

Geico customers’ driver’s license numbers were exposed in data breach

Geico suffered a data breach earlier this year that led to customers’ driver’s license numbers being exposed for more than a month. 

In a data breach notice, the motor vehicle insurer said it fixed the security issue immediately after becoming aware of it. However, there’s still some risk that fraudsters could apply for unemployment benefits using the stolen data.

“We recently determined that between January 21, 2021 and March 1, 2021, fraudsters used information about you – which they acquired elsewhere – to obtain unauthorized access to your driver’s license number through the online sales system on our website,” the company wrote in the breach notice. “We have reason to believe that this information could be used to fraudulently apply for unemployment benefits in your name.”

Security enhancements 

Geico said the hackers behind the breach used personal information about Geico customers that they pilfered from other places in order to gain access to Geico’s sales system and steal the driver’s license numbers. 

“As soon as GEICO became aware of the issue, we secured the affected website and worked to identify the root cause of the incident. While we regularly maintain high security and privacy standards, we have also implemented—and continue to implement—additional security enhancements to help prevent future fraud and illegal activities on our website,” the notice said.

The company said it isn’t sure how many customers were affected by the breach or if the scope of the incident extends beyond California. Customers with security concerns can get a one-year subscription to IdentityForce -- an identity-theft protection service. The insurance company is also encouraging its customers to vigilantly look at account statements and credit reports to ensure that there is no unauthorized activity. 

“If you receive any mailings from your state’s unemployment agency/department, please review them carefully and contact that agency/department if there is any chance fraud is being committed,” Sheila King, a manager for data privacy at Geico, wrote in the breach notice. 

Geico suffered a data breach earlier this year that led to customers’ driver’s license numbers being exposed for more than a month. In a data breach no...

Article Image

FBI remotely hacks computers to remove Hafnium infections

In an effort to mitigate the threat of the Hafnium hack, the FBI has been cleared to use the hackers’ own tools to remotely delete infections on people’s computers. 

Last month, security researchers began sounding the alarm about a hack being carried out by a Chinese espionage group known as “Hafnium.” The hack involved the exploitation of multiple zero-day vulnerabilities, and it affected tens of thousands of Microsoft Exchange Servers around the world. 

While Microsoft did eventually address the issue in the form of detection tools and patches, the threat of the hack has lingered. Now, the Justice Department has disclosed that a Texas court granted the FBI approval to utilize a number of remaining backdoors to remotely delete Hafnium infections. 

“Today’s court-authorized removal of the malicious web shells demonstrates the Department’s commitment to disrupt hacking activity using all of our legal tools, not just prosecutions,” reads a statement from Assistant Attorney General John C. Demers, with the Justice Department’s National Security Division.

Operation successful

The Department said the operation was successful, but further action will be required to fully patch the vulnerabilities. 

“The FBI conducted the removal by issuing a command through the web shell to the server, which was designed to cause the server to delete only the web shell (identified by its unique file path),” the U.S. Justice Department stated. 

Under the operation, experts “did not patch any Microsoft Exchange Server zero-day vulnerabilities or search for or remove any additional malware or hacking tools that hacking groups may have placed on victim networks by exploiting the web shells.” 

The Justice Department said it “strongly encourages network defenders to review Microsoft’s remediation guidance and the March 10 Joint Advisory for further guidance on detection and patching.” 

In an effort to mitigate the threat of the Hafnium hack, the FBI has been cleared to use the hackers’ own tools to remotely delete infections on people’s c...

Article Image

LinkedIn data leak compromises 500 million user accounts

It seems like only yesterday that 533 million Facebook accounts were compromised by malicious actors. But the hacking world never sleeps, and personal information from hundreds of millions of LinkedIn accounts is now reportedly being offered on an online forum.

Cyber News reports that an archive of 500 million LinkedIn profiles was posted to a hacking forum, with the cyber thieves disclosing details of 2 million accounts to prove they have the goods. The leaked details were supposedly scraped from the site and include users’ full names, email addresses, phone numbers, workplace information, and other data.

For its part, LinkedIn says this incident was not technically a “LinkedIn data breach” because the information was “actually an aggregation of data from a number of websites and companies.” This likely means that the data collected by the hacker was information that was already viewable on the site. LinkedIn says it believes no private member account information was included.

How does this affect consumers?

There are a few different ways the information in this breach could be used for nefarious purposes. First, and perhaps most directly, any entity that buys the data from the hacking source could send spam messages to the email addresses and spam calls to phone numbers. 

While this might be annoying enough on its own, the collected data could also be used for phishing attacks. These scam attempts would be especially dangerous because consumers’ personal information could be used to make them more believable. Cyber News notes that hackers could also combine the information they collected from this leak with information from other data breaches to compromise accounts. 

Consumers should consider implementing several standard cybersecurity practices to protect themselves and their online accounts. This includes resetting email and account passwords, reviewing what information they’re making available on social media and other websites, and enabling two-factor authentication on all online accounts. 

You can learn more about how to protect your online information by reading ConsumerAffairs’ guide on how to prevent identity theft.

It seems like only yesterday that 533 million Facebook accounts were compromised by malicious actors. But the hacking world never sleeps, and personal info...

Article Image

Facebook leak exposes personal data on half a billion users

A hack of 533,000,000 global Facebook users that went up for sale on messaging app Telegram in January has now spiraled out of control. 

Over the weekend, security researcher Alon Gal tweeted out that every single one of those half-billion Facebook records were just leaked for free. “This means that if you have a Facebook account, it is extremely likely the phone number used for the account was leaked,” Gal wrote.

Telephone numbers were just the top layer of what was stolen. Gal detailed that a person’s Facebook ID, full name, location, past location, birthdate, email address, account creation date, relationship status, and bio were also possibly purloined. Users from 106 countries are affected, including 32 million people in the U.S.

“Bad actors will certainly use the information for social engineering, scamming, hacking and marketing,” Gal said.

As of mid-morning on Monday, neither Facebook CEO Mark Zuckerberg, Facebook Security, or Facebook’s Privacy blog had acknowledged the issue. 

Brace yourself for more

When ConsumerAffairs reached out for comment from Daniel Markuson, a digital privacy expert at NordVPN, he said that people should buckle up for a large wave of personalized phishing or social engineering attacks. In a hacker’s way of thinking, why not? There’s no monetary risk since the personal data was free. “It means that anyone with shady intentions was able to get their hands on it,” Markuson said.

“This leak raises huge concerns, especially now. Cybercriminals exploit fears or feed on the need for urgency. We have already seen a surge in pandemic-related cybercrimes, and this trend continues. Now, as countries all over the world are starting to roll out vaccination programs, there is another opportunity for cybercriminals.”

Markuson said that vaccine-related searches in the U.S. have grown by 1,900 percent since January. This shows that Americans are becoming increasingly anxious to get their COVID-19 vaccine and might be an easy target for hackers. 

Protecting yourself

Protecting yourself against a phishing email or malicious message isn’t complicated, but it does take some vigilance. When ConsumerAffairs asked Markuson what advice he would give to unsuspecting people, he gave us six things to watch out for.

  • Check the sender’s email address or telephone number. Don’t just trust the display name – pay attention to the email address, telephone number, and other sender credentials,” he said.

  • Look for spelling mistakes, grammar mistakes, and design issues. Serious companies and institutions don’t usually send out emails with bad grammar; email design is usually lean and precise.

  • Don’t click on links or download attachments. If that’s an email - hover your mouse over the link to see the destination link. Check if it looks legitimate and, especially, if it contains the “https” part to indicate a secure connection. For other types of messages, it’s generally safer to search for the website yourself.

  • Consider context. Were you expecting such an email or message? If not, it is probably suspicious, especially if the offer seems too good to be true.  

  • Contact the company yourself. When in doubt, contact the company or institution over the phone or by using an alternative email address to confirm if the email is legitimate.

  • Report the incident to the authorities. If you notice something unusual, raising the alarm can help not only you, but others affected by the leak as well.

“Everyone can become a victim of phishing scams,” Markuson said. “Although some of them are pretty obvious, others can be challenging to spot. As a prevention measure, use cyber security software such as VPNs, antiviruses, spam filters, and firewalls.”

ConsumerAffairs has a guide on data protection. It covers rates, reviews, and other information about companies that offer data protection services. It’s available here.

It should be noted that Facebook Security extended support for mobile security keys for Facebook iOS/ Android users on March 18. The team suggested that users employ security keys to help ensure that passwords aren’t the last line of defense between an attacker and a user’s account.

A hack of 533,000,000 global Facebook users that went up for sale on messaging app Telegram in January has now spiraled out of control. Over the weeken...

Article Image

Stanford University discloses data leak affecting multiple colleges and organizations

On Thursday, Stanford University announced that it’s looking into the alleged theft of personal data from those in the School of Medicine community. 

Hackers reportedly gained access to information in a 20-year-old file transfer system used by the school. The cybercriminals stole data including Social Security numbers, addresses, emails, family members and financial information. 

“Stanford University School of Medicine has learned that cybercriminals have claimed they have stolen some School of Medicine data,” the university said. “We are investigating this incident and we have reported the incident to law enforcement.” 

At this time, school officials aren’t sure how many people were affected by the breach. The incident has been reported to law enforcement.

“We are working to determine whether individuals’ personal data has been affected, and we will notify any affected individual,” the university said. “We take data protection very seriously, and as a best practice, we recommend that all individuals remain vigilant and promptly report any suspicious activity or suspected identity theft to the Stanford School of Medicine.”

Part of a larger attack

Stanford said the hack was part of a larger national cyberattack on universities and organizations that use a widely used file transfer service called Accellion. 

Other victims of the attack include the University of Colorado, Washington State’s auditor, Australia’s financial regulator, the Reserve Bank of New Zealand and U.S. law firm Jones Day. Some institutions received ransom demands from the hackers. The bad actors threatened to leak more information unless they received money. 

“This is a 20 year old legacy system. And these are notoriously insecure,” said Jack Cable of the Stanford Daily. “This is something that’s endemic across probably all universities and large companies, in that they’re dependent on software that is really old and is likely pretty vulnerable. That’s why we’re seeing so many breaches.”

On Thursday, Stanford University announced that it’s looking into the alleged theft of personal data from those in the School of Medicine community. Ha...

Article Image

New Android hack could allow cybercriminals to take over users’ devices

Users of Apple iOS devices welcomed the week with a security threat. Now, Android users are being warned of malware posing as a security update that can allow hackers to take complete control of devices. 

The sophisticated new malicious app disguises itself as a System Update application, according to mobile security company Zimperium (zLabs). Once it takes control of an Android device, it’s able to steal data, images, and messages. Once they infiltrate a device, hackers can also record audio and phone calls, take photos, monitor GPS locations, steal phone contacts, take instant messenger database files, review browser history, access WhatsApp messages, and more. 

Worse yet, it can do its damage undetected by hiding the icon from the device’s drawer/menu.

Stay away from third-party software sites

zLabs confirmed with Google that the app is not -- and has never been -- on Google Play. However, users who download system software from unsecured, third-party platforms can be targeted and become victims if they’re not careful.

Before clicking on “accept” for any app update or before installing a new app on your Android device, users should ask themselves where exactly that software is coming from. You’re probably safe if it’s from the Google Play store, but stay away from installing any software that was sent via text message unless it is from a trusted source you know and have installed software from before. 

One telltale sign of this scheme is any Android update that is offered in the form of a new, self-contained app. Android updates do not come packaged like that. 

Users of Apple iOS devices welcomed the week with a security threat. Now, Android users are being warned of malware posing as a security update that can al...

Article Image

iOS software update fixes ‘potentially serious’ security breach

Apple users who have been on pins and needles about a critical security breach can rest easy. On Friday, the company released a new update for its iOS software system that fixed the issue.

Specifically, the new update impacts Webkit, a browser engine developed by Apple and used primarily in its Safari web browser on various Apple devices. The original problem reported to Apple suggested that Webkit contained a vulnerability that would allow “maliciously crafted web content” to create “universal cross site scripting.” The company said it was aware that the threat may have been actively exploited.

Apple has its peer Google to thank for finding the threat. The issue was first detailed by members of Google’s Threat Analysis Group.

Who should be concerned and what should be done

Apple reaffirmed the importance of iOS users updating their software, saying the update “provides important security updates and is recommended for all users.”

Consumers who own at least one of the following Apple products should update their system software as soon as possible:

  • iPhone: iPhone 6s and later

  • iPad: iPad Pro (all models); iPad Air 2 and later; iPad 5th generation and later; iPad mini 4 and later

  • iPod Touch (7th generation)

The iOS and iPadOS 14.4.2 updates are free and can be downloaded on all of the aforementioned devices via the Settings app. To access the software update, go to Settings > General > Software Update.

Apple users who have been on pins and needles about a critical security breach can rest easy. On Friday, the company released a new update for its iOS soft...

Article Image

Microsoft releases ‘one-click’ tool to patch Exchange server vulnerability

Microsoft has released a “one-click” tool that enables smaller companies to patch the critical “Hafnium” vulnerability disclosed by the company earlier this month. 

Security researchers warned last week that four bugs in the Microsoft Exchange email and calendar servers were at risk of being used in attacks by the Chinese espionage group Hafnium. The Department of Homeland Security's Cybersecurity and Infrastructure Security Agency (CISA) said it was "aware of widespread domestic and international exploitation" of the bugs. 

Microsoft recently released a patch for the flaw (CEV-2021-26855), but it was primarily designed for large organizations with dedicated IT or security teams capable of executing the complex fix. Now, the tech giant has released an easier-to-install tool for smaller firms without such teams. 

“....we realized that there was a need for a simple, easy to use, automated solution that would meet the needs of customers using both current and out-of-support versions of on-premises Exchange Server,” Microsoft said. 

Mitigating the flaw

The tech giant said the tool will guard against attacks that have been seen so far, but it won’t prevent future attacks and isn’t a replacement for the other Exchange patches. However, the company said it is “the fastest and easiest way to mitigate the highest risks to internet-connected, on-premises Exchange servers prior to patching.” 

“This new tool is designed as an interim mitigation for customers who are unfamiliar with the patch/update process or who have not yet applied the on-premises Exchange security update,” Microsoft said in a blog post. “By downloading and running this tool, which includes the latest Microsoft Safety Scanner, customers will automatically mitigate CVE-2021-26855 on any Exchange server on which it is deployed.”

The company’s “one-click” mitigation tool can be accessed here. 

Microsoft has released a “one-click” tool that enables smaller companies to patch the critical “Hafnium” vulnerability disclosed by the company earlier thi...

Article Image

Four bugs in Microsoft Exchange Server are being actively exploited in widespread attacks

Security researchers are warning that four zero-day vulnerabilities in Microsoft Exchange are now being used in attacks against thousands of organizations. 

Microsoft said Exchange customers should apply the emergency patches that it recently released as soon as possible because "nation-state actors and criminal groups will move quickly to take advantage of any unpatched systems."

Over the weekend, the Department of Homeland Security's Cybersecurity and Infrastructure Security Agency (CISA) said it was "aware of widespread domestic and international exploitation" of the vulnerabilities. 

Easy to exploit bugs 

The bugs -- which are being tracked as CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, and CVE-2021-27065 -- are being used in attacks by a Chinese espionage group known as “Hafnium,” researchers said. The group was found to have deployed “web shells” on compromised Microsoft Exchange Servers with the aim of stealing data and installing malware. 

“Hafnium primarily targets entities in the United States across a number of industry sectors, including infectious disease researchers, law firms, higher education institutions, defense contractors, policy think tanks, and NGOs,” Microsoft said. “HAFNIUM has previously compromised victims by exploiting vulnerabilities in internet-facing servers. Once they’ve gained access to a victim network, HAFNIUM typically exfiltrates data to file sharing sites like MEGA.”

Chris Krebs, the former director of CISA, believes state and local government agencies and small businesses will be more widely affected by the attacks than large enterprises. 

"Incident response teams are BURNED OUT & this is at a really bad time," Krebs wrote. 

Around 30,000 organizations in the U.S. have been affected by the attacks, according to Brian Krebs of KrebsOnSecurity.com. 

"The intruders have left behind a ‘web shell,’ an easy-to-use, password-protected hacking tool that can be accessed over the Internet from any browser. The web shell gives the attackers administrative access to the victim's computer servers," Krebs said. 

Security researchers are warning that four zero-day vulnerabilities in Microsoft Exchange are now being used in attacks against thousands of organizations....

Article Image

Senators ask FTC to stop exploitation on people search sites

Sens. Amy Klobuchar (D-MN) and Lisa Murkowski (R-AK) are calling on the Federal Trade Commission (FTC) to combat stalkers’ exploitation of people search websites. 

In a letter to the agency, the senators said there’s a clear need for action to protect people who have been, or may become, victims of abuse and stalking as a direct result of information gleaned through people search sites. 

“We write to express serious concerns about recent reports that data brokers are publicizing the location and contact information of victims of domestic violence, sexual violence, and stalking,” the senators wrote. “We have serious concerns that third-party data brokers play a role in revealing [a] protected address and providing access to personal information that can lead to continued abuse.”

The senators suggested the possibility of introducing measures to help people remove their addresses from data brokers like WhitePages and Spokeo, which market themselves as tools akin to digital phone books. The sites offer phone numbers, email addresses, physical addresses, and more. 

Easily accessible information

Getting information taken down from sites like these (of which there are dozens) can be time consuming and often require the submission of personal data via physical letters or even faxes. The fact that people search sites automatically scrape personal data complicates matters further. 

"One in four women and one in nine men experience intimate partner violence," the senators wrote in the letter, adding that victims “often are forced to relocate to a relative’s house to find safety.” 

“The availability of this data makes it difficult or impossible for victims to safely relocate with relatives,” they added. 

Klobuchar and Murkowski want the FTC to come up with a plan to work with other agencies to keep violent abuse perpetrators from accessing personal information. They also want to help educate victims about data broker services and offer resources on what to do if their information falls into the wrong hands. 

The senators also asked if the FTC has plans to prevent brokers from “collecting, buying, or selling lists of vulnerable populations.”

Sens. Amy Klobuchar (D-MN) and Lisa Murkowski (R-AK) are calling on the Federal Trade Commission (FTC) to combat stalkers’ exploitation of people search we...

Article Image

Google says it will stop selling ads based on tracking

If you feel like internet ads follow you everywhere you go, there may be some good news on the horizon. In a monumental shift, Google is giving tracking technologies the boot, announcing that it plans to stop selling ads based on individuals’ browsing across multiple websites.

It’s undetermined exactly how much cutting that slice out of Google’s ad business will set the company back, but it could be plenty. According to Statista, Google's total ad revenue in 2020 amounted to $146.92 billion spread across its extensive ad network. Nonetheless, the important pro-consumer point here is that Google seems to be more concerned with what it calls an “erosion of trust” from people who venture out online. 

“As our industry has strived to deliver relevant ads to consumers across the web, it has created a proliferation of individual user data across thousands of companies, typically gathered through third-party cookies,” explained David Temkin, Google’s Director of Product Management, Ads Privacy and Trust.

”This has led to an erosion of trust: In fact, 72 percent of people feel that almost all of what they do online is being tracked by advertisers, technology firms or other companies, and 81 percent say that the potential risks they face because of data collection outweigh the benefits, according to a study by Pew Research Center. If digital advertising doesn't evolve to address the growing concerns people have about their privacy and how their personal identity is being used, we risk the future of the free and open web.”

What changes to expect

This change won’t happen overnight, but there is already forward progress. As a precursor to this move, the company announced in late January that it was going to phase out third-party tracking cookies in its Chrome browser. Once third-party cookies are completely phased out, Temkin vowed that Google will not build alternate identifiers to track individuals as they browse across the web, nor will the company use them in its products.

In its cookieless future, Google wants everything relating to advertising -- targeting, measurement, and fraud prevention -- to be in line with the standards set by its own Privacy Sandbox. If all goes according to plan, cookies will be replaced by application programming interfaces (API) that advertisers will use to gather five unique pieces of data, including how well an ad performed and what platform actually leveraged a purchase out of an ad on its site(s). 

“The most significant item in the Privacy Sandbox is Google’s proposal to move all user data into the browser where it will be stored and processed,” Amit Kotecha, marketing director at data management platform provider Permutive, told Digiday. “This means that data stays on the user’s device and is privacy compliant. This is now table stakes and the gold standard for privacy.”

Google seems to be one of the few companies going in on this new privacy venture; there’s still dozens of digital ad networks that are mum on the subject -- at least for now.

“We realize this means other providers may offer a level of user identity for ad tracking across the web that we will not — like [personally identifiable information] based on people’s email addresses,” Temkin said. 

“We don’t believe these solutions will meet rising consumer expectations for privacy, nor will they stand up to rapidly evolving regulatory restrictions, and therefore aren’t a sustainable long term investment. Instead, our web products will be powered by privacy-preserving APIs which prevent individual tracking while still delivering results for advertisers and publishers.”

If you feel like internet ads follow you everywhere you go, there may be some good news on the horizon. In a monumental shift, Google is giving tracking te...

Article Image

TikTok faces consumer law violation complaint in Europe

Europe’s leading consumer advocacy group -- the Bureau Européen des Unions de Consommateurshas (BEUC) -- has filed a complaint against TikTok over claims that the Chinese-owned app violated the bloc’s data privacy laws. 

The BEUC has accused TikTok of violating General Data Protection Regulation (GDPR) through its alleged “unclear” terms of service and by "failing to protect children and teenagers from hidden advertising and inappropriate content."

The complaint was filed in the wake of several reports that analyzed the video-sharing app’s approach to consumer protection through its data protection practices and privacy procedures. 

Hidden advertising

In a press release, the BEUC accused TikTok of allowing companies to peddle their products in a way that young users might not see as advertising. 

“Users are for instance triggered to participate in branded hashtag challenges where they are encouraged to create content of specific products,” the BEUC wrote. “As popular influencers are often the starting point of such challenges the commercial intent is usually masked for users. TikTok is also potentially failing to conduct due diligence when it comes to protecting children from inappropriate content such as videos showing suggestive content which are just a few scrolls away.” 

The group also argues that the app isn’t doing enough to prevent underage users from registering for an account. 

“In practice, it is very easy for underage users to register on the platform as the age verification process is very loose and only self-declaratory,” the BEUC said, citing a number of studies that have suggested that children make up “a very big part” of the app’s user base. 

Data collection concerns

With regard to data collection, the BEUC accused the Chinese-owned app of repeatedly changing its data and protection practices in Europe without publicly disclosing that it had done so. The group claims TikTok has an “ambiguous” privacy policy that doesn’t give users a clear picture of the ways in which it collects and uses personal information. 

The BEUC noted that TikTok’s terms and conditions grant it an “irrevocable right to use, distribute and reproduce the videos published by users, without remuneration.” Also problematic to the group is the app’s lack of an opt-out feature that users can select if they would prefer not to have their personal data collected for advertising. 

Consumer organizations in 15 countries are now pushing for authorities to investigate TikTok.

TikTok said in a statement to Reuters that it's "always open to hearing how we can improve” and that it has contacted BEUC about potentially scheduling a meeting “to listen to their concerns.” The company also said it provides an in-app summary of its privacy that it claims was crafted to be easy for teens to understand.

Europe’s leading consumer advocacy group -- the Bureau Européen des Unions de Consommateurshas (BEUC) -- has filed a complaint against TikTok over claims t...

Article Image

Slack says Android users’ passwords were left exposed for a month on its platform

Slack developers have sent emails to some Android users saying they erroneously logged the passwords of Android users in plain text for a period of time. Emails have been sent to affected users containing a link to perform a password reset. Android Police noted that the email might look like a phishing attempt to some people, but it’s legitimate. 

“It's safe to click, or you can navigate to Slack's site directly yourself, sign in there, and reset your password manually,” the site reported. 

Slack said the logging “bug” took effect on December 21, 2020, but it apparently wasn’t caught and fixed until January 21, 2021. Over the course of those 31 days, Slack for Android may have logged users’ passwords in an unencrypted format.

Slack said the issue only impacted a small subset of Android users. However, anyone who uses Slack for Android on a regular basis may want to change their password even if they didn’t receive an email saying they should do so. 

Wiping logs

In addition to choosing a new “complex and unique password,” affected users are also advised to clear the storage of Slack for Android so that any potentially password-containing logs are wiped from the device. 

Slack assured users that it has rolled out “a fixed version” of the Android app. Additionally, it has “blocked usage of the impacted version(s).” 

“We very much regret any inconvenience we have caused,” Slack said in the email. 

Slack developers have sent emails to some Android users saying they erroneously logged the passwords of Android users in plain text for a period of time. E...

Article Image

TikTok sale to U.S. firm on hold ‘indefinitely’

TikTok’s forced sale to Oracle and Walmart has been put on hold “indefinitely” now that the Biden administration has taken the reins, according to The Wall Street Journal. 

Last year, Trump ordered the sale of TikTok to a majority U.S.-ownership group over concerns about data security, as well as the potential for the video sharing app’s algorithm to be used to advance Chinese political goals. 

After being pushed back several times, the deadline for the sale was ultimately moved to December 4. That date came and went with no response from the outgoing administration. Now, Biden administration officials say the deal is on hold while the new president reviews past efforts to mitigate security risks from Chinese technology firms. 

“We plan to develop a comprehensive approach to securing U.S. data that addresses the full range of threats we face,” National Security Council spokeswoman Emily Horne told the Journal. “This includes the risk posed by Chinese apps and other software that operate in the U.S. In the coming months, we expect to review specific cases in light of a comprehensive understanding of the risks we face.”

TikTok may use a third party for data

TikTok is reportedly still talking to the Committee on Foreign Investment in the U.S. (CFIUS) about resolving security concerns. However, sources familiar with the matter told the Journal that any deal reached “would likely be different from the one discussed last September.” 

Instead of a sale, a source said that one resolution might involve sending TikTok data to a “trusted third party” to prevent the Chinese government from having access to Americans’ info. The newly installed administration has until February 18 to offer a formal response to TikTok’s legal situation. 

TikTok’s forced sale to Oracle and Walmart has been put on hold “indefinitely” now that the Biden administration has taken the reins, according to The Wall...

Article Image

Huawei asks courts to overturn FCC’s national security threat designation

Chinese telecommunications manufacturer Huawei has asked a court to overturn the Federal Communications Commission’s (FCC) late 2020 classification of it as a national security threat.

Huawei has a tainted reputation on Capitol Hill, starting when it came under scrutiny for allegedly implanting malicious hardware or software into its components and systems. The company maintains that the FCC overstepped the boundaries of its authority in issuing the new designation. 

“The order on review potentially impacts the financial interests of the telecommunications industry as a whole,” Huawei’s request said. By “whole,” the company is referring to network operators the FCC locked out of buying Huawei-made parts. 

The latest skirmish is not Huawei’s first with the FCC. In 2019, the agency voted to cut off any federal funds used to buy Huawei products. That move grew into a bill that officially prevented U.S. companies from rolling out wireless networks with Huawei’s equipment -- or that of its Chinese peer, ZTE. Huawei also tried to reverse that decision but came up empty. 

The FCC added even more misery for the telecom maker in December 2020 by voting to make companies replace existing Huawei equipment.

Biden’s FCC backs up Trump’s FCC

The Trump administration was not exactly Chinese commerce’s best friend. From attempts to ban popular China-based phone apps like TikTok and WeChat to a slugfest over trade issues, Trump took it to China with both fists. 

If China was hoping for a respite from the Biden administration, the FCC’s move is the first to dash those hopes. To date, President Biden has not made a move to keep the war on TikTok alive, but his administration is supporting what the Trump administration’s FCC did in its Huawei decree. 

“Last year the FCC issued a final designation identifying Huawei as a national security threat based on a substantial body of evidence developed by the FCC and numerous U.S. national security agencies. We will continue to defend that decision,” a spokesperson told The Verge.

Chinese telecommunications manufacturer Huawei has asked a court to overturn the Federal Communications Commission’s (FCC) late 2020 classification of it a...

Article Image

Google blocks ‘The Great Suspender’ extension due to malware

Google has blocked a popular Chrome extension called “The Great Suspender” because it was found to contain malware. 

On Thursday, Chrome users with the extension installed started seeing a message that read: “[The Great Suspender] has been disabled because it contains malware.” Google has also pulled the extension from its Chrome Web Store. 

The Great Suspender was previously a helpful tool that would automatically force any tabs that users hadn’t looked at in a while to go to “sleep,” which helped conserve memory and keep the browser moving quickly. 

Now that the extension is gone, Reddit users have found a way to get tabs back, however the process is somewhat tedious. There are also a few extensions that work similarly to The Great Suspender, including Session Buddy and OneTab. Users can also keep their browser running quickly by simply limiting the number of tabs that are open.

Google has blocked a popular Chrome extension called “The Great Suspender” because it was found to contain malware. On Thursday, Chrome users with the...

Article Image

Google says North Korean state hackers are targeting security researchers via social media

By hook or crook, foreign actors continue to try to worm their way into U.S. companies and internet platforms. 

On Tuesday, CNBC reported that Google has uncovered a new twist in the cyber spy game, courtesy of North Korean state hackers who are trying yet another hacking angle. This time, it appears they’re targeting security researchers directly on social media.

Google’s Threat Analysis Group (TAG) uncovered a campaign in which bad actors worked a confidence ploy to create credibility with security researchers by building out a research blog. The fraudsters also created multiple Twitter profiles and personas on LinkedIn, Telegram, Discord, Keybase, and via email so they could interact with potential targets. A brassy bunch, the actors even used their new Twitter profiles for posting links to their blog and posting videos of their claimed exploits.

Anyone concerned should pay attention to the details

To date, Google’s threat analysts say they’ve only seen these actors targeting Windows systems as a part of this campaign and that even computers running "fully patched and up-to-date Windows 10 and Chrome browser versions" still got infected.

Nonetheless, a red flag has been raised, and Google recommends that potential targets compartmentalize their research activities by “using separate physical or virtual machines for general web browsing, interacting with others in the research community, accepting files from third parties and your own security research.”

To help identify the sites, blogs, and accounts to stay away from, TAG has published a full list of actor controlled sites and accounts. It’s available here.

Google remains vigilant about security issues. To help circle the wagons against digital insurrections, the company offers rewards of up to $150,000 for anyone who can lead them to Chrome-related vulnerabilities like the ones leveraged in this situation.

By hook or crook, foreign actors continue to try to worm their way into U.S. companies and internet platforms. On Tuesday, CNBC reported that Google ha...

Article Image

U.S. security firm Malwarebytes says it was targeted by SolarWinds hackers

Cybersecurity firm Malwarebytes has disclosed that it was targeted by the same group of hackers behind the breach of IT software company SolarWinds. 

The firm said it doesn’t use SolarWinds’ IT software, through which hackers were able to break into the systems of companies including FireEye, Microsoft, and CrowdStrike. Instead, Malwarebytes said it was infiltrated using another intrusion vector. 

The bad actors were able to breach the firm’s internal systems by exploiting a dormant email protection product within its Office 365 tenant, the company said. 

“We can confirm the existence of another intrusion vector that works by abusing applications with privileged access to Microsoft Office 365 and Azure environments,” wrote Marcin Kleczynski, Malwarebytes co-founder and current CEO. 

Malwarebytes products ‘remain safe to use’

Malwarebytes said it found out about the intrusion on December 15, after the Microsoft Security Response center detected suspicious activity in the dormant Office 365 app. The activity was “consistent with the tactics, techniques and procedures” deployed by the hackers who carried out the SolarWinds attacks.

After learning of the breach, the company said it quickly launched an internal investigation to determine what hackers were able to gain access to. Malwarebytes said its anti-malware users can be assured that its software remains safe to use since it doesn’t use Microsoft’s Azure cloud services.

“After an extensive investigation, we determined the attacker only gained access to a limited subset of internal company emails,”  Kleczynski said. “We found no evidence of unauthorized access or compromise in any of our internal on-premises and production environments.” 

Malwarebytes’ announcement that it was targeted by the SolarWinds attackers brings the total number of affected security vendors to four. The group of threat actors previously targeted FireEye, Microsoft, and CrowdStrike in what is believed to have been an attempt to gather intelligence. 

Officials from the FBI, NSA, and Cybersecurity and Infrastructure Security Agency (CISA) recently put out a joint statement naming the Russian government as the most likely culprit behind the cyber-espionage attacks. 

Cybersecurity firm Malwarebytes has disclosed that it was targeted by the same group of hackers behind the breach of IT software company SolarWinds. Th...

Article Image

SolarWinds hack bears similarities to tool used by Russian hackers

Investigators said Monday that the hackers behind the global SolarWinds incident used computer code with links to known Russian spying tools, Reuters reports. 

It recently came to light that cyber criminals hacked SolarWinds to gain access to at least 18,000 government and private networks. It is believed that the cyberattackers’ goal was to collect intelligence. 

Now, researchers at Moscow-based cybersecurity company Kaspersky said the attackers deployed code that closely resembled malware associated with a Russian hacking group known as “Turla.” 

The way in which the SolarWinds hack was carried out had three notable similarities to a hacking tool called “Kazuar,” which is used by Turla, according to Costin Raiu, head of global research and analysis at Kaspersky.

Similarities were noted in how the hackers identified their victims and how they avoided being detected through the use of a specific formula to calculate periods with the viruses lying dormant. Additionally, both pieces of malware attempted to obscure their functions from security analysts.  

“One such finding could be dismissed,” Raiu said. “Two things definitely make me raise an eyebrow. Three is more than a coincidence.”

Connection likely

Raiu said the similarities point to the likelihood of a link between the two hacking tools, but they don’t necessarily imply that Turla played a role in the SolarWinds hack. He said there’s a possibility that the hackers behind the SolarWinds hack were merely inspired by Kazuar, or that they deliberately planted “false flags” in order to throw off investigators. 

Although Moscow has denied involvement in the hack, U.S. intelligence agencies have said that the hackers were “likely Russian in origin.” Security firms in the U.S. and other countries are continuing to investigate the incident in order to determine its full scope, and the Department of Justice has vowed to take serious action. 

“As part of the ongoing technical analysis, the Department has determined that the activity constitutes a major incident under the Federal Information Security Modernization Act, and is taking the steps consistent with that determination,” the agency said last week. “The Department will continue to notify the appropriate federal agencies, Congress, and the public as warranted."

Investigators said Monday that the hackers behind the global SolarWinds incident used computer code with links to known Russian spying tools, Reuters repor...

Article Image

Justice Department confirms that it was part of the SolarWinds hack

After sitting on the news for almost two weeks, the U.S. Department of Justice (DOJ) has confirmed that its email systems fell prey to the same band of cyberattackers linked to the global SolarWinds incident that has affected government and private sector businesses.

"On Dec. 24, 2020, the Department of Justice’s Office of the Chief Information Officer (OCIO) learned of previously unknown malicious activity linked to the global SolarWinds incident that has affected multiple federal agencies and technology contractors, among others. This activity involved access to the Department’s Microsoft O365 email environment,” DOJ spokesman Marc Raimondi said in a statement.

Raimondi went on to say that the number of affected email boxes was limited to around 3 percent and that the agency has no indication that any of its classified systems were impacted.

“A major incident”

According to a joint statement issued by the recently organized Cyber Unified Coordination Group -- which includes the FBI, the Department of Homeland Security’s Cybersecurity and Infrastructure Security Agency, the Office of the Director of National Intelligence, and the National Security Agency -- the hackers are “likely Russian in origin” and “responsible for most or all of the recently discovered, ongoing cyber compromises of both government and non-governmental networks.”

The group’s investigation is ongoing, and it’s possible they could turn up additional government victims. In the group’s estimation, the hackers’ goal appeared to be collecting intelligence, rather than anything destructive.

Nonetheless, the attack on the DOJ was serious enough that it’s vowing to take serious action.

“As part of the ongoing technical analysis, the Department has determined that the activity constitutes a major incident under the Federal Information Security Modernization Act, and is taking the steps consistent with that determination,” the agency said. “The Department will continue to notify the appropriate federal agencies, Congress, and the public as warranted."

After sitting on the news for almost two weeks, the U.S. Department of Justice (DOJ) has confirmed that its email systems fell prey to the same band of cyb...

Article Image

President Trump bans WeChat Pay and several other Chinese apps

President Trump has signed an executive order banning several Chinese payment apps, including Alipay and WeChat Pay. 

A senior administration official said the order, which was signed late in the day on Tuesday, aims to keep American user data from being shared with the Chinese government. The Trump administration cited the possibility that the apps mentioned in the order could be used as a “mass tool for global oppression.”

"The United States must take aggressive action against those who develop or control Chinese connected software applications to protect our national security," the order said.

In total, eight Chinese apps are banned under the order: Tencent QQ, CamScanner, SHAREit, VMate, WPS Office, QQ Wallet, Alipay, and WeChat Pay. 

National security concerns

The U.S. government has concluded that the apps named in the order automatically capture “sensitive personally identifiable... and private information” from millions of users in the United States.” President Trump is concerned that the apps could be used to track and build dossiers of personal information on federal employees.

“At this time, action must be taken to address the threat posed by these Chinese connected software applications,” Trump wrote. 

The order will take effect after 45 days, which leaves open the possibility that President-elect Joe Biden will revoke it. The incoming presidential administration has yet to say how it plans to handle the order. 

The Trump administration has previously attempted to ban Chinese-based apps like TikTok and WeChat over national security concerns. Both attempts were unsuccessful. 

In 2019, the administration launched a trade war against Beijing and blacklisted Huawei Technologies, ZTE, and Chinese firms over national security concerns. The Federal Communications Commission (FCC) has designated Huawei and ZTE as national security threats, but both companies have denied that they share data with the Chinese government.

President Trump has signed an executive order banning several Chinese payment apps, including Alipay and WeChat Pay. A senior administration official s...

Article Image

T-Mobile admits to its fourth data breach in three years

T-Mobile’s cybersecurity team is once again being put to the test. On Monday, the phone carrier announced that it experienced its fourth data breach in three years. 

The company did not say what portion of its nearly 100 million user accounts were at risk, but it did confirm that the data accessed did not include names on the account, physical or email addresses, financial data, credit card information, social security numbers, tax IDs, passwords, or PINs.

“Our Cybersecurity team recently discovered and shut down malicious, unauthorized access to some information related to your T-Mobile account,” said Matt Staneff, the Chief Marketing Officer of T-Mobile USA.

“We immediately started an investigation, with assistance from leading cybersecurity forensics experts, to determine what happened and what information was involved. We also immediately reported this matter to federal law enforcement and are now in the process of notifying impacted customers.”

What happened?

In a letter to customers, Staneff said T-Mobile’s cybersecurity team detected -- then shut down -- “malicious, unauthorized access” to “some” information related to T-Mobile accounts. Staneff qualified “some” as customer proprietary network information (CPNI). Collecting CPNI data is a permission given to phone companies by the Federal Communications Commission (FCC) and typically includes call information like the date, duration of the call, the phone number called, and the type of network a consumer subscribes to -- in short, the type of information that appears on a customer's phone bill.

“We immediately started an investigation, with assistance from leading cybersecurity forensics experts, to determine what happened and what information was involved. We also immediately reported this matter to federal law enforcement and are now in the process of notifying impacted customers,” Staneff said.

T-Mobile users weren’t so lucky in March 2020 when a data breach allowed hackers to gain access to T-Mobile employee email accounts. That, in turn, opened up access to customers’ names, addresses, Social Security numbers, financial account information, phone numbers, billing and account information, and rate plans. 

T-Mobile offers to answer any questions

Staneff said the company is ready to answer additional questions if a customer wants further details. Customers can either contact the company online, ask questions at one of the company’s stores, or go through the customer service team at 1-800-937-8997. 

“We are sorry for any inconvenience this may cause you. We take the security of customer information seriously and, while we have a number of safeguards in place to protect customer information from unauthorized access, we will continue to work to further enhance security so we can mitigate this type of activity,” Staneff promised.

T-Mobile’s cybersecurity team is once again being put to the test. On Monday, the phone carrier announced that it experienced its fourth data breach in thr...

Article Image

Facebook expands access to ‘Facebook Protect’ security monitoring tool

Facebook has announced that it will be giving more people access to its security monitoring platform, Facebook Protect, in 2021. 

The program was offered to political officials during the 2020 U.S. elections. Now, Axios reports that Facebook will be offering the tool to other types of users whose accounts are at a greater risk of being compromised, such as journalists, human rights advocates, and activists.

Facebook’s head of security policy, Nate Gleicher, told Axios that Protect comes with real-time monitoring of potential hacking attempts and other security features, such as hardware keys to enable two-factor authentication. 

Gleicher said more than 70 percent of people involved with the 2020 election had two-factor authentication turned on and that Facebook is bolstering its account protection features in the coming year since compromised accounts can be used for malicious purposes. 

“We know that certain people such as candidates, elected officials or staff can be targeted by bad actors on social media platforms, including Facebook and Instagram,” Facebook writes on page discussing the platform. “By enrolling, we’ll help these accounts (1) adopt stronger account security protections, like two-factor authentication, and (2) monitor for potential hacking threats.” 

Facebook has announced that it will be giving more people access to its security monitoring platform, Facebook Protect, in 2021. The program was offere...

Article Image

Microsoft says at least 40 organizations were targeted in massive cyber breach

In a blog post on Thursday, Microsoft said it identified more than 40 organizations that were targeted by attackers using “sophisticated measures.”

Most victims of the attack (80 percent) were located in the U.S. The other targeted groups were spread across seven other countries: Canada, Mexico, Belgium, Spain, the U.K., Israel, and the United Arab Emirates. Microsoft said it has started working with the groups identified as victims. 

Those affected were running problematic versions of a third-party software platform called SolarWinds Orion. Hackers were able to escalate intrusions with additional, second-stage payloads. Microsoft said it discovered the intrusions using data from its Microsoft Defender antivirus product, which is built into all Windows installations.

"It's a certainty that the number and location of victims will keep growing," said Microsoft President Brad Smith. 

Microsoft targeted

Microsoft itself was among those targeted by hackers, but the company denied claims that its production systems were compromised or that the attack affected its business customers and end-users. 

"Like other SolarWinds customers, we have been actively looking for indicators of this actor and can confirm that we detected malicious Solar Winds binaries in our environment, which we isolated and removed," the statement said.

Microsoft said the attack “represents a broad and successful espionage-based assault on both the confidential information of the U.S. Government and the tech tools used by firms to protect them.” 

The company said the attack is being “actively investigated and addressed by cybersecurity teams in the public and private sectors, including Microsoft." Smith said it’s become clear that stronger international rules are needed to help prevent future attacks of this magnitude. 

“The defense of democracy requires that governments and technology companies work together in new and important ways – to share information, strengthen defenses and respond to attacks,” he wrote. “As we put 2020 behind us, the new year provides a new opportunity to move forward on all these fronts.” 

In a blog post on Thursday, Microsoft said it identified more than 40 organizations that were targeted by attackers using “sophisticated measures.”Most...

Article Image

Security researchers find malicious code in 28 Chrome and Edge extensions

More than three million Google Chrome and Microsoft Edge users are believed to have installed extensions that contain malicious code, according to security firm Avast. 

Avast researchers said users who installed one of 28 third-party extensions containing hidden malicious JavaScript could be at risk of data theft and phishing attacks. 

The extensions in question are primarily designed to help users download multimedia content from social networks including Facebook, Instagram, Vimeo, or Spotify. But Avast said users could end up being redirected to a site where the attacker gets paid for user visits. In other cases, users could end up on phishing sites. 

“Anytime a user clicks on a link, the extensions send information about the click to the attacker’s control server, which can optionally send a command to redirect the victim from the real link target to a new hijacked URL before later redirecting them to the actual website they wanted to visit,” the security firm explained.

Names of extensions

Avast said it found evidence that some of the malicious extensions had been active since at least December 2018. The researchers discovered the code hidden in the apps last month and reported their findings to Google and Microsoft. 

Both companies have said they are investigating the extensions. In the meantime, Avast has recommended that users disable or uninstall the extensions. 

Here is the list of Chrome extensions that contain malicious code, according to Avast: 

  • Direct Message for Instagram

  • DM for Instagram

  • Invisible mode for Instagram Direct Message

  • Downloader for Instagram

  • App Phone for Instagram

  • Stories for Instagram

  • Universal Video Downloader

  • Video Downloader for FaceBook™

  • Vimeo™ Video Downloader

  • Zoomer for Instagram and FaceBook

  • VK UnBlock. Works fast.

  • Odnoklassniki UnBlock. Works quickly.

  • Upload photo to Instagram™

  • Spotify Music Downloader

  • The New York Times News

Avast said the following Edge extensions contain malicious code: 

  • Direct Message for Instagram™

  • Instagram Download Video & Image

  • App Phone for Instagram

  • Universal Video Downloader

  • Video Downloader for FaceBook™

  • Vimeo™ Video Downloader

  • Volume Controller

  • Stories for Instagram

  • Upload photo to Instagram™

  • Pretty Kitty, The Cat Pet

  • Video Downloader for YouTube

  • SoundCloud Music Downloader

  • Instagram App with Direct Message DM

More than three million Google Chrome and Microsoft Edge users are believed to have installed extensions that contain malicious code, according to security...

Article Image

Facebook takes out full-page ads to slam Apple’s upcoming privacy changes

It looks like Facebook has unfriended Apple. On Wednesday, the social media platform took out full-page ads in the New York Times, Washington Post, and Wall Street Journal to denounce Apple’s upcoming iOS privacy changes. Facebook claims that it’s “standing up to Apple for small businesses everywhere.”

The barrel of ink Facebook is throwing Apple’s way is supposedly related to Apple’s iOS 14 privacy changes, which will require app developers like Facebook to “provide information about some of your app’s data collection practices on your product page.” The change will also require Facebook to “ask users for their permission to track them across apps and websites owned by other companies.”

Facebook comes out swinging

Facebook didn’t come right out and say it, but Apple’s disclosure shift will impact Facebook’s ad business, especially its ad network for developers and businesses if end users opt out of being tracked.

In the ad, Facebook maintains that Apple’s changes will be “devastating to small businesses” that rely on its ad network to leverage clicks and sales. The newspaper ads that Facebook took out ask small businesses to check out the platform’s “speak up for small business” site that features a series of business owners speaking out on Apple’s changes. Some of those comments are pretty shaming -- things like “This is going to affect me and my family,” and “We could lose our business.”

While Apple has yet to publicly respond to Facebook’s ads, the company did respond to similar Facebook claims in November, accusing Facebook of a “disregard for user privacy.” Apple is steadfast in its position that the upcoming privacy policies will be enforced when they go into effect in early 2021. The company said it is “committed to ensuring users can choose whether or not they allow an app to track them.”

Facebook’s call for support

Facebook said it hopes the Direct Marketing Association (DMA) will also set boundaries for Apple. 

“Apple controls an entire ecosystem from device to app store and apps, and uses this power to harm developers and consumers, as well as large platforms like Facebook,” a Facebook spokesperson said in a statement to CNBC. “

If Facebook’s game is to play two ends against the middle, maybe it should have first asked the DMA if it had its back. “We respect your privacy – and so do our members,” is the organization’s promise to consumers.” (Our Association of National Advertisers) ensures that consumers have choices about unwanted marketing offers. Our members honor consumers who don’t want to be contacted. You have choices about the type of marketing you receive.”

It looks like Facebook has unfriended Apple. On Wednesday, the social media platform took out full-page ads in the New York Times, Washington Post, and Wal...

Article Image

FTC demands that social media giants come clean about user data collection

The Federal Trade Commission (FTC) turned up the heat on the social media big wigs on Monday. In a new mandate, the Commission will now require nine tech firms to disclose exactly how they collect and use data from their users.

Called on the carpet are the usual suspects -- Amazon, Facebook, and Twitter -- along with Google’s YouTube, TikTok’s owner ByteDance, Discord, Facebook’s WhatsApp, Reddit, and Snap. The companies have until January 28, 2021 to respond.

What is the FTC looking for?

Specifically, the FTC is leveraging Section 6(b) of the FTC Act, which gives it the authority to ask about how the companies “compile data concerning the privacy policies, procedures, and practices of [such] providers, including the method and manner in which they collect, use, store, and disclose information about users and their devices.”

Moving past the legalese, the FTC said that what it’s trying to ascertain is really more consumer-oriented. The questions it wants answered are:

  • “How social media and video streaming services collect, use, track, estimate, or derive personal and demographic information;

  • How they determine which ads and other content are shown to consumers;

  • Whether they apply algorithms or data analytics to personal information;

  • How they measure, promote, and research user engagement; and

  • How their practices affect children and teens.”

The commissioners weigh in

After making their demands, the FTC commissioners said that the agency is seeking more information in the best interest of consumers.

“Never before has there been an industry capable of surveilling and monetizing so much of our personal lives. Social media and video streaming companies now follow users everywhere through apps on their always-present mobile devices,” Commissioners Rohit Chopra, Rebecca Kelly Slaughter, and Christine S. Wilson said in a statement. 

“This constant access allows these firms to monitor where users go, the people with whom they interact, and what they are doing. But to what end? Is this surveillance used to build psychological profiles of users? Predict their behavior? Manipulate experiences to generate ad sales? Promote content to capture attention or shape discourse? Too much about the industry remains dangerously opaque.”

Commissioner Noah Joshua Phillips was the dissenting vote among the commissioners, saying that the move was an “undisciplined foray into a wide variety of topics.” He called his peers out for omitting other companies engaged in business practices similar to the nine companies named. Phillips asked why Apple, Gab, GroupMe, LinkedIn, Parler, Rumble, Tumblr, and WeChat weren’t also named. He answered his own question rather snarkily. 

“The only plausible benefit to drawing the lines the Commission has is targeting a number of high profile companies and, by limiting the number to nine, avoiding the review process required under the Paperwork Reduction Act...which is not triggered if fewer than ten entities are subject to request.”

The Federal Trade Commission (FTC) turned up the heat on the social media big wigs on Monday. In a new mandate, the Commission will now require nine tech f...

Article Image

Russian hackers accused of hacking into government and private sector businesses again

Russian hackers, believed to be working on behalf of the Kremlin, were apparently behind an attack into computer systems at the departments of the U.S. Treasury and Commerce that may have gone on for months before being detected. To make matters worse, people familiar with the matter feel that this situation just may be the tip of the iceberg.

According to U.S. officials and a report by National Public Radio (NPR), the Russian hackers broke into the email systems at those two government departments, and it was so consequential that it led to a National Security Council meeting at the White House on Saturday, one of the people familiar with the matter told Reuters.

It may not come to anyone’s surprise that Russia denies any involvement. The Russian foreign ministry took to Facebook to say the allegations were nothing more than another “unfounded attempt” by the American media to blame Russia for cyberattacks directed at U.S. agencies.”

Malicious actors

In the Department of Homeland Security’s response to the “known compromise,” it said that the hack involved SolarWinds Orion network monitoring products being exploited by malicious actors.

“Tonight’s directive is intended to mitigate potential compromises within federal civilian networks, and we urge all our partners -- in the public and private sectors -- to assess their exposure to this compromise and to secure their networks against any exploitation,” the DHS’ Cybersecurity and Infrastructure Security Agency said in a statement.

The Commerce Department and the National Security Council both confirmed the breach, but the agencies didn’t give any extra information about the extent of the hack or the measures that have been taken to secure the email accounts.

The private sector is also in danger

In addition to the government breaches, the hackers also wormed their way into the computer system bowels of private companies. 

More than 400 of the U.S. Fortune 500 companies use SolarWinds products, according to KrebsOnSecurity. That list includes all branches of the military, as well as all ten of the Top 10 communications companies, all five of the Top 5 accounting firms, and hundreds of colleges.

Security firm FireEye, which also happened to be hit by the hack, said cyber criminals inserted malware into SolarWinds updates that “(went) to significant lengths to observe and blend into normal network activity.” It also concluded that the breach is a “global campaign” and had confirmed intrusions in North America, Europe, Asia, and the Middle East. 

In a blog post late Sunday, Microsoft echoed FireEye’s assessment, saying that it believes the hack represents “nation-state activity at significant scale, aimed at both the government and private sector." The company also had words for its own users.

“We also want to reassure our customers that we have not identified any Microsoft product or cloud service vulnerabilities in these investigations. As part of our ongoing threat research, we monitor for new indicators that could signal attacker activity,” the company said.

Russian hackers, believed to be working on behalf of the Kremlin, were apparently behind an attack into computer systems at the departments of the U.S. Tre...

Article Image

Cybersecurity firm FireEye suffers major cyber attack

FireEye, one of the nation’s leading cybersecurity firms, has shared details of a hack targeting its “Red Team” tools, which it uses to test customers’ security. The firm said there is concern that the hackers could publicly release the tools they accessed or use them to carry out other attacks. 

In a blog post, FireEye CEO Kevin Mandia said the attack was “different from the tens of thousands of incidents we have responded to throughout the years.” 

“The attackers tailored their world-class capabilities specifically to target and attack FireEye. They are highly trained in operational security and executed with discipline and focus,” Mandia wrote. “They operated clandestinely, using methods that counter security tools and forensic examination. They used a novel combination of techniques not witnessed by us or our partners in the past.” 

Russia reportedly a suspect

FireEye said it doesn’t currently have evidence that any customer information was taken. 

Although the company didn’t say in its report who it believes is responsible for the attack, the Wall Street Journal reported that state-sponsored Russian hackers are a likely suspect. A source familiar with the matter told the Journal that Russia is currently being viewed by investigators as “the most likely culprit.” 

“Moscow’s foreign-intelligence service, known as the SVR and one of two Russian groups that hacked the Democratic National Committee ahead of the 2016 presidential election, is believed to be responsible, the person said,” according to the Journal. 

FireEye didn’t specify when the hack took place or when it became aware of it. The hack is currently being investigated by FireEye, as well as the FBI and industry partners like Microsoft.

Since becoming aware of the attack, FireEye said it’s developed hundreds of countermeasures that can detect or block the use of any of its stolen tools. The firm said it has integrated the measures into its own security products and shared them with “colleagues in the security community.” 

FireEye said it will “continue to share and refine any additional mitigations for the Red Team tools as they become available.” 

FireEye, one of the nation’s leading cybersecurity firms, has shared details of a hack targeting its “Red Team” tools, which it uses to test customers’ sec...

Article Image

TikTok sale deadline passes without final deal

A Trump administration-imposed deadline for the sale of TikTok passed on Friday without a resolution. 

The short-form video app has been facing uncertainty since last year, when national security concerns arose and it was ordered to find a U.S. buyer. The deadline to do so has already been rescheduled several times, and another one isn’t likely to be set now that Friday’s deadline has come and gone.

Shortly after last month’s election, the China-owned platform claimed that the Trump administration had stopped engaging in discussions regarding an agreement. 

“In the nearly two months since the President gave his preliminary approval to our proposal to satisfy those concerns, we have offered detailed solutions to finalize that agreement – but have received no substantive feedback on our extensive data privacy and security framework,” company officials told various media outlets. 

Sources familiar with the matter told Bloomberg that negotiations are likely to continue even now that the December 4 deadline to find a buyer has passed. 

Negotiations on hold

In August, President Donald Trump signed an executive order forcing TikTok -- which is owned by Chinese company ByteDance -- to divest “any tangible or intangible assets or property, wherever located, used to enable or support ByteDance’s operation of the TikTok application in the United States.”

Trump administration officials claim the platform’s owner could share U.S. user data with the Chinese government. TikTok has denied allegations that it poses a national security threat. 

"In this game of high stakes poker it’s very possible that ByteDance looks to delay deal negotiations in hopes that the incoming Biden Administration eliminates this executive order in what would be a seminal shift for the US towards China on technology policy and send an ‘olive branch’ signal to Beijing,” Dan Ives, an analyst on tech sector at Wedbush Securities in New York, told the South China Morning Post. 

"The TikTok situation could potentially be a litmus test for Biden‘s first move towards ending the US China [tech cold war].”

In November, an advisor to President-elect Joe Biden said it’s too early to know what, if any, actions the Biden administration plans to take regarding TikTok.

A Trump administration-imposed deadline for the sale of TikTok passed on Friday without a resolution. The short-form video app has been facing uncertai...

Article Image

Google researcher demonstrates serious iPhone security flaw

A Google researcher has demonstrated an Apple security vulnerability that could have allowed hackers to gain full access to a person’s iPhone. A cyberattacker could have exploited the flaw without having the user download malware or click on a suspicious link. To fall victim, a user would have only had to be within Wi-Fi range. 

Ian Beer -- a security researcher with Google’s Project Zero -- explained in a video this week that it was possible for a Raspberry Pi setup with off-the-shelf Wi-Fi adapters to steal photos from an iPhone in a different room in a matter of minutes. The same security vulnerability also allowed Beer to repeatedly reboot 26 iPhones at the same time. 

Apple fixed the vulnerability in May, but Beer said he spent six months looking into the issue.

"Imagine the sense of power an attacker with such a capability must feel," Beer said in a blog post. "As we all pour more and more of our souls into these devices, an attacker can gain a treasure trove of information on an unsuspecting target."

Full access to a device

Through his extensive research, Beer found a “wormable radio-proximity exploit” that allowed him to gain “complete control over any iPhone in my vicinity.” He said he was able to view phones, read emails, copy private messages, and monitor everything that happens on a device in real-time. 

“The takeaway from this project should not be: no one will spend six months of their life just to hack my phone, I’m fine,” he wrote. “Instead, it should be: one person, working alone in their bedroom, was able to build a capability which would allow them to seriously compromise iPhone users they’d come into close contact with.”

Beer said he hadn’t seen any evidence that the flaw was exploited prior to being fixed, but he said consumers can never be too careful when it comes to the security of their mobile devices. Issues like these are likely to surface again. 

"As things stand now in November 2020, I believe it's still quite possible for a motivated attacker with just one vulnerability to build a sufficiently powerful weird machine to completely, remotely compromise top-of-the-range iPhones," Beer said.

A Google researcher has demonstrated an Apple security vulnerability that could have allowed hackers to gain full access to a person’s iPhone. A cyberattac...

Article Image

Hacker sells email credentials of ‘hundreds’ of high level executives

A hacker is reportedly selling access to email accounts belonging to “hundreds” of high level executives across the world. The accounts are going for $100 to $1500 each, depending on the value of each account. The targets include CEOs, vice presidents, and directors. 

The email and password combinations are being sold on a “closed-access underground forum for Russian-speaking hackers named Exploit.in,” according to ZDNet. The seller did not disclose how he obtained the login credentials, but he claimed to have hundreds of additional accounts to sell. 

ZDNet said a cybersecurity source has confirmed the validity of the stolen data. That source has begun the process of notifying all the affected companies. 

Scam potential 

If corporate executive login credentials fall into the wrong hands, both the executives and their workers could be affected. Cybercriminals can use compromised corporate email credentials for a variety of money-making schemes, KELA Product Manager Raveed Laeb explained to ZDNet. 

"Attackers can use them for internal communications as part of a 'CEO scam' - where criminals manipulate employees into wiring them large sums of money; they can be used in order to access sensitive information as part of an extortion scheme,” Laeb said.

Stolen login credentials can also be “exploited in order to gain access to other internal systems that require email-based 2FA, in order to move laterally in the organization and conduct a network intrusion," Laeb added.

To reduce the likelihood of such events unfolding, cybersecurity experts highly recommend using two-step verification or two-factor authentication for online accounts. Attackers won’t be able to do anything with stolen login details in cases where the user has set up 2SV or 2FA. 

A hacker is reportedly selling access to email accounts belonging to “hundreds” of high level executives across the world. The accounts are going for $100...

Article Image

Home Depot settles 2014 data breach for $17.5 million

Home Depot has cut a deal with 45 states and the District of Columbia and will pay $17.5 million to resolve an investigation of a 2014 data breach, which exposed payment card information of an estimated 40 million Home Depot customers nationwide. 

The data breach took place when hackers found their way into the retailer’s computer network and released malware on its self-checkout point-of-sale system. Once that was done, the hackers went on a five-month spree, obtaining the credit and debit card information of customers who used self-checkout lanes at Home Depot stores throughout the U.S. 

According to ZDNet’s coverage of the incident, online customers were not involved in the hack. 

Home Depot promises better protection

In addition to writing that $17.5 million check, Home Depot has agreed to install and maintain a series of data security practices designed to strengthen its information security program and protect the personal information of customers going forward.

“Businesses that collect or maintain sensitive personal information have an obligation to live up to the trust consumers place in them,” said Attorney General Jennings. “My office will continue to ensure businesses like The Home Depot protect consumers’ information from unlawful use or disclosure.”

Home Depot has cut a deal with 45 states and the District of Columbia and will pay $17.5 million to resolve an investigation of a 2014 data breach, which e...

Article Image

‘Password’ and ‘123456’ top list of worst passwords in 2020

Password manager NordPass has released its annual list of the worst passwords, and 2020’s list includes many of the same weak passwords as years prior. 

Consumers are still protecting their data with simple passwords that are infamous for being easy to crack, according to this year’s list. For example, NordPass found that millions of people are still using “password" and “123456” as passwords. The firm said the latter has been breached more than 23 million times. 

Many people may choose variations of the number bar because it’s quick and easy to type, but research has found that these frequently used passwords take less than a second to crack. Combinations of adjacent keys, such as “asdfghjkl” or “qwertyuiop,” have also been found to be highly vulnerable to cracking. 

Worst passwords of 2020

NordPass’s full list contains 200 of the most commonly used passwords, ranked by metrics such as how many times each password has been exposed and how long it would take an unauthorized party to crack it. 

Below are the top 20 worst passwords of the year. 

  • 123456

  • 123456789

  • picture1

  • password

  • 12345678

  • 111111

  • 123123

  • 12345

  • 1234567890

  • senha

  • 1234567

  • qwerty

  • abc123

  • Million2

  • 000000

  • 1234

  • iloveyou

  • aaron431

  • password1

  • qqww1122

Protecting your data

To keep sensitive data from being exposed, NordPass recommends making sure all passwords are unique and complex. This can be made easier through the use of a password manager or a third-party service like LastPass or Apple’s iCloud Keychain. 

NordPass also suggests enabling two-factor authentication when possible and deleting any old or inactive accounts. 

Password manager NordPass has released its annual list of the worst passwords, and 2020’s list includes many of the same weak passwords as years prior....

Article Image

Microsoft says Russian and North Korean hackers attacked COVID-19 vaccine makers

In all the hoopla regarding new vaccine test success from Moderna and Pfizer, Microsoft has uncovered a series of cyber attacks coming from Russia and North Korea targeted at research companies doing those tests.

In a blog post, Microsoft says the attacks targeted seven major pharmaceutical companies and researchers in Canada, France, India, and South Korea, and the U.S. Microsoft didn’t say which companies were targeted or what type of information may have actually been compromised or stolen, but officials said they had notified the organizations and offered help where the attacks were successful.

“Two global issues will help shape people’s memories of this time in history – COVID-19 and the increased use of the internet by malign actors to disrupt society. It’s disturbing that these challenges have now merged as cyberattacks are being used to disrupt health care organizations fighting the pandemic,” wrote Microsoft’s Tom Burt, Corporate Vice President, Customer Security & Trust.

“We think these attacks are unconscionable and should be condemned by all civilized society. Today, we’re sharing more about the attacks we’ve seen most recently and are urging governments to act.”

The attacks and the protection

There are actually three key players in the attacks: “Strontium,” an actor originating from Russia, and two actors originating from North Korea that Microsoft has dubbed “Zinc” and “Cerium.”

Strontium uses “password spray” and brute force login attempts to steal personal login credentials. The software it uses conducts millions of rapid attempts to crack a third-party’s personal data. Zinc’s game is to use spear-phishing lures for credential theft by sending messages with fabricated job descriptions pretending to be recruiters. And Cerium? The angle it works is spear-phishing with email lures using COVID-19 themes while masquerading as World Health Organization representatives. 

Luckily, Burt says the “majority” of the attacks have been blocked by security protections built into the company’s products. The company is continuing to make its threat notification service, “AccountGuard,” available for free to health care and human rights organizations working on COVID-19. 

The company says that 195 health care-related groups have enrolled in the service, and it now protects 1.7 million email accounts that those organizations serve.

In all the hoopla regarding new vaccine test success from Moderna and Pfizer, Microsoft has uncovered a series of cyber attacks coming from Russia and Nort...

Article Image

Microsoft urges users to stop using phone-based multi-factor authentication

A Microsoft executive is urging users to move away from phone-based multi-factor authentication (MFA) mechanisms and instead embrace newer security technologies, like app-based authenticators and security keys.

In a blog post, Alex Weinert, Director of Identity Security at Microsoft, said app-based two-factor authentication provides greater security.

Weinert said telephone-based multi-factor authentication (MFA) solutions -- like one-time codes sent via SMS and voice calls -- are “based on publicly switched telephone networks (PSTN), and I believe they’re the least secure of the MFA methods available today.” 

“That gap will only widen as MFA adoption increases attackers’ interest in breaking these methods and purpose-built authenticators extend their security and usability advantages,” he said. “Plan your move to passwordless strong auth now – the authenticator app provides an immediate and evolving option.” 

MFA is ‘essential’

In 2019, Weinert penned a blog post in which he said that internal Microsoft statistics showed that users who enabled MFA blocked around 99.9 percent of automated attacks against their Microsoft accounts. 

In a follow up blog post earlier this week, he stressed that MFA itself is essential -- but the way people use it should change. If users have to choose between multiple MFA mechanisms, he said they should avoid phone-based MFA which can be intercepted by attackers. 

Weinert said a good place to start is by using Microsoft’s Authenticator MFA app. For even greater security, hardware security keys can be used. 

A Microsoft executive is urging users to move away from phone-based multi-factor authentication (MFA) mechanisms and instead embrace newer security technol...

Article Image

TikTok says negotiations with Trump administration are at a standstill

China-owned social media platform TikTok claims that the Trump administration has gone silent over the past few weeks. 

Over the past several months, the two parties have clashed over privacy and national security-related matters. The Trump administration has expressed concern that the app poses a threat to national security, but TikTok has vehemently denied that it’s sharing data with the Chinese government. 

Trump’s committee on foreign investment in the United States (CFIUS) ordered TikTok’s parent company ByteDance to divest “any tangible or intangible assets or property, wherever located, used to enable or support ByteDance’s operation of the TikTok application in the United States” by tomorrow, November 12. 

TikTok has petitioned CFIUS for a review of the situation, partly because the committee didn’t specify what would happen if the company didn’t meet the demands by that deadline. The short-form video app was granted a preliminary injunction last month. 

Facing uncertainty 

TikTok planned to partner with Oracle and Walmart in the U.S. to form a new company called “TikTok Global.” In September, the Trump administration said the president approved the deal “in concept.” Now, TikTok says negotiations seem to have stalled. 

“For a year, TikTok has actively engaged with CFIUS in good faith to address its national security concerns, even as we disagree with its assessment,” TikTok told various media outlets. “In the nearly two months since the President gave his preliminary approval to our proposal to satisfy those concerns, we have offered detailed solutions to finalize that agreement – but have received no substantive feedback on our extensive data privacy and security framework.”

TikTok officials said they currently have “no clarity on whether our proposed solutions would be accepted.” 

“Today, with the November 12 CFIUS deadline imminent and without an extension in hand, we have no choice but to file a petition in court to defend our rights and those of our more than 1,500 employees in the US. We remain committed to working with the Administration — as we have all along — to resolve the issues it has raised, but our legal challenge today is a protection to ensure these discussions can take place,” the company said in a statement. 

An advisor to President-elect Joe Biden said “it’s too early” to know what, if any, actions the Biden administration plans to take regarding TikTok.

China-owned social media platform TikTok claims that the Trump administration has gone silent over the past few weeks. Over the past several months, th...

Article Image

FTC requires Zoom to enhance its security practices in new settlement

The Federal Trade Commission (FTC) announced a settlement with video conferencing platform Zoom on Monday that will require the company to implement a sturdier information security program. The FTC alleged that Zoom engaged in a series of “deceptive and unfair practices” that essentially undermined the security of its users.

The FTC’s complaint dates back to 2016 when the agency alleged that Zoom deceived users by falsely promising that it offered “end-to-end, 256-bit encryption” to secure users’ communications. Regulators said the falsehood created the possibility that other people (including Zoom) could read a user’s content. 

In the FTC’s eyes, Zoom also erroneously told users who wanted to store recorded meetings on the company’s cloud storage that those meetings were encrypted immediately after their meeting ended. Instead, some recordings allegedly were stored unencrypted for up to 60 days on Zoom’s servers before being transferred to its secure cloud storage.

Enter COVID-19

The matter was complicated further during the COVID-19 pandemic. Zoom’s reach skyrocketed from 10 million in December 2019 to 300 million in April 2020, putting even more users’ privacy at risk. 

Earlier this summer, the company attempted to soften the FTC’s angst by improving its security for all users versus only its paying subscribers, but those actions seemingly weren’t enough to appease regulators.

“During the pandemic, practically everyone—families, schools, social groups, businesses—is using videoconferencing to communicate, making the security of these platforms more critical than ever,” said Andrew Smith, Director of the FTC’s Bureau of Consumer Protection. “Zoom’s security practices didn’t line up with its promises, and this action will help to make sure that Zoom meetings and data about Zoom users are protected.”

What changes Zoom users will see

The FTC’s laundry list of changes that Zoom users are supposed to see thanks to the settlement include:

  • The annual assessment and documentation of any potential internal and external security risks and develop ways to safeguard against such risks;

  • Implementation of a vulnerability management program; and

  • Deployment of safeguards such as multi-factor authentication to protect against unauthorized access to its network; institute data deletion controls; and taking steps to prevent the use of known compromised user credentials.

The FTC didn’t stop there, though. On top of those three key changes, Zoom agreed to review any software updates for potential security flaws and must ensure that software updates will not hamper third-party security features. The company has also agreed not misrepresent to the public its collection and use of personal information, and it will have an assessment of security program made by an independent third party every other year.

The Federal Trade Commission (FTC) announced a settlement with video conferencing platform Zoom on Monday that will require the company to implement a stur...

Article Image

Platform used by Hotels.com and Expedia leaks data of ‘millions’ of guests

The hotel reservation firm Prestige Software has exposed the data of millions of guests worldwide, Website Planet reports. 

Prestige Software -- a platform that enables hotels to automate their availability on booking websites like Expedia and Booking.com -- reportedly stored files dating as far back as 2013 without any protection in place. 

Exposed information included names, credit card details, ID numbers, and reservation details. In some cases, logs contained personally identifiable information for multiple members included in a single booking.

No evidence of third party access 

At this time, it’s not known how long the trove of data was left unsecured or if any third parties accessed it. If the data was found by a cybercriminal, the party could steal identities, carry out phishing scams, or even hijack a reservation.

“Millions of people were potentially exposed in the data breach, from all over the world. We can’t guarantee that somebody hasn’t already accessed the S3 bucket and stolen the data before we found it,” said researcher Mark Holden. “So far, there is no evidence of this happening. However, if it did, there would be enormous implications for the privacy, security and financial wellbeing of those exposed.”

Website Planet said the firm quickly fixed the vulnerability after being alerted to the issue. 

Holden said that due to the sheer number of hotel and travel websites involved in the breach, it’s “impossible to help anyone already exposed if somebody found the data before us.” Clients of Prestige Software include Booking.com, Expedia, Hotels.com, and many others. 

“If you’re a customer of any of the websites listed in this report and are concerned about how this leak might impact you, contact the company directly to determine what steps it’s taking to protect your data,” Website Planet said.

The hotel reservation firm Prestige Software has exposed the data of millions of guests worldwide, Website Planet reports. Prestige Software -- a platf...

Article Image

DOJ announces the largest seizure of cryptocurrency ever

The U.S. government has taken control of $1 billion in bitcoin from the now-defunct online black market Silk Road. The capture represents the largest cryptocurrency seizure to date.

Silk Road ranks as the most infamous online criminal marketplace of its day, but the Department of Justice (DOJ) brought it to its knees in 2015 when it successfully prosecuted its founder, Ross Ulbricht, on seven counts that included unlawfully facilitating the sale of illegal drugs and money laundering. 

By the time Silk Road was brought to justice, it had reportedly generated sales revenue totaling over 9.5 million bitcoins. Commissions from these sales totalled over 600,000 bitcoins, which presumably went right into Ulbricht’s pockets.

Follow the money

This is where the story gets interesting. Before Ulbricht was sent off to prison, he sheltered a billion in bitcoins in a digital wallet and did his best to tuck away the wallet where it would be hard to find.

Someone referred to as “Individual X” supposedly hacked the Silk Road’s payments system some time in either 2012 or 2013. The DOJ says that Ulbricht “threatened Individual X for the return of the cryptocurrency,” but the mysterious hacker refused. 

Enter the DOJ and the Washington DC Cyber Crimes Unit. The group -- which is tasked with virtual currency transactions -- used a third-party bitcoin tracing company to analyze bitcoin transactions carried out by Silk Road and was able to identify 54 previously undetected transactions executed by the platform. An analysis showed that all of those transactions appeared to represent all proceeds of unlawful activity stolen from Silk Road.

The DOJ continued its hunt, and it cornered Individual X on November 3, 2020. The anonymous hacker agreed to hand over the stolen bitcoin and transfer it to the government's hands. The DOJ is mum on whether Individual X was arrested, cut a plea bargain, or even how their cooperation was attained.

“Criminal proceeds should not remain in the hands of the thieves,” IRS-CI Special Agent in Charge Kelly R. Jackson said in a statement. “The Washington DC Cyber Crimes Unit is uniquely specialized in tracing virtual currency transactions and we will continue to hone our skills to combat illegal activity.”

The U.S. government has taken control of $1 billion in bitcoin from the now-defunct online black market Silk Road. The capture represents the largest crypt...

Article Image

Online community for marijuana growers suffers data breach

GrowDiaries, an online community of marijuana growers, has suffered a major data breach. 

Security researcher Bob Diachenko reported that GrowDiaries left two of its Kibana apps -- an open-source analytics and visualization platform normally used by a company’s development and IT staff -- exposed online without administrative passwords since September 22, 2020. 

One of the unsecured Kibana apps led to the exposure of sensitive information belonging to 1.4 million users of the site. Information exposed included passwords, email addresses, and IP addresses. The other database exposed user articles posted on the GrowDiaries site, as well as users’ account passwords. 

Diachenko said he discovered the unprotected database on October 10. 

“It consisted of about 1.4 million records with email addresses and IP addresses, plus 2 million records containing user posts and hashed account passwords,” he wrote. “The passwords were hashed using MD5, a deprecated algorithm that an attacker could easily crack to access passwords in plain-text.” 

GrowDiaries secured its server less than a week after Diachenko notified site administrators of the issue. Although the site has been secured, GrowDiaries users are still urged to change their passwords just in case their old password was exposed. 

Diachenko said he couldn’t say for sure if any other third-parties accessed the data while it was unsecured, but it “seems likely.” 

GrowDiaries, an online community of marijuana growers, has suffered a major data breach. Security researcher Bob Diachenko reported that GrowDiaries le...

Article Image

Hospital information systems hit by new wave of ransomware attacks

The Federal Bureau of Investigation (FBI) has warned that hospital information systems have been hit by coordinated ransomware attacks, which could possibly lead to disruptions in patient care. 

In a joint advisory on Wednesday, the FBI and two other federal agencies said malicious groups have levied several data-scrambling extortion attempts against hospitals and healthcare providers over the past few weeks. 

Officials said they had “credible information of an increased and imminent cybercrime threat to U.S. hospitals and healthcare providers.” The attacks could lead to “data theft and disruption of healthcare services,” the agencies said. 

Attack on health care system

The warning coincides with an uptick in the number of COVID-19 infections nationwide. On Monday, an analysis of data from Johns Hopkins University showed 69,967 new COVID-19 cases in the U.S. In just the last week, the seven-day average of new cases has risen 20 percent.

Officials said the targeted ransomware attacks will likely create issues that will be “particularly challenging for organizations within the COVID-19 pandemic.” Institutions are urged to take precautions to protect their networks. Recommended precautions include regularly updating software, backing up data, and monitoring who is accessing their systems. 

In September, cyber attackers launched a highly coordinated ransomware attack on a major U.S. hospital chain. The incident forced some hospital employees to revert to using pen and paper to file patient information. 

In the most recent wave of attacks on hospital networks, malicious groups are using Ryuk ransomware -- software used to encrypt and secure files. The attackers are using the Trickbot network of infected computers to gain access to data, disrupt health care services and demand money from health care facilities in order to decrypt the files. 

The Federal Bureau of Investigation (FBI) has warned that hospital information systems have been hit by coordinated ransomware attacks, which could possibl...

Article Image

Google removes three popular children’s apps from Play Store for privacy violations

Google has pulled three popular apps from the Google Play Store after finding that the apps violated its policies regarding the collection of children’s data. 

The apps that were removed were Princess Salon, Number Coloring, and Cats & Cosplay. Collectively, the apps had amassed more than 20 million downloads prior to being removed. 

The International Digital Accountability Council (IDAC) determined that the apps -- which were all aimed at younger users -- violated "broader Google Play policies around data collection.” The watchdog group notified Google of its findings, and Google swiftly removed the apps. 

“The practices we observed in our research raised serious concerns about data practices within these apps,” IDAC president Quentin Palfrey said in a statement. “We applaud Google for taking steps to enforce on these apps and the third-party data practices within these apps.”

Data-privacy violations

The researchers said the apps were built upon problematic third-party frameworks, which collected Android ID and Android Advertising ID data. The three software development kits (SDKs) used in the apps -- Unity, Appodeal, and Umeng -- made it possible for them to violate Google’s privacy protection regulations. 

Palfrey said the IDAC found that certain versions of the Unity SDK were "collecting both the user’s AAID [unique user ID for advertising] and Android ID simultaneously, which may have allowed Unity to bypass privacy controls and track users over time and across devices."

“Google took corrective action in response, after its own investigation,” the Council said. 

The IDAC didn’t provide an estimate of how much data, if any, was taken as a result of the issues. No violations were discovered in iOS versions of the three apps, according to the group. 

“These apps broke rules barring the uses of developer kits that aren’t approved for ‘child-directed services,’” Google said in a statement. 

Google added that it’s in the process of establishing procedures to detect these kinds of violations before they end up on the Google Play store. The company has said that it’s working with privacy organizations to prevent developers from violating the rules.

Critics argue that Google’s size and power creates a number of problems. The removal of the apps comes less than a week after the U.S. Department of Justice announced that it is suing Google for allegedly abusing its industry dominance to stifle competition in online search and search advertising. 

Google has pulled three popular apps from the Google Play Store after finding that the apps violated its policies regarding the collection of children’s da...

Article Image

Study finds most banks lack digital identity verification

During the coronavirus (COVID-19) pandemic, more consumers than ever are using online banking. Yet a new survey shows banks in the U.S. and Canada are struggling to implement practices that combat online identity fraud and money laundering, without turning off their customers.

In an age of digital banking, the survey found that just over half of North American banks are still requiring customers to prove their identities by visiting branches or posting documents when opening digital accounts. 

The survey found the same situation in 25 percent of mortgages or home loans and 15 percent of credit cards opened online.

Rethinking their approach

"The pandemic has forced industries to fully embrace digital,” said Liz Lasher, vice president of portfolio marketing for Fraud at FICO, which commissioned the survey. “We now are seeing North American banks that relied on face-to-face interactions to prove customers' identities rethinking how to adapt to the digital-first economy."  

Andrew, of Scottsdale, Ariz., recently had this experience. In a post on ConsumerAffairs, Andrew told us that a fraud alert resulted in his Chase bank account being locked.

“I simply called their security department and was told it was closed out due to bank identity and that I would have to go into a branch and show 2 forms of ID's,” Andrew wrote in his post. 

Banks everywhere have instituted new procedures when fraud is suspected, a necessary measure considering the exponential growth of the crime. But Lasher says all banks should consider making the process as user-friendly as possible because it’s good for business in the long run.

"Today's consumers expect a seamless and secure online experience, and banks need to be equipped to meet those expectations,” she said. “Engaging valuable new customers, then having them abandon applications when identity proofing becomes expensive and difficult."

Slow to embrace digital verification

The study found that only 16 percent of North American banks use the type of fully integrated, real-time digital capture and validation tools that FICO says are required for consumers to securely open a financial account online. 

Some banks have adopted some form of digital verification, but the study found that in most cases, the experience “still raises barriers,” with customers expected to use email or visit an "identity portal" to verify their identities.

The authors suggest that banks create a “frictionless process” that will meet consumers' expectations. Failing to do so could lead to a loss of business.

According to FICO's recent Consumer Digital Banking study, 75 percent of customers said they would open a bank account online, but 23 percent of them would give up and go somewhere else if they faced a difficult or inconvenient identity verification process.

Three-quarters of the banks in the study told FICO they plan to invest in an identity management platform within the next three years.  

During the coronavirus (COVID-19) pandemic, more consumers than ever are using online banking. Yet a new survey shows banks in the U.S. and Canada are stru...

Article Image

Dickey’s BBQ data breach compromises millions of credit card records

More than 100 Dickey’s Barbeque Restaurants across the U.S. were involved in a data breach that spanned more than a year. 

KrebsOnSecurity reported that one of the dark web’s most popular stores for selling stolen credit card information was offering card numbers belonging to customers of Dickey’s Barbeque Restaurants. 

Around three million new credit card records were being offered this week on a dark web carding site called “Jokers Stash.” Security researchers at Gemini Advisory initially discovered the stolen credit card numbers for sale on the dark web marketplace. 

Long-running breach

Gemini said its analysis found that 156 of the eatery’s 469 locations across 30 states were compromised. The largest percentage of stolen numbers were from California and Arizona. The data was accessed between July 2019 and August 2020, the researchers said. 

“Given the widespread nature of the breach, the exposure may be linked to a breach of the single central processor, which was leveraged by over a quarter of all Dickey’s locations,” researchers said in a blog post.

Report suspicious charges

In a statement, the barbeque franchise said it’s aware of the safety incident and that it’s currently investigating its scope.

“We obtained a report indicating [that a] cost card safety incident might have occurred. We’re taking this incident very significantly and instantly initiated our response protocol and an investigation is underway. We’re presently centered on figuring out the places affected and time frames concerned,” Dickey’s said.

Consumers who have visited Dickey’s Barbeque in the past year are urged to monitor their bank accounts and credit card transactions and report any fraudulent or suspicious charges to their financial institution as soon as possible. 

More than 100 Dickey’s Barbeque Restaurants across the U.S. were involved in a data breach that spanned more than a year. KrebsOnSecurity reported that...

Article Image

Barnes & Noble says cybersecurity attack may have compromised customer information

Barnes & Noble has disclosed that it was recently the victim of a cybersecurity attack, leading to "unauthorized and unlawful access to certain Barnes & Noble corporate systems."

In emails sent to customers, the bookseller said the personal data of some customers may have been accessed during the breach. The potentially exposed information includes customer email addresses, billing and shipping addresses, telephone numbers, and transaction histories. 

"It is with the greatest regret we inform you that we were made aware on October 10, 2020 that Barnes & Noble had been the victim of a cybersecurity attack, which resulted in unauthorized and unlawful access to certain Barnes & Noble corporate systems,” Barnes & Noble said in the email. "We currently have no evidence of the exposure of any of this data, but we cannot at this stage rule out the possibility.”

Barnes & Noble stressed that no financial data -- which it stores "encrypted and tokenized" for security purposes -- was taken or available to the hackers. However, the company warned that leaked email addresses could be used to carry out phishing campaigns. 

Nook platform affected

Nook Digital, the company’s eBook and e-Reader platform, was also affected by the breach. Since Sunday, Nook owners have been unable to download books to their devices. The bookstore giant acknowledged the issue in a tweet, telling customers that it was investigating the cause and that service restoration was taking longer than expected.

“We are continuing to experience a systems failure that is interrupting NOOK content. We are working urgently to get all NOOK services back to full operation. Unfortunately it has taken longer than anticipated, and we sincerely apologize for this inconvenience and frustration,” the company said.

Barnes & Noble assured customers that there was “no compromise of customer payment details” and said it will let users know when service has been restored.

“We expect NOOK to be fully operational shortly and will post an update once systems are restored,” the company wrote in an October 14 tweet. 

Barnes & Noble has disclosed that it was recently the victim of a cybersecurity attack, leading to "unauthorized and unlawful access to certain Barnes & No...

Article Image

Facebook admits malware defrauded users out of $4 million

A band of Chinese digital wrongdoers have apparently ripped off Facebook users to the tune of $4 million. At Virus Bulletin’s virtual VB2020 conference, Facebook’s malware researchers and security analysts revealed that malware was found abusing Facebook's ad platform to run malicious ad campaigns that spammed users with phony celebrity endorsements and enticed them to make fraudulent purchases. 

Facebook’s security team coined the malware ‘SilentFade’ – ‘Silently running Facebook ADs with Exploits’ -- based on how the attacks were carried out. The malware’s M.O. was to infect users with the malware, then commandeer the users' browsers and make off with browser cookies and passwords.

Once they had that, the bandits searched for user accounts that had payment methods associated with their profile. At that point, SilentFade was off to the races, buying Facebook ads for things like keto pills and weight loss products with the victim's funds. 

All told, Facebook said the group was able to fleece more than $4 million from infected users. To make things whole, Facebook reimbursed the $4 million back to the victims for unauthorized ads purchased using their ads accounts.

Not exclusive to Facebook

Satnam Narang -- a staff research engineer at Tenable who has uncovered similar scams on other social media platforms like TikTok, Instagram, and Twitter -- noted that it’s a well-conceived, “cunning” scam designed to take advantage of Facebook’s billions of users while also providing the bad actors with a layer of protection against getting caught.

"Facebook’s research into SilentFade highlights how users seeking out pirated software are further exposed to additional risk in the form of malicious software that can silently take control of their Facebook accounts,” Narang told ConsumerAffairs. 

“Even if users aren’t directly affected by the SilentFade malware, its effect extends to Facebook users that encounter dubious advertisements for products that are counterfeit or misleading, such as phony diet pills. Users should not download pirated software and should be extremely skeptical of advertisements for discounted products at or phony diet pills."

What took so long?

The interesting twist is that it’s taken two years for Facebook to tell the world about this issue. The SilentFade mob was active between late 2018 and February 2019, when Facebook's security team first caught wind of their presence. Luckily, they were able to stop the gang’s attacks. 

It’s possible that Facebook was embarrassed by the attack’s stealth-like precision. 

“This was the first time we observed malware actively changing notification settings, blocking pages, and exploiting a bug in the blocking subsystem to maintain persistence in a compromised account,” the company’s researchers said, claiming that the scam actually became a “silver lining” that helped it detect compromised accounts going forward. 

A band of Chinese digital wrongdoers have apparently ripped off Facebook users to the tune of $4 million. At Virus Bulletin’s virtual VB2020 conference, Fa...

Article Image

Ransomware victims could be fined by the government for making payments to hackers

In an advisory published Thursday, the Treasury Department warned that individuals or companies that facilitate payments to ransomware extortionists could be fined by the U.S. government. 

Under its new guidelines, the Treasury Department said facilitating these payments could be in violation of anti-money laundering and sanctions regulations in cases where a group or hackers is either sanctioned by the U.S. Treasury or has ties to a cybercrime group that is sanctioned. 

Huge fines of up to $20 million could be incurred by firms or people that facilitate these payments. 

“Demand for ransomware payments has increased during the COVID-19 pandemic as cyber actors target online systems that U.S. persons rely on to continue conducting business,” said the Treasury’s Office of Foreign Assets Control (OFAC).

“Companies that facilitate ransomware payments to cyber actors on behalf of victims, including financial institutions, cyber insurance firms, and companies involved in digital forensics and incident response, not only encourage future ransomware payment demands but also may risk violating OFAC regulations.”

The penalty could be handed down even if the company or individual was unaware that it was engaging or transacting with a sanctioned entity. Before deciding to make any sort of payment, ransomware victims are urged to contact the OFAC.

"OFAC encourages victims and those involved with addressing ransomware attacks to contact OFAC immediately if they believe a request for a ransomware payment may involve a sanctions nexus," the agency said. 

In an advisory published Thursday, the Treasury Department warned that individuals or companies that facilitate payments to ransomware extortionists could...

Article Image

Anthem agrees to data breach settlement with 43 states

Health benefits provider Anthem has reached a settlement with 43 states, resolving the last of a series of lawsuits over a 2014 cyberattack. The company will pay the states $39.5 million.

The company previously agreed to a more than $16 million settlement with the U.S. Justice Department to resolve privacy issues resulting from the hack that exposed personal information on nearly 79 million people.

“Protecting the privacy of its customers should be Anthem’s top priority, otherwise people are left vulnerable and exposed,” said Ohio Attorney General Dave Yost. “The fear of having your identity stolen is alarming and it will take time to rebuild that public trust.”

Through the combined action, Yost said Ohio will receive $1.88 million from the settlement. Other states will receive similar amounts. In addition to the payments, Anthem has also agreed to a series of data security and good governance provisions designed to strengthen its practices going forward.

“Data breaches have far-reaching and long-lasting effects on people’s lives,” said Florida Attorney General Ashley Moody. “When companies fail to protect customers’ personal information, they owe it to the public to disclose that information quickly and to take steps to protect them from further damage.”

Timing of disclosure

The timing of the disclosure was one of the central issues in the states’ case. In February 2015, Anthem disclosed to the public that hackers had gained entry to its systems beginning in February 2014 by using malware installed through a phishing email. 

Once inside, the attackers gained access to Anthem’s data warehouse, where they stole names, dates of birth, Social Security numbers, health care identification numbers, home addresses, email addresses, phone numbers, and employment information for 78.8 million Americans. 

“Protecting consumer data is incredibly important, and when companies or corporations who store large amounts of consumer data fail to safeguard that data, they must be held accountable,” said Attorney General Eric Schmitt.

Improving security

In addition to the financial settlement, Anthem has agreed to strengthen its network security protocols to avoid similar incidents in the future.

Among the steps, Anthem said it will implement a comprehensive information security program that incorporates principles of zero-trust architecture and includes regular security reports made to the Board of Directors and prompt notice of significant security events to the CEO.

It has also agreed to an assessment and audit of its security practices by a third-party for three years.

Health benefits provider Anthem has reached a settlement with 43 states, resolving the last of a series of lawsuits over a 2014 cyberattack. The company wi...

Article Image

Universal Health Services targeted by likely ransomware attack

Universal Health Services (UHS), one of the nation’s largest health care providers, disclosed Monday that its systems were affected by a highly coordinated ransomware attack. Employees at a major U.S. hospital chain said over the weekend that they couldn’t access their computers. 

UHS, which operates about 400 health care facilities across the U.S. and U.K., said an “IT security issue” was responsible for the issue.

“We implement extensive IT security protocols and are working diligently with our IT security partners to restore IT operations as quickly as possible,” UHS said in a statement. “In the meantime, our facilities are using their established back-up processes including offline documentation methods. Patient care continues to be delivered safely and effectively.” 

The company added that “no patient or employee data appears to have been accessed, copied or misused.” 

Forced to file information manually

A source familiar with the matter told NBC News that the attack “looks and smells like ransomware.” Hackers often wait to deploy ransomware over the weekend to take advantage of reduced staff members, NBC News noted.

The attack forced some UHS hospitals to file patient information manually, using pen and paper. In other instances, ambulances were redirected to other nearby hospitals. 

This isn’t the first time a hospital chain has been the target of a cyberattack. Earlier this month, Duesseldorf University Hospital in Germany was hit by a ransomware attack that resulted in a patient in critical condition having to be transferred to another hospital. The patient ended up dying while en route to the other facility. 

Universal Health Services (UHS), one of the nation’s largest health care providers, disclosed Monday that its systems were affected by a highly coordinated...

Article Image

U.S. government places restrictions on China’s largest chipmaker

The United States has added China’s largest chipmaker, Semiconductor Manufacturing International Corporation (SMIC), to its blocked entity list. 

U.S. officials concluded that there is an “unacceptable risk” that equipment supplied by SMIC could be used for military purposes, Reuters reported. 

In the interest of protecting national security, the Commerce Department has decided to make it necessary for American companies to apply for individual export licenses in order to do business with the Chinese firm. 

Tightening trade restrictions

A spokesperson for SMIC said the company hadn't heard anything about the restrictions in the form of an official notice. It maintained that it’s not linked to the Chinese military in any way. 

“SMIC reiterates that it manufactures semiconductors and provides services solely for civilian and commercial end-users and end-uses,” the chip maker said. “The Company has no relationship with the Chinese military and does not manufacture for any military end-users or end-uses.”

The U.S. previously blacklisted Chinese telecom giant Huawei in an effort to prevent China from accessing critical chipmaking technology. The nation’s addition of SMIC to the blocked entity list will keep the semiconductor producer from getting key equipment and design tools from the U.S. 

The Commerce Department’s Bureau of Industry and Security didn’t comment specifically on the decision regarding SMIC. However, it said more broadly that it was “constantly monitoring and assessing any potential threats to U.S. national security and foreign policy interests.” 

The United States has added China’s largest chipmaker, Semiconductor Manufacturing International Corporation (SMIC), to its blocked entity list. U.S. o...

Article Image

CISA issues emergency warning over Windows security flaw

The Department of Homeland Security’s Cybersecurity and Infrastructure Security Agency (CISA) has warned of a critical security vulnerability affecting Windows Servers used by federal officials.

CISA said a recently discovered flaw in Windows Netlogon Remote Protocol could allow an attacker with network access to “completely compromise all Active Directory identity services.” 

In its advisory, CISA urged government agencies to install a patch as soon as possible. Failure to patch the vulnerability, known as CVE-2020-1472, could have a “grave impact,” the agency said.

“We do not issue emergency directives unless we have carefully and collaboratively assessed it to be necessary,” CISA said. “Left unpatched, this vulnerability could allow attackers to compromise network identity services.” 

Requires immediate attention

The flaw affects systems running Windows Server 2008 R2 and later, including recent ones using versions of Windows Server based on Windows 10. Government agencies have until September 21 to install the patch.

“We have directed agencies to implement the patch across their infrastructure by Monday, September 21, and given instructions for which of their many systems to prioritize,” CISA said.

Microsoft said it’s dealing with the vulnerability through a phased two-part rollout. The first phase will involve the installation of a security patch released last month, which will provide the first layer of protection. Another patch to further boost security will be released February 9, 2021.

“These updates address the vulnerability by modifying how Netlogon handles the usage of Netlogon secure channels,” the company said in a statement. 

The Department of Homeland Security’s Cybersecurity and Infrastructure Security Agency (CISA) has warned of a critical security vulnerability affecting Win...

Article Image

Trump raises concerns over latest TikTok deal

Oracle’s bid to buy TikTok has caught the attention of President Donald Trump. On Tuesday, he told reporters he’s not exactly itching to sign off on the deal quite yet.

What might be concerning to Trump is the way Oracle and TikTok parent company ByteDance framed the arrangement. In confirming its role in the deal, Oracle said it would be the “trusted technology provider.”

It must be “100 percent as far as national security is concerned,” Trump said, adding that he hasn’t received the complete breakdown of how the deal would work. However, he expects it to be on his desk Thursday morning. 

Political tensions with China

Trump’s posture adds a layer of complexity because the deal could go a long way towards remedying some of the political squabbling between the U.S. and China. Those tensions hit the roof when Trump threatened to ban the TikTok app or, at a minimum, have its U.S. operations transferred to a U.S. company. 

Trump also said the U.S. had been considering the possibility of accepting a payment as part of any deal. “Amazingly I find that you’re not allowed to do that,” Trump said, referring to the idea of receiving “key money” for brokering a deal, which he proposed last month. 

“I said, ‘What kind of a thing is this?’ If they’re willing to make big payments to the government, they’re not allowed because there’s no way of doing that from a -- there’s no legal path to do that.” 

The TikTok dating game

Ever since Trump demanded that ByteDance spin off TikTok to an American company, the dating game has been at a fevered pitch. First there was Microsoft, which thought TikTok might be a social media weapon against Facebook and Instagram. Then, WalMart decided it would get into the bidding war as one of Microsoft’s partners.

In the middle of it all, TikTok was accused of implementing a tracking device in Google Android users’ devices.

But, in the end, it was Oracle who came out on top -- at least for now. While it may not seem like a natural product fit, Oracle has become extremely rich by expanding its portfolio in the last 10 years. First, it bought Sun, which made Oracle a first-tier seller of servers for data centers. Then it snatched up Micros, a company that has the lion’s share of point-of-sale retail equipment. The company has also managed to keep its ties to Capitol Hill. 

“Oracle maintains ties to the U.S. government. CEO Safra Catz was part of Trump’s transition team, and Ellison hosted a fundraising event for Trump’s election campaign at one of his California homes earlier this year,” reported CNBC’s Jordan Novet. “It also has ties with Democrats: Leon Panetta, a former director of the CIA and secretary of the Defense Department under President Barack Obama, is on Oracle’s board.”

Oracle’s bid to buy TikTok has caught the attention of President Donald Trump. On Tuesday, he told reporters he’s not exactly itching to sign off on the de...

Article Image

Personal information for 46,000 veterans exposed in data breach

The Department of Veterans Affairs (VA) said Monday that around 46,000 veterans had their personal information exposed in a data breach

The VA said that hackers gained unauthorized access to their systems with the aim of stealing payments that were meant to go to health care providers who provided treatment to veterans. Some veterans may have had their social security number leaked.

"The Financial Services Center (FSC) determined one of its online applications was accessed by unauthorized users to divert payments to community health care providers for the­ medical treatment of Veterans,” the Department said in an announcement. “The FSC took the application offline and reported the breach to VA’s Privacy Office.” 

Investigation in progress 

The VA added that hackers were able to breach the system by “using social engineering techniques and exploiting authentication protocols.” The agency said it’s launching a security review. 

"To prevent any future improper access to and modification of information, system access will not be reenabled until a comprehensive security review is completed by the VA Office of Information Technology," it added.

The Department said it’s notifying veterans whose information was exposed in the breach. In cases where the affected veteran is deceased, the Department will notify the next-of-kin. 

“The department is also offering access to credit monitoring services, at no cost, to those whose social security numbers may have been compromised," the VA said. "Veterans whose information was involved are advised to follow the instructions in the letter to protect their data. There is no action needed from Veterans if they did not receive an alert by mail, as their personal information was not involved in the incident.” 

The Department of Veterans Affairs (VA) said Monday that around 46,000 veterans had their personal information exposed in a data breachThe VA said that...

Article Image

Gaming hardware vendor Razer suffers data leak affecting up to 100,000 customers

Gaming hardware manufacturing company Razer accidentally leaked the data of as many as 100,000 customers, according to security researcher Bob Diachenko. 

Diachenko said in a report that the company misconfigured one of its Elasticsearch servers, leaving information available to the public and indexed by public search engines since August 18. The information leaked included customers’ full names, emails, phone numbers, and shipping addresses. 

It took Razer several weeks to respond to Diachenko, but the company finally responded and said it fixed the misconfiguration on September 9. The company claims that passwords and credit card information weren't involved in the leak.

"We would like to thank you, sincerely apologize for the lapse and have taken all necessary steps to fix the issue as well as conduct a thorough review of our IT security and systems," the company told Diachenko. "We remain committed to ensure the digital safety and security of all our customers."

Watch for suspicious emails

Improperly accessed information could be used by scammers to carry out phishing attempts, so Diachenko urges gamers to “be on the lookout for phishing attempts sent to their phone or email address.” 

“Malicious emails or messages might encourage victims to click on links to fake login pages or download malware onto their device,” he noted. “Razer customers could be at risk of fraud and targeted phishing attacks perpetrated by criminals who might have accessed the data.” 

Razer said customers with any questions about the leak can send a message to DPO@razer.com.

Gaming hardware manufacturing company Razer accidentally leaked the data of as many as 100,000 customers, according to security researcher Bob Diachenko....

Article Image

Microsoft loses in its bid to purchase TikTok

Microsoft will not be purchasing TikTok, the popular video-sharing app. The company says its offer for TikTok’s U.S. operations was rejected by the app’s owner, ByteDance.

“We are confident our proposal would have been good for TikTok’s users while protecting national security interests,” Microsoft said in a statement. “To do this, we would have made significant changes to ensure the service met the highest standards for security, privacy, online safety, and combatting disinformation, and we made these principles clear in our August statement.”

President Trump had previously threatened to take action to shut down TikTok’s U.S. operations on national security grounds. In early August, he signed an executive order that would ban both TikTok and social media platform WeChat within 45 days.

National security concerns

The Trump administration has expressed concern that the Chinese apps could gather data from U.S. users and share it with the Chinese government.  

“This data threatens to allow the Chinese Communist Party access to Americans’ personal and proprietary information – potentially allowing China to track the locations of Federal employees and contractors, build dossiers of personal information and blackmail, and conduct corporate espionage,” the president’s order said.

In late August, Walmart joined the bidding frenzy to buy TikTok. Retail analysts called it a bold move since it had the potential to expose millions of young consumers to the Walmart brand.

Oracle reported emerges as the winner

In the end, it appears that Oracle may have emerged as the winner. The Wall Street Journal reports that Oracle’s bid for TikTok’s U.S. operations topped Microsoft’s. The Journal’s report cites people knowledgeable about the situation as saying the deal might not be structured as an outright sale.

It’s not clear, however, if that would fly at the White House. Any deal would have to gain the approval of the Trump administration and the Committee on Foreign Investment in the U.S.

The Chinese government may be another factor in whether a deal goes through. China appeared hostile to any deal last month when it enacted new export restrictions on the technology that powers the TikTok platform. Those algorithms determine what videos TikTok users see.

CNBC reported late last week that the Chinese government would rather suspend TikTok’s operations in the U.S. than submit to a sale forced by the U.S. government.

TikTok is a short-form, video-sharing app that allows users to create and share 15-second videos on any topic. It is wildly popular with American teenagers and is promoted as a video-sharing social network.

Microsoft will not be purchasing TikTok, the popular video-sharing app. The company says its offer for TikTok’s U.S. operations was rejected by the app’s o...

Article Image

Twitter reactivates option to download personal data

Smarting from the doozy of a Bitcoin scam that compromised the Twitter accounts of the rich and famous, the social media company closed down the ability to download archives of “Your Twitter Data.” Now that the dust has settled and the apparent chief perpetrator has been arrested, it’s bringing that feature back.

Twitter apologized profusely for the incident, which plundered the accounts of everyone from Warren Buffett to Kanye West. Collectively, victims of the scheme posted similar tweets asking for donations via Bitcoin, but hackers also got a hold of some of those celebrities’ “Your Twitter Data” archives -- an intrusion that not only had the potential to steal private messages, but also personal data. 

How to turn personal data back on

Twitter’s process for retrieving personal data is fairly simple. To access it, just go to Settings > Account > Your Twitter data. Then, type in your password and click to start the transfer. One note of warning for Twitter app users: you might be transferred over to Twitter’s mobile website, but the platform says there’s nothing to worry about if that happens.

Smarting from the doozy of a Bitcoin scam that compromised the Twitter accounts of the rich and famous, the social media company closed down the ability to...

Article Image

Cisco warns of zero-day security flaw that was exploited by hackers

Cisco has warned of a high-severity zero-day security vulnerability affecting its networking devices. 

In an advisory published Saturday, the company said the new security flaw affects its Internetwork Operating System (IOS), which ships with its networking gear. Cisco said the flaw was being actively exploited as recently as last week and that it’s still in the process of developing a patch. 

The networking device manufacturer said the flaw, dubbed the CVE-2020-3566 exploitation, could enable an unauthorized party to remotely execute an attack that exhausts process memory and creates instability in other processes running on the device.

"The vulnerability is due to insufficient queue management for Internet Group Management Protocol (IGMP) packets,” Cisco explained. “An attacker could exploit this vulnerability by sending crafted IGMP traffic to an affected device.” 

Exploitation attempts discovered

Cisco said it discovered exploitation attempts last week but didn’t provide details on what, if anything, the exploit attempts accomplished. The company only said what the flaw could allow an attacker to do. 

“A successful exploit could allow the attacker to cause memory exhaustion, resulting in instability of other processes,” the company said. “These processes may include, but are not limited to, interior and exterior routing protocols."

Although Cisco didn’t provide an estimate of when a patch will be released, it did promise that one is on the way. 

While a patch is in the works, the company is urging users to rely on mitigation techniques, such as implementing either a rate limiter or an access control entry to an existing interface access control list. Details of these defensive strategies can be found in the company’s security advisory. 

Cisco has warned of a high-severity zero-day security vulnerability affecting its networking devices. In an advisory published Saturday, the company sa...

Article Image

Walmart joins Microsoft in bid to buy TikTok

Walmart has announced that it’s joining Microsoft in bidding for social media video app TikTok, CNBC reported. Sources told the publication that the deal is likely to be in the $20 billion to $30 billion range. 

Since July, the China-owned app has faced mounting pressure to sell its business to a U.S. company or risk being banned. The Trump administration has said the app poses a threat to national security, although TikTok has maintained that it’s not sharing data with China. 

Microsoft and Oracle previously announced that they would be bidding on the tech company, which boasts 100 million monthly active users in the U.S. and more than two billion downloads worldwide.

Company CEO resigns

Walmart didn’t say exactly how it would use TikTok, only that the deal would provide it with "an important way for us to reach and serve omnichannel customers as well as grow our third-party marketplace and advertising businesses."

“We are confident that a Walmart and Microsoft partnership would meet both the expectations of US TikTok users while satisfying the concerns of US government regulators,” the company told CNBC.

Amid talks over selling the company, TikTok's Chief Executive Kevin Mayer has resigned. Mayer, who took the job just three months ago, announced Wednesday night that "corporate structural changes" played a role in his decision to step down.

"In recent weeks, as the political environment has sharply changed, I have done significant reflection on what the corporate structural changes will require, and what it means for the global role I signed up for," Mayer said in a memo to employees, according to CNN. "Against this backdrop, and as we expect to reach a resolution very soon, it is with a heavy heart that I wanted to let you all know that I have decided to leave the company."

Walmart has announced that it’s joining Microsoft in bidding for social media video app TikTok, CNBC reported. Sources told the publication that the deal i...

Article Image

Trump administration invests $1 billion in AI research and quantum computing

The White House has unveiled its plans for the establishment of 12 new research institutes focused exclusively on AI research and quantum information science. 

By looking at the institutes involved in the venture, it’s easy to tell that the Trump administration is very serious about the initiative. According to a variety of sources, the National Science Foundation (NSF), U.S. Department of Homeland Security, and the U.S. Department of Energy (DOE) have all promised to invest tens of millions of dollars in those research centers.

An extra $140 million will be invested in seven of the initiatives, two overseen by the U.S. Department of Agriculture (USDA) and another five by the National Science Foundation (NSF). The administration was also lucky enough to get tech companies like Microsoft and IBM to write a big check. Those companies are adding in $300 million of their own -- not in cash, but more in value. Described as “technology-services donations” by the Wall Street Journal, the belief is that value will come in the way of cloud computing resources.

Make America a tech winner

Funding emerging technologies has apparently been a top topic in the West Wing, spurred on by policy advisors who expressed their concern that the U.S. is bringing up the rear in the AI and quantum research world, especially compared to tech challengers like China.  

“It is absolutely imperative the United States continues to lead the world in AI and quantum,” said the Department of Defense’s Chief Technology Officer Michael Kratsios. “The future of American economic prosperity and national security will be shaped by how we invest, research, develop and deploy these cutting edge technologies today.”

The rise in computer science has been on a steep incline over the past few years, but colleges have reportedly had trouble meeting student demand because of a scarcity of staffing. Feeling that Americans were being elbowed out of high-tech jobs, the Trump administration slapped a ban on U.S. entry for non-U.S. tech types, 35 percent of whom have an AI-related degree. 

To build a higher hurdle for foreign techsters, Trump has reportedly flirted with the notion of suspending the Optional Practical Training Program, which allows foreign students to work for one year on a student visa towards getting practical training to complement their education.

The White House has unveiled its plans for the establishment of 12 new research institutes focused exclusively on AI research and quantum information scien...

Article Image

FBI, CISA warn of increase in ‘vishing’ attacks

The Federal Bureau of Investigation (FBI) and Cybersecurity and Infrastructure Security Agency (CISA) have warned that the COVID-19 pandemic has led to an increase in voice phishing (or “vishing”) campaigns. 

In a joint cybersecurity advisory, the agencies noted that the pandemic has resulted in a “mass shift to working from home.” This has spurred an uptick in the use of corporate virtual private networks (VPNs) for malicious purposes. In July, cybercriminals launched a vishing campaign with the intent of monetizing the access to improperly accessed employee tools.  

“The monetizing method varied depending on the company but was highly aggressive with a tight timeline between the initial breach and the disruptive cashout scheme,” authorities said in the advisory.

“Prior to the pandemic, similar campaigns exclusively targeted telecommunications providers and internet service providers with these attacks, but the focus has recently broadened to more indiscriminate targeting,” the alert continued. 

Highly effective attack 

The advisory was published less than 24 hours after security researcher Brian Krebs of KrebsOnSecurity published research about a group of cybercriminals that has been marketing a vishing campaign that relies on custom phishing sites and social engineering techniques to steal VPN credentials from employees. 

Citing interviews with several sources, Krebs said the bad actors have experienced “a remarkably high success rate.” 

The attackers operate “primarily through paid requests or ‘bounties,’ where customers seeking access to specific companies or accounts can hire them to target employees working remotely at home,” the report said. 

Krebs explained that a typical attempt begins with a series of phone calls to employees working remotely at a targeted organization. 

“The phishers will explain that they’re calling from the employer’s IT department to help troubleshoot issues with the company’s virtual private networking (VPN) technology,” according to Krebs. “The goal is to convince the target either to divulge their credentials over the phone or to input them manually at a website set up by the attackers that mimics the organization’s corporate email or VPN portal.”

Preventing vishing attempts

FBI and CISA officials offered several tips on how people can protect themselves against vishing attempts. 

Companies and organizations are advised to restrict VPN connections to managed devices only, to employ domain monitoring, and to “consider using a formalized authentication process for employee-to-employee communications made over the public telephone network.” 

Others are advised to be suspicious of unsolicited phone calls or email messages from unknown individuals claiming to be from a legitimate organization. End users should also limit the amount of personal information they post on social networking platforms. 

“If you receive a vishing call, document the phone number of the caller as well as the domain that the actor tried to send you to and relay this information to law enforcement,” the advisory said. 

The Federal Bureau of Investigation (FBI) and Cybersecurity and Infrastructure Security Agency (CISA) have warned that the COVID-19 pandemic has led to an...

Article Image

Nearly 235 million accounts on Instagram, TikTok, and YouTube exposed in data breach

If you’re a YouTube, TikTok, or Instagram user, hold on to your personal data, folks, because a gargantuan leak of social media profiles has shown up at the doorstep of these platforms.

According to an incident brought to light by researchers at Comparitech, Hong Kong-based Social Data exposed a database of close to 235 million social media profiles by not setting a password restriction or any other authentication required to access it. The exposed data includes these items from personal profiles:

  • Profile and real full name, age, and gender

  • Profile photo

  • Whether the profile belongs to a business or has advertisements

  • Statistics about follower engagement, including: number of followers, engagement rate, follower growth rate, audience gender/age/location, and likes

  • Last post timestamp

Based on samples Comparitech collected, it says that about 20 percent of the records also contained either a phone number or email address.

Scraping all it can find

Social Data’s model is anything but consumer-friendly, but at least it’s honest about what it does. In its Terms of Service, it admits that it “scrapes” the data of influencers who “have a presence on the Internet having in excess of a certain amount of followers (decided by the marketer) on various social media platforms.” In other words, let’s say you have 1,523 followers on Instagram and a marketer is looking for people who have at least 1,000, you would be a prime candidate to be scraped.

Web scraping is an old-hat way of automating the copying of data from web pages in bulk. The cost of doing it is relatively inexpensive, and that appeals to marketing firms that can’t afford more aboveboard methods. Social Data swears that it only scrapes what is publicly accessible, but the practice violates Facebook, Instagram, TikTok, and Youtube terms of use. 

Deep Social was banned from Facebook and Instagram in 2018, but apparently it found a way to worm its way back in. Comparitech says that the wormhole likely came about because automated scraping bots can be difficult to distinguish from normal website visitors. Because of that, social media platforms have a hard time preventing them from accessing user profiles until it’s too late.

Social Data defends itself

A Social Data spokesperson told Comparitech security researcher Bob Diachenko in an email that the data was not “hacked” because it was collected in a legal way. 

“Please, note that the negative connotation that the data has been hacked implies that the information was obtained surreptitiously. This is simply not true, all of the data is available freely to ANYONE with Internet access,” the spokesperson said.

“I would appreciate it if you could ensure that this is made clear,” the spokesperson continued in their email to Diachenko. “Anyone could phish or contact any person that indicates telephone and email on his social network profile description in the same way even without the existence of the database. […] Social networks themselves expose the data to outsiders – that is their business – open public networks and profiles. Those users who do not wish to provide information, make their accounts private. [sic]”

If you’re a YouTube, TikTok, or Instagram user, hold on to your personal data, folks, because a gargantuan leak of social media profiles has shown up at th...

Article Image

Instagram says bug kept users’ deleted photos and messages on its servers

When you take down a post or photo from a social media site, you might expect it to be gone for good. But one cybersecurity expert found this wasn’t the case for some content posted on Instagram. 

TechCrunch reports that security researcher Saugat Pokharel recently dug into his own data on the social media platform and found that messages and pictures he had deleted over a year before were still present on Instagram’s servers. After notifying the platform, he received $6,000 under Instagram’s bug bounty program for bringing the issue to light. 

“The researcher reported an issue where someone’s deleted Instagram images and messages would be included in a copy of their information if they used our Download Your Information tool on Instagram. We’ve fixed the issue and have seen no evidence of abuse. We thank the researcher for reporting this issue to us,” an Instagram spokesperson told TechCrunch.

Accessing your information

What Pokharel did to find this cybersecurity issue isn’t something that’s beyond any other Instagram user. The Download Your Information tool was introduced back in 2018 to allow the platform to comply with data information policies established under the European Union’s GDPR rule. 

Instagram states that it usually takes around 90 days for deleted content to be removed from its servers, but users can check out the tool for themselves to see exactly what personal information is being stored on the site. 

Consumers can find directions on how to access the tool on Instagram’s help page here.

When you take down a post or photo from a social media site, you might expect it to be gone for good. But one cybersecurity expert found this wasn’t the ca...

Article Image

Researchers discover ‘One Click’ security flaw in Amazon’s Alexa

Researchers have discovered vulnerabilities in Amazon’s digital assistant, Alexa. 

In a report published Thursday, researchers from Check Point said they found that attackers could exploit a flaw in Amazon’s Alexa that could enable them to extract personal information. 

“We conducted this research to highlight how securing these devices is critical to maintaining users’ privacy,” wrote Oded Vanunu, head of products vulnerabilities research at Check Point. “Alexa has concerned us for a while now, given its ubiquity and connection to IoT devices. It’s these mega digital platforms that can hurt us the most. Therefore, their security levels are of crucial importance.”

Requires just one click of a malicious link

The team said they found several web application flaws on Alexa-related subdomains, including Cross-Origin Resource Sharing (CORS) and Cross-Site Scripting (XSS). 

The presence of these vulnerabilities could enable attackers to access personal information like home addresses or banking data, remotely install or remove skills on a user’s Alexa account, or extract the victim’s voice history. 

“Successful exploitation would have required just one click on an Amazon link that has been specially crafted by the attacker,” said Dikla Barda, of Checkpoint Research, who helped discover the vulnerabilities.

The team noted that Amazon doesn’t record users’ banking login credentials, but that information could be extracted via recorded interactions with the smart assistant. 

“Since we have access to the chat history, we can access the victim’s interaction with the bank skill and get their data history,” said researchers. “We can also get usernames and phone numbers, depending on the skills installed on the user’s Alexa account.”

Prime targets to attackers

Given how many consumers use virtual assistants, Check Point said these devices are “attractive targets to attackers looking to steal private and sensitive information, or to disrupt an individual’s smart home environment.” 

“Smart speakers and virtual assistants are so commonplace that it’s easy to overlook just how much personal data they hold, and their role in controlling other smart devices in our homes,” Vanunu said. “But hackers see them as entry points into peoples’ lives, giving them the opportunity to access data, eavesdrop on conversations or conduct other malicious actions without the owner being aware.”

These devices “must be kept secured at all times to keep hackers from infiltrating our smart homes,” the researchers added. 

Researchers have discovered vulnerabilities in Amazon’s digital assistant, Alexa. In a report published Thursday, researchers from Check Point said the...

Article Image

Calls made on 4G LTE mobile networks could be susceptible to hackers, experts say

While one recent study has highlighted the ways hackers can hack into consumers’ cell phones, a new study is looking at yet another way consumers’ privacy could be manipulated through the network they use.

According to researchers from Ruhr-University Bochum, cell phone calls made on 4G LTE mobile networks could be susceptible to hackers. Though these networks should be immune to such attacks, the researchers learned that an issue in their security systems could leave many consumers vulnerable to these types of threats.  

“Voice over LTE has been in use for six years,” said researcher David Rupprecht. “We’re unable to verify whether attackers have exploited the security gap in the past.” 

Not-so-private phone calls

The majority of consumers utilize LTE networks on their mobile phones to do everything from searching the internet to making texts and calls. One of the benefits of this kind of network is that it is designed to keep consumers’ data private. However, the researchers learned that this isn’t always the case. 

When consumers make private calls on their phones, the contents of such conversations are kept safe with a unique encryption code. When all calls have their own codes, consumers’ information can stay private. However, this study revealed that it’s rather easy for hackers to get repeated codes and ultimately steal information from consumers. 

“The attacker has to engage the victim in a conversation,” said Rupprecht. “The longer the attacker talked to the victim, the more content of the previous conversation he or she was able to decrypt.” 

The process needs to occur rather quickly, and the hacker needs to be in the same mobile network as the person they’re trying to copy information from for it to work. But if the conditions are right, the researchers explained that all a hacker has to do is call their target not long after they’ve ended a separate call to gain access to an encryption code to steal information. 

The researchers analyzed random calls made on an LTE network across Germany. They found that 80 percent of the calls they examined were affected by this kind of security breach.

While this is certainly cause for concern, the researchers noted that several mobile networks have already resolved this issue. However, it’s still very important for consumers to be aware of these potential vulnerabilities and to stay vigilant since it’s impossible to determine if the issue has been completely eradicated. 

While one recent study has highlighted the ways hackers can hack into consumers’ cell phones, a new study is looking at yet another way consumers’ privacy...

Article Image

TikTok accused of tracking device data from Google Android users

Video-sharing platform TikTok has faced a great deal of scrutiny from U.S. regulators over its data collection practices and its connection to the Chinese government. While it has defended itself and even offered to share its algorithms with the cybersecurity community, a recent investigation by the Wall Street Journal suggests that it had been tracking Google Android users for months without their knowledge or consent.

The publication reports that TikTok circumvented Google privacy safeguards to collect MAC addresses from Android users for 18 months before stopping the practice last November, when scrutiny from the U.S. government was ramping up. MAC addresses can act as identifiers that are unique to individual devices and could be used to serve users targeted ads. 

The new finding contrasts starkly with the company’s reaction to an executive order issued last week that seeks to ban the app from the U.S. over data privacy concerns. 

“We want the 100 million Americans who love our platform because it is your home for expression, entertainment, and connection to know: TikTok has never, and will never, waver in our commitment to you. We prioritize your safety, security, and the trust of our community -- always,” the company said in a blog post.

Feds clash with TikTok

The Trump administration previously cited concerns that TikTok and other Chinese apps like WeChat are able to gather data and share that information with the Chinese government. 

“TikTok automatically gathers vast swaths of information from its users, including internet and other network activity information such as location data and browsing and search history,” the administration’s executive order stated. “This data threatens to allow the Chinese Communist Party (CCP) access to Americans’ personal and proprietary information -- potentially allowing China to track the locations of Federal employees and contractors, build dossiers of personal information and blackmail, and conduct corporate espionage.”

While the Journal’s investigation shows no evidence of this kind of agenda, the findings do place a dark cloud over the company’s stance on user privacy and security. In response to the report, a TikTok spokesperson reaffirmed that the company prioritizes user security.

“Under the leadership of our Chief Information Security Officer (CISO) Roland Cloutier, who has decades of experience in law enforcement and the financial services industry, we are committed to protecting the privacy and safety of the TikTok community. We constantly update our app to keep up with evolving security challenges, and the current version of TikTok does not collect MAC addresses. We have never given any TikTok user data to the Chinese government nor would we do so if asked,” the spokesperson said.

Regulators respond

In a statement to the Journal, Sen. Josh Hawley (R-Mo.) called on Google to take action to prevent TikTok and other apps from skirting its security to collect consumers’ data.

“Google needs to mind its store, and TikTok shouldn’t be on it. If Google is telling users they won’t be tracked without their consent and knowingly allows apps like TikTok to break its rules by collecting persistent identifiers, potentially in violation of our children’s privacy laws, they’ve got some explaining to do,” he said. 

Video-sharing platform TikTok has faced a great deal of scrutiny from U.S. regulators over its data collection practices and its connection to the Chinese...

Article Image

Talkspace accused of mining private client data

Talkspace, a mobile app that enables users to message a certified therapist, has been accused of regularly mining data from the transcripts of clients' private therapy sessions.

Former Talkspace employees interviewed by the New York Times claimed the mobile therapy startup used data that was supposed to be kept private for marketing purposes. 

The former employees claim Talkspace had data scientists pull commonly used phrases from anonymized patient transcripts. These key phrases were then allegedly shared with the company’s marketing team, which used the information to target new customers. 

The report also alleges that Talkspace gave employees phones to post fake positive reviews to the App Store and Play Store.

Talkspace denies allegations

In a Medium post published over the weekend, Talkspace co-founders Roni and Oren Frank denied that the startup mined data for marketing purposes.

They said the Times article “misconstrues our work and makes false and uninformed assertions about patient privacy and certain marketing practices.” The founders said the former employee featured in the story “shared information that is from 2016 and is not accurate.” 

"Talkspace is a HIPAA/HITECH and SOC2 approved platform, audited annually by external vendors and has deployed additional technologies to keep its data safe, exceeding all existing regulatory requirements," they wrote.

Talkspace, a mobile app that enables users to message a certified therapist, has been accused of regularly mining data from the transcripts of clients' pri...

Article Image

Capital One to pay $80 million over data breach

Back in 2019, Capital One released details of a massive data breach that compromised the personal information of over 100 million consumers in the U.S. and Canada. Now, it’s being forced to pay the piper for its mistakes. 

The Office of the Comptroller of the Currency (OCC) announced this week that Capital One will pay an $80 million civil penalty due to the breach. The Federal Reserve Board is also requiring the company to upgrade its internal risk management systems, as well as its cybersecurity and information security practices, to prevent a similar breach from happening in the future. 

“The OCC took these actions based on the bank's failure to establish effective risk assessment processes prior to migrating significant information technology operations to the public cloud environment and the bank's failure to correct the deficiencies in a timely manner,” the OCC stated. 

Exposed information

At the time, the scope of the Capital One breach was compared to the infamous Equifax breach of 2017, which compromised the personal data of nearly 150 million Americans. 

The exposed information included names, addresses, zip codes/postal codes, phone numbers, email addresses, dates of birth, and self-reported income. The hacker responsible for the breach also accessed 140,000 Social Security numbers and 80,000 linked bank account numbers linked to secured credit card customers. Nearly 1 million Canadian Social Insurance numbers were also compromised. 

Back in 2019, Capital One released details of a massive data breach that compromised the personal information of over 100 million consumers in the U.S. and...

Article Image

Trump signs executive order seeking to ban TikTok, WeChat in 45 days

President Trump has signed an executive order banning TikTok and WeChat from operating in the United States in 45 days if they are not sold by the Chinese companies that own them.

Video-sharing platform TikTok has been at the center of federal scrutiny lately, and President Trump recently signaled his intention to ban the app due to national security concerns. 

On Thursday night, Trump said TikTok -- which is owned by China-based ByteDance -- will be banned in 45 days if it isn’t sold to another company.  It “remains unclear” if Trump has the legal authority to ban the apps from the U.S., the Associated Press noted.

Concerns over data sharing 

The Trump administration has expressed concern that TikTok and other Chinese apps could gather data from users and share it with the Chinese government.  

“TikTok automatically gathers vast swaths of information from its users, including internet and other network activity information such as location data and browsing and search history,” the executive order alleged.

“This data threatens to allow the Chinese Communist Party (CCP) access to Americans’ personal and propietrary information – potentially allowing China to track the locations of Federal employees and contractors, build dossiers of personal information and blackmail, and conduct corporate espionage.”

Microsoft said over the weekend that it was moving forward with talks to acquire TikTok. On Monday, President Trump said September 15 would be the deadline for TikTok to find a U.S. buyer. 

Taking action against Chinese apps

Trump issued a similar order for China-based WeChat, a platform that allows users to transfer funds to each other. 

"The United States must take aggressive action against the owner of WeChat to protect our national security,” the executive order said Thursday night.

Secretary of State Mike Pompeo said Wednesday that the Trump administration believes TikTok could feed data to the Chinese Communist Party. 

"Here's what I hope that the American people will come to recognize -- these Chinese software companies doing business in the United States, whether it's TikTok or WeChat, there are countless more ... are feeding data directly to the Chinese Communist Party, their national security apparatus -- could be their facial recognition pattern, it could be information about their residence, their phone numbers, their friends, who they're connected to," Pompeo said. 

He said President Trump was “going to fix it” through actions that would be unveiled in the coming days “with respect to a broad array of national security risks that are presented by software connected to the Chinese Communist Party.”

President Trump has signed an executive order banning TikTok and WeChat from operating in the United States in 45 days if they are not sold by the Chinese...

Article Image

FBI warns businesses to stop using Windows 7

Companies that still rely on Windows 7 to conduct their business may want to quickly reconsider that decision. 

Earlier this week, the Federal Bureau of Investigation (FBI) sent out a warning saying that a lack of support for the operating system has made it vulnerable to hackers. The agency says businesses that continue you to use it are opening themselves up to hacking attempts by malicious third-parties. 

"The FBI has observed cyber criminals targeting computer network infrastructure after an operating system achieves end of life status. Continuing to use Windows 7 within an enterprise may provide cyber criminals access into computer systems. As time passes, Windows 7 becomes more vulnerable to exploitation due to lack of security updates and new vulnerabilities discovered,” the FBI said in a private industry notification. 

Increased risk of being hacked

Microsoft announced earlier this year that it was ending support for Windows 7. The company said that the decision would mean that it would “no longer provide technical support, software updates, or security updates or fixes.”

That represents a huge risk to businesses who still rely on the operating system. Doing so greatly increases the risk of hackers being able to compromise internal systems and gain access to potentially sensitive information. 

"With fewer customers able to maintain a patched Windows 7 system after its end of life, cyber criminals will continue to view Windows 7 as a soft target," the FBI stated. 

The agency is advising companies to switch to an operating system that has active support to avoid additional hacking risks. Although making that switch may be inconvenient, agency officials say the risks of the alternative are too high. 

“Migrating to a new operating system can pose its own unique challenges, such as cost for new hardware and software and updating existing custom software. However, these challenges do not outweigh the loss of intellectual property and threats to an organization,” the agency stated. 

Companies that still rely on Windows 7 to conduct their business may want to quickly reconsider that decision. Earlier this week, the Federal Bureau of...

Article Image

Twitter acknowledges security vulnerability affecting Android users

Twitter has disclosed details of a new security vulnerability that may have exposed the direct messages of its Android device users. The company said Wednesday that the vulnerability could have exposed the data of Twitter users running devices with Android OS versions 8 and 9.

“This vulnerability could allow an attacker, through a malicious app installed on your device, to access private Twitter data on your device (like Direct Messages) by working around Android system permissions that protect against this,” Twitter said in a blog post. 

The issue, which is now fixed, was related to an issue that only a small fraction of Twitter users experienced. Twitter said it was linked to an Android OS security issue that only affects systems 8 and 9. Around 96 percent of people using Twitter for Android already have a security patch for this vulnerability, Twitter said. 

The issue didn’t impact users running Twitter for iOS or Twitter.com.

Notices sent to affected users

The social media platform said it doesn’t currently have any evidence that the vulnerability was exploited, but it “can’t be completely sure” that it wasn’t. In an effort to protect the small group of potentially vulnerable users, the company rolled out an update to its Android app to ensure external apps can’t access in-app data. 

Twitter also sent in-app alerts to those affected and required them to update their app to the latest version. Going forward, Twitter has promised to identify “changes to our processes to better guard against issues like this.”

“To keep your Twitter data safe, please update to the latest version of Twitter for Android on all Android devices that you use to access Twitter,” the company said. “Your privacy and trust is important to us and we will continue working to keep your data secure on Twitter.”

Twitter has disclosed details of a new security vulnerability that may have exposed the direct messages of its Android device users. The company said Wedne...

Article Image

Twitter could face $250 million fine over improper use of user data

Twitter warned investors on Monday that it could be slapped with an FTC fine of up to $250 million for using personal information provided by users for security purposes to instead target advertising. 

In its second-quarter 10-Q financial filing with the Securities and Exchange Commission (SEC), Twitter said it received a draft complaint from the FTC on July 28. The FTC alleged that the company’s actions violated a 2011 agreement requiring it to establish a more robust security program and stop misleading consumers about how it protects their personal information.

“The allegations relate to the Company’s use of phone number and/or email address data provided for safety and security purposes for targeted advertising during periods between 2013 and 2019,” Twitter wrote. “The Company estimates that the range of probable loss in this matter is $150.0 million to $250.0 million and has recorded an accrual of $150.0 million.”

Twitter came clean about its use of user data for ad targeting back in October. At the time, the company said it “unintentionally" used some email addresses and phone numbers for advertising. The information was provided by users for account security purposes, such as setting up two-factor authentication. 

Twitter said in the financial filing that the matter “remains unresolved, and there can be no assurance as to the timing or the terms of any final outcome.” 

Impact of recent security breach 

The financial filing also gave an update on the potential impact of the site’s recent hacking. Last month, a 17-year-old hacker was allegedly able to gain access to a number of high-profile accounts to promote a cryptocurrency scam. Twitter said in the filing that the breach could hurt its reputation, affect its relationship with advertisers, and hinder its growth.

“This security breach may have harmed the people and accounts affected by it,” the company said in the filing. “It may also impact the market perception of the effectiveness of our security measures, and people may lose trust and confidence in us, decrease the use of our products and services or stop using our products and services in their entirety.”

Twitter warned investors on Monday that it could be slapped with an FTC fine of up to $250 million for using personal information provided by users for sec...

Article Image

Trump set to ‘take action’ against TikTok and other Chinese apps

President Trump is poised to “take action” against Chinese apps, including TikTok, in the coming days, Secretary of State Mike Pompeo said Sunday. The Trump administration is concerned that the apps threaten national security. 

During an interview on Fox News' "Sunday Morning Futures," Pompeo said the administration believes TikTok, a social media video app owned by China-based Bytedance, could potentially feed data to the Chinese Communist Party. 

"Here's what I hope that the American people will come to recognize -- these Chinese software companies doing business in the United States, whether it's TikTok or WeChat, there are countless more ... are feeding data directly to the Chinese Communist Party, their national security apparatus -- could be their facial recognition pattern, it could be information about their residence, their phone numbers, their friends, who they're connected to," Pompeo said. 

"President Trump has said enough and we're going to fix it and so he will take action in the coming days with respect to a broad array of national security risks that are presented by software connected to the Chinese Communist Party,” he added. 

Pompeo said Trump “will make sure that everything we have done drives us as close to zero risk for the American people...That's the mission set that he laid out for all of us when we began to evaluate this now several months back. We're closing in on a solution and I think you'll see the President's announcement shortly.”

TikTok responds

TikTok has maintained that it would never give the Chinese government access to U.S. user data. In response to Trump’s threat on Friday to ban the platform in the United States, TikTok U.S. General Manager Vanessa Pappas posted a video saying the social media app is “not planning on going anywhere.”

“These are the facts: 100 million Americans come to TikTok for entertainment and connection, especially during the pandemic,” a company spokesperson said in a statement. “We've hired nearly 1,000 people to our US team this year alone, and are proud to be hiring another 10,000 employees into great paying jobs across the US.” 

“We are committed to protecting our users' privacy and safety as we continue working to bring joy to families and meaningful careers to those who create on our platform.” 

Cracking down on Chinese companies

President Trump’s planned action against TikTok and other Chinese apps would join other efforts to tighten U.S. security amid concerns over Chinese data sharing. Previously, the administration ordered the U.S. to stop buying equipment from Chinese telecom providers Huawei and ZTE. 

In July, the FCC formally designated the companies as national security threats, citing a “weight of evidence” that the companies could “cooperate with the country’s intelligence services” to harm U.S. communications. 

“With today’s Orders, and based on the overwhelming weight of evidence, the (FCC’s Public Safety and Homeland Security) Bureau has designated Huawei and ZTE as national security risks to America’s communications networks—and to our 5G future,” FCC Chairman Ajit Pai said in a statement at the time. 

President Trump is poised to “take action” against Chinese apps, including TikTok, in the coming days, Secretary of State Mike Pompeo said Sunday. The Trum...

Article Image

Forty-five Netgear routers vulnerable to hacking and won’t be patched

Forty-five Netgear routers can be hacked, and Netgear has decided not to issue a firmware update to fix the flaws. 

In June, security researchers found that nearly 80 router and gateway models had a remote code execution vulnerability that renders them open to the possibility of being exploited by a hacker who could take control of the router after bypassing login credentials.

Netgear issued patches to fix 34 affected models but won’t be issuing a fix for the other 45 models because they are "outside [the] security support period."

"Netgear has provided firmware updates with fixes for all supported products previously disclosed by ZDI and Grimm,” the company said in a statement to Tom’s Guide. “The remaining products included in the published list are outside of our support window. In this specific instance, the parameters were based on the last sale date of the product into the channel, which was set at three years or longer."

Affected models

Below is a list of each router that has the flaw but won’t receive a fix, as compiled by The Register. To find your router’s model number, look for a sticker on either the bottom or back of the device with a string of numbers and letters written on it. 

“Some model numbers have variants, such as R6300 (or R6300v1) versus R6300v2; that means something's different about the internal hardware,” notes Tom’s Guide. “In this case, v1 is ‘outside the security support period’ while v2 gets a hotfix.” 

  • AC1450

  • D6300

  • DGN2200v1

  • DGN2200M

  • DGND3700v1

  • LG2200D

  • MBM621

  • MBR1200

  • MBR1515

  • MBR1516

  • MBR624GU

  • MBRN3000

  • MVBR1210C

  • R4500

  • R6200

  • R6200v2

  • R6300v1

  • R7300DST

  • WGR614v10

  • WGR614v8

  • WGR614v9

  • WGT624v4

  • WN2500RP

  • WN2500RPv2

  • WN3000RP

  • WN3000RPv2

  • WN3000RPv3

  • WN3100RP

  • WN3100RPv2

  • WN3500RP

  • WNCE3001

  • WNCE3001v2

  • WNDR3300v1

  • WNDR3300v2

  • WNDR3400v1

  • WNDR3400v2

  • WNDR3400v3

  • WNDR3700v3

  • WNDR4000

  • WNDR4500

  • WNDR4500v2

  • WNR3500v1

  • WNR3500Lv1

  • WNR3500v2

  • WNR834Bv2

Users with one of the affected models are advised to consider upgrading their device or disabling the Remote Management feature to guard against remote attacks.

Forty-five Netgear routers can be hacked, and Netgear has decided not to issue a firmware update to fix the flaws. In June, security researchers found...

Article Image

Consumers are increasingly wary of how corporations handle their data

As big tech companies get bigger -- and even smaller players dig deeper into consumers’ personal histories -- a survey suggests that the public is becoming increasingly wary.

A new survey from KPMG shows rising concern among consumers about how corporations use, manage, and protect their personal data. The survey found 56 percent of Americans want more control over their personal data and believe that both corporations and the government must work harder to protect consumer data.

Privacy appears to be a hot button topic with consumers, particularly when it comes to technology. Ninety-seven percent of consumers in the survey checked the box when asked if it’s an important issue.

At the same time, the survey suggests that consumers are deeply suspicious of what companies are doing with their data. Well over half --  68 percent -- don't trust companies to ethically sell their personal data.

"With consumers indicating that they see data privacy as a human right, and new legislation expected in the years ahead, it is critical that companies begin to mature privacy programs and policies," said Orson Lucas, principal, KPMG Cyber Security Services. "Consumer demands for the ethical use of data and increased control over their own data must be a core consideration in developing data privacy policies and practices.

Facebook and privacy

Facebook may offer a case in point in how consumers’ personal data gets packaged and sold. The issue burst into the headlines in 2018 when Facebook revealed that a political marketing firm, Cambridge Analytica, had gained unauthorized access to user data to target political ads in 2016.

There have been other revelations of the misuse of consumer data in the years that followed, including a 2019 disclosure which indicated that as many as 100 app developers retained data from user groups on the platform. 

In June, Google was sued for allegedly violating the privacy of millions of users by tracking their use of the internet via browsers set to “private” browsing mode. The lawsuit seeks at least $5 billion; $5,000 per user or three times actual damages, whichever is greater, according to the complaint.

While consumers overwhelmingly believe companies and the government need to do more to protect privacy, the KPMG survey also found consumers have some responsibility in that area too.

More than 40 percent of those in the survey said they often use the same password for multiple accounts, use public Wi-Fi, or save a card to a website or online store, even though they are aware that it poses a privacy risk.

"Part of the challenge for corporations will be getting employees and customers to do their part in protecting their own data," said Steve Stein, principal, KPMG Cyber Security Services.  

As big tech companies get bigger -- and even smaller players dig deeper into consumers’ personal histories -- a survey suggests that the public is becoming...

Article Image

TikTok makes it algorithms available and says other tech companies should too

TikTok -- the Chinese video-sharing social networking service used by more than a billion people -- says it wants to be transparent. 

Given the recent run of bad luck the company has had with the U.S. government, Amazon, Wells Fargo, and others, there may be a number of doubters who think the idea sounds fishy, but the company seems to think that the only way to reverse its bad luck is by proving that it’s on the up and up.

When TikTok uses the word “transparent,” what it’s saying is that it is taking steps to give outsiders complete access to the algorithms its app uses to categorize and share users’ videos. To add some muscle to its offer, the company says it will let experts “observe our moderation policies in real-time.”

Opening up the algorithm

TikTok CEO Kevin Mayer laid out his vision in a blog post on Wednesday, cheerleading the notion that “fair competition and transparency benefits us all.” Coming clean about TikTok’s issues, Mayer admitted that the app’s Chinese origin is an elephant it can’t seem to get out of the company’s boardroom, 

“With our success comes responsibility and accountability. The entire industry has received scrutiny, and rightly so. Yet, we have received even more scrutiny due to the company's Chinese origins,” Mayer said. He then threw down a challenge to the company’s competitors.

“We will not wait for regulation to come, but instead TikTok has taken the first step by launching a Transparency and Accountability Center for moderation and data practices,” he said. “Experts can observe our moderation policies in real-time, as well as examine the actual code that drives our algorithms. This puts us a step ahead of the industry, and we encourage others to follow suit.”

Angling for a more favorable position

Timing is everything, and that’s not lost of Mayer. The big wigs at Amazon, Apple, Facebook, and Google were in D.C. to face the House of Representatives' Judiciary’s antitrust panel on Wednesday. Even though TikTok officials were spared being grilled in person, it’s pretty likely that the platform’s name will come up before the gavel closes the session.

In the past, Facebook boss Mark Zuckerberg has held up TikTok as an example of why American tech firms need to be free to counter the rise of China. In his prepared remarks, published Tuesday, Zuckerberg brought up the subject of competition between Facebook and its foreign rivals again by claiming that the playing field in China, in particular, is not level.

While Zuckerberg was waiting for his turn in front of legislators on Wednesday, Mayer took the opportunity to take a shot across Zuckerberg’s bow in hopes of making TikTok look like a good guy. 

“Facebook is even launching another copycat product, Reels (tied to Instagram), after their other copycat Lasso failed quickly,” Mayer wrote. “But let's focus our energies on fair and open competition in service of our consumers, rather than maligning attacks by our competitor – namely Facebook – disguised as patriotism and designed to put an end to our very presence in the U.S.”

TikTok -- the Chinese video-sharing social networking service used by more than a billion people -- says it wants to be transparent. Given the recent r...

Article Image

Garmin confirms ransomware attack took down service

Garmin has confirmed that a ransomware attack was behind a system outage that customers dealt with for five days starting July 23. 

"Garmin is currently experiencing an outage that affects Garmin services including Garmin Connect," the company said in a statement last week. "As a result of the outage, some features and services across these platforms are unavailable to customers."

On Monday, the company said an external cyberattack “encrypted some of our systems” and disrupted many of its services.

“As a result, many of our online services were interrupted including website functions, customer support, customer facing applications, and company communications,” the statement read. “We immediately began to assess the nature of the attack and started remediation.”

Garmin said it has “no evidence” that any customer data, including activity and payment information, was compromised or stolen. The fitness tracker and GPS maker said it’s restoring service, but it will take a few days before everything is completely back to normal. 

Sources told tech websites ZDNet, TechCrunch, and Bleeping Computer that the outage was caused by ransomware called WastedLocker, which is run by a cybercriminal group known as Evil Corp. 

Garmin has confirmed that a ransomware attack was behind a system outage that customers dealt with for five days starting July 23. "Garmin is currently...

Article Image

Justice Department charges two Chinese hackers with attempting to steal COVID-19 research

The Justice Department on Tuesday charged two Chinese hackers with attempting to gain access to the United States’ COVID-19 research. 

The Department said the two individuals charged were involved in a global hacking campaign that spanned more than a decade. The hackers recently sought to exploit vulnerabilities in the computer networks of a Massachusetts biotech company carrying out COVID-19 vaccine research. 

In an 11-count indictment, the DOJ alleged that LI Xiaoyu and DONG Jiazhi “conducted a hacking campaign lasting more than ten years to the present, targeting companies in countries with high technology industries, including the United States, Australia, Belgium, Germany, Japan, Lithuania, the Netherlands, Spain, South Korea, Sweden, and the United Kingdom.” 

The Department said the hackers were trained in computer applications technologies at the same Chinese university. Both individuals were working for the Chinese government’s Ministry of State Security and for their own personal financial gain. 

Targeting sensitive information

The industries allegedly targeted by the pair included high tech manufacturing, medical devices, industrial engineering, business, pharmaceuticals, and defense, among others. The Justice Department said there was at least one instance in which the hackers attempted to extort cryptocurrency by threatening to release the victim’s stolen source code on the internet. 

More recently, the hackers “probed for vulnerabilities in computer networks of companies developing COVID-19 vaccines, testing technology, and treatments,” the Department said. There is currently no indication that the hackers were successful in obtaining any COVID-19 research. 

The indictment comes in the same month that intelligence officials said Russian hackers had attempted to target organizations carrying out coronavirus vaccine research. The charges filed today are the first to formally accuse foreign hackers of targeting ongoing COVID-19 research in the U.S., according to the Associated Press. 

“China has now taken its place, alongside Russia, Iran and North Korea, in that shameful club of nations that provide a safe haven for cyber criminals in exchange for those criminals being ‘on call’ to work for the benefit of the state, here to feed the Chinese Communist party’s insatiable hunger for American and other non-Chinese companies’ hard-earned intellectual property, including COVID-19 research,” John C. Demers, assistant attorney general for national security, said in a statement.

The Justice Department on Tuesday charged two Chinese hackers with attempting to gain access to the United States’ COVID-19 research. The Department sa...

Article Image

‘BadPower’ hack can destroy consumers’ smartphones while charging

Researchers at Tencent Security Xuanwu Lab have discovered a vulnerability in many popular fast chargers. The Chinese technology firm warns that hackers have found a way to remotely manipulate the charging process of smartphones -- not to steal data, but “to achieve destruction of the physical world through digital means.” 

The hack, dubbed “BadPower,” can destroy a user’s smartphone or even potentially set it on fire. The research team said the attack involves corrupting the firmware in a charging device in such a way that prevents it from agreeing on a set voltage. This creates the potential to overload a device with more voltage than it can handle.

Tencent says “all products with BadPower problems can be attacked by special hardware, and a considerable number of them can also be attacked by ordinary terminals such as mobile phones, tablets, and laptops that support the fast charging protocol.”

Tencent identified 234 rapid chargers on the market and tested 35 of them. Of those 35 charging devices, at least 18 “had BadPower problems,” said Tencent, which released a video demonstrating how the manipulation could be carried out in its report.

The team said the vulnerability could be fixed if affected manufacturers released the appropriate firmware. Tencent has reported the issue to the China National Vulnerability Database (CNVD) and said it will discuss mitigation techniques with manufacturers. Tencent’s suggestions to fix the problem include hardening firmware to prevent unauthorized modifications and adding overload protection to charged devices.

While the vulnerability exists, the researchers advised users not to plug basic 5v devices into fast chargers with a USB to USB-C cable and to be wary of loaning your phone charger or power bank to others.

Researchers at Tencent Security Xuanwu Lab have discovered a vulnerability in many popular fast chargers. The Chinese technology firm warns that hackers ha...

Article Image

Twitter accounts of the rich and famous hacked in cryptocurrency promotion scam

Reports from various sources claim that the Twitter accounts of several high profile celebrities, politicians, and business leaders were hacked as part of what appears to be the hyping of a cryptocurrency scam.

The accounts were a who’s who of the rich and famous: former President Barack Obama, Kanye West, Kim Kardashian West, Warren Buffett, Jeff Bezos, Joe Biden, Bill Gates, and Mike Bloomberg. Collectively, they all posted similar tweets asking for donations via Bitcoin. An example would be Mike Bloomberg’s situation, in which the hacker played up the con that the money was going to an organization called CryptoForHealth.

Inside job

The interesting thing about this hack is that all signs point to it starting from the inside with one of Twitter’s own employees. Purportedly, that employee gave the hacker(s) access to an admin tool which, in turn, gave them access to any Twitter account they wanted.

"We used a rep that literally done (sic) all the work for us," an anonymous source told Motherboard. Another source said they paid the Twitter insider to do the dirty deed.

“We are giving back to our community,” is how the tweets started off. “We support Bitcoin and we believe you should too! All Bitcoin sent to our address below will be sent back to you doubled! Only going on for the next 30 minutes.”

If there’s a sucker born every minute, you can imagine how many suckers the hacker found in that half-hour. In its reporting of the incident, TechCrunch tracked down someone in the underground hacking scene who said the hacker was able to make off with more than $100,000. 

Once the hacker was happy with their haul, they used the same admin tool to reset the email addresses of the hacked accounts, making it darn near impossible for the account holders to reclaim control of their accounts.

Twitter is scratching its head

As of Thursday afternoon, Twitter was still trying definitively to find out what happened. 

It tweeted that its internal investigation is continuing, but the platform says it’s taken “significant steps to limit access to internal systems and tools while our investigation is ongoing.”

Update

Business Insider asked cybersecurity experts to take a deeper dive into the Twitter hack and those experts reported back with the possibility that the attack could have been a sign of a broader, more nefarious scheme.

"If you suddenly had access to some of the most prolific, powerful people, what would you do?" Kevin O'Brien, CEO of the cloud email security company GreatHorn, told Business Insider. "Would you say that you wanted to get some bitcoin? That's a bizarrely small use of this level of access."

In O’Brien’s estimation, taking the route of posting the cryptocurrency request tweets might have been the hackers’ way of testing the water to see how far into Twitter’s systems they could go. One of O’Brien’s peers, Ryan Olson, vice president of Unit 42 at Palo Alto Networks, agreed. 

"Noisy attacks are a great way to distract security teams from other malicious activities," Olson said.

Reports from various sources claim that the Twitter accounts of several high profile celebrities, politicians, and business leaders were hacked as part of...

Article Image

Russian hacking group accused of trying to steal COVID-19 vaccine research

A Russian hacking group is reportedly targeting organizations carrying out research on a COVID-19 vaccine, according to intelligence agencies from the U.S., U.K., and Canada. 

In an advisory published Thursday by the UK National Cyber Security Centre (NCSC), security officials warned that a hacking group called APT29 (also called “the Dukes” or “Cozy Bear”) is targeting health care organizations in the three countries.

The group is using malware and spear-phishing attacks to try to steal coronavirus vaccine research. Officials didn’t say how much vaccine information the Russian group has stolen or how the group’s actions have impacted research efforts.

"APT29's campaign of malicious activity is ongoing, predominantly against government, diplomatic, think tank, healthcare and energy targets to steal valuable intellectual property," a press release on the advisory said.

History of hacking

The hacking group previously carried out a phishing attack on Hillary Clinton’s campaign chairman John Podesta in 2016. 

“APT29 has a long history of targeting governmental, diplomatic, think-tank, health care and energy organizations for intelligence gain, so we encourage everyone to take this threat seriously,” said Anne Neuberger, the National Security Agency’s cybersecurity director.

Dominic Raab, the U.K.’s foreign secretary, said it’s “completely unacceptable that the Russian Intelligence Services are targeting those working to combat the coronavirus pandemic.”

“While others pursue their selfish interests with reckless behavior, the UK and its allies are getting on with the hard work of finding a vaccine and protecting global health,” Raab said in a statement, adding that the U.K. will "continue to counter those conducting such cyber attacks.” 

The NSA said it remains “steadfast in its commitment to protecting national security by collectively issuing this critical cybersecurity advisory as foreign actors continue to take advantage of the ongoing COVID-19 pandemic.” 

A Russian hacking group is reportedly targeting organizations carrying out research on a COVID-19 vaccine, according to intelligence agencies from the U.S....

Article Image

Wells Fargo asks employees to uninstall TikTok on work phones

Following in Amazon’s footsteps, Wells Fargo has announced that it doesn’t want TikTok on its employees' work phones either. In a note to employees, the banking giant said the app must be removed from all company phones immediately due to privacy concerns. 

“We have identified a small number of Wells Fargo employees with corporate-owned devices who had installed the TikTok application on their device,” the company told The Information. 

“Due to concerns about TikTok’s privacy and security controls and practices, and because corporate-owned devices should be used for company business only, we have directed those employees to remove the app from their devices.”

Mere hours before Wells Fargo sent the email to its employees, Amazon sent out a similar message, warning that employees who didn’t uninstall the app from their work phones would no longer be able to access company email. 

TikTok, which is owned by China-based tech company Bytedance, has been under scrutiny lately. The Trump administration has threatened to have the app banned entirely amid concerns that the company could share data with the Chinese government. 

TikTok said it has never been asked to do that, and it added that it’s “committed to protecting users’ privacy and being transparent about how our app works.” 

National security risk?

Following Amazon’s decision last week, TikTok said it didn’t understand why the company decided to demand that employees remove the app but said it was willing to discuss the matter. 

“While Amazon did not communicate to us before sending their email, and we still do not understand their concerns, we welcome a dialogue so we can address any issues they may have and enable their team to continue participating in our community,” a spokesperson said in a statement. 

Mike Pompeo, the Secretary of State, told Fox News last week that the Trump administration is considering blocking some Chinese apps, including TikTok, calling them a risk to national security.

"With respect to Chinese apps on people's cell phones, I can assure you the United States will get this one right too. But, it is something we are looking at.”

Following in Amazon’s footsteps, Wells Fargo has announced that it doesn’t want TikTok on its employees' work phones either. In a note to employees, the ba...

Article Image

Google Play Store removes 25 apps accused of stealing users’ data

The Google Play Store has removed another 25 third-party apps for allegedly violating security rules. It took the action after a French cybersecurity firm, Evina, reported that the apps were accessing users’ Facebook credentials.

Evina reports that all the apps appear to have been developed by “a single threat group” and provide widely used features like wallpaper and flashlight functions. Once downloaded, however, they reportedly access Facebook usernames and passwords.

“When an application is launched on your phone, the malware queries the application name,” 

Evina explained on its website. “If it is a Facebook application, the malware will launch a browser that loads Facebook at the same time. The browser is displayed in the foreground which makes you think that the application launched it. When you enter your credentials into this browser, the malware executes javascript to retrieve them. The malware then sends your account information to a server.”

Apps that have been removed

Evina listed the following apps -- now removed from the Google Play Store -- as being security risks:

  • Super Wallpapers Flashlight

  • Padentaef

  • Wallpaper Level

  • Contour Level Wallpaper

  • iPlayer & iWallpaper

  • Video Maker

  • Color Wallpapers

  • Pedometer

  • Powerful Flashlight

  • Super Bright Flashlight

  • Super Flashlight

  • Solitaire Game

  • Accurate scanning of QR code

  • Classic Card Game

  • Junk File Cleaning

  • Synthetic Z

  • File Manager

  • Composite Z

  • Screenshot Capture

  • Daily Horoscope Wallpapers

  • Wuxia Reader

  • Plus Weather

  • Anime Live Wallpaper

  • iHealth Step Counter

  • Com.tqyapp.fiction

Consumers who have downloaded any of these apps are advised to uninstall them. According to tech news site BGR, Google also disabled the apps on the user end after removing them from the store.

Cybersecurity firm Norton advises consumers to always use caution with downloading third-party apps. Even though the Apple Store and Google Play Store require developers to follow strict security guidelines, it’s a good idea to seek user reviews of the apps before downloading them.

The Google Play Store has removed another 25 third-party apps for allegedly violating security rules. It took the action after a French cybersecurity firm,...

Article Image

Facebook admits to sharing user data in another personal data gaffe

Facebook has more egg on its face. Besides the bevy of advertisers pulling their ad dollars over the company’s stance on hateful content, the master spirit of social media has confessed that it erred in sharing the personal data of inactive accounts -- and for longer than it had the authority to do so.

In a blog post, Facebook’s Konstantinos Papamiltiadis, VP of Platform Partnerships, came clean about the mistake, saying that “in some instances” third-party apps collected data from inactive users past the 90-day window that Facebook’s Mark Zuckerberg committed to in the face of the Cambridge Analytics scandal.

What exactly happened

The example that Papamiltiadis used was if someone used a fitness app to invite their friends from their hometown to a workout. He said in an instance like that, Facebook didn’t recognize that some of the user’s friends may have been inactive for several months.

Papamiltiadis estimated that around 5,000 app developers continued to receive some sort of information -- like gender or the language spoken -- but that the company has yet to see any hard evidence that the issue went further than the permissions those inactive accounts originally gave when they signed up for the app.

“We fixed the issue the day after we found it. We’ll keep investigating and will continue to prioritize transparency around any major updates,” Papamiltiadis promised.

Going forward

Whether this is an incident error or an egregious one, Facebook quickly instituted new safeguards to keep this from happening again. 

Those new measures fall under a revision of Facebook’s Platform Terms and Developer Policies, which detail app developers' responsibility to safeguard data and respect people’s privacy when using its platform. Specifically, the company is putting limitations on the information developers can share with third parties without the explicit consent from a user. 

Papamiltiadis said that the updated policy should also strengthen data security requirements and spell out exactly when developers have to delete a user’s data.

Facebook has more egg on its face. Besides the bevy of advertisers pulling their ad dollars over the company’s stance on hateful content, the master spirit...

Article Image

Consumers face big security risks in shift to working from home, study finds

Millions of Americans have been working from home since late March and are likely to continue doing so well into next year.

While the threat from scammers targeting individuals has been quick to emerge, a new IBM study has found a host of security issues resulting from this new trend that pose risks to corporations and consumers’ personal information.

At the office, employees usually work on highly secure networks with robust safety protocols. At home, the IBM study found employees are using their home WiFi and are often completing work on personal laptops.

‘Long-lasting reality’

Businesses and employees were thrust into the work-at-home world suddenly, with little to no time for planning. The study authors found that most of the employees now working from home had little to no experience doing so before the pandemic closed their offices.

The study authors worry that cybercriminals will have a much easier time breaching an employee’s home security network than they would breaking into a corporate network. They point out that customer service agents who worked in closely managed call centers are now managing sensitive customer data at home.

"Organizations need to use a risk-based approach with work-from-home models, then reassess and build from the ground up," said IBM’s Charles Henderson. "Working from home is going to be a long-lasting reality within many organizations, and the security assumptions we once relied on in our traditional offices may not be enough as our workforce transitions to new, less controlled surroundings."

Henderson says businesses need to be playing catch-up. IBM found that most employees now working from home are confident in their company's ability to keep personally identifiable information secure in this new environment. But 52 percent said they are using personal laptops to work at home, and 45 percent said they haven’t received any specific training.

Policy lapses

The study contains a virtual catalog of additional policy lapses that could expose business and consumer data. Specifically, the study found that:

  • More than half of employees have not been provided with new guidelines on how to handle highly regulated data while working from home;

  • More than 50 percent of respondents don't know of any new company policies related to customer data handling, password management, and other sensitive information;

  • More than 50 percent of new work from home employees are using their own personal computers for business use, but 61 percent say their employer hasn't provided tools to properly secure those devices; and

  • Sixty-six percent of employees have not been provided with new password management guidelines, which could be why 35 percent are still reusing passwords for business accounts.

While there have been no major data breaches reported since employees began working from home, the current trends are not encouraging. A recent analysis by researchers at cybersecurity company Tessian found just over half of home-bound employees are engaging in riskier behavior, such as using email to share sensitive files instead of more secure means of communication. 

Millions of Americans have been working from home since late March and are likely to continue doing so well into next year.While the threat from scamme...

Article Image

Zoom reverses course and says it will offer security encryption to all users

The COVID-19 pandemic was a good news/bad news scenario for video-calling software company Zoom. While its revenue shot up 169 percent, it was fraught with security and vulnerability issues, not to mention “virtual fatigue” and new, direct competition from Microsoft, Facebook, and Google.

On Wednesday, the company said it’s at least found a way to take care of the security issues for all of its users -- not just certain paying subscribers -- in hopes of keeping them as a customer rather than risk losing them to one of the Big Tech’sters.

Zoom’s specific focus is on end-to-end encryption. At its core, end-to-end encryption prevents anybody short of a call’s sender and receiver to hack their way into a call, therefore taking “zoombombing” off the list of Zoom undesirables.

Not only does end-to-end encryption protect against hackers, but it also makes it nearly impossible for a government or law enforcement agency to view Zoom content, whether they have a legal right to do so or not.

For Zoom, this is a change of heart. Only weeks ago, the company’s CEO Eric Yuan told analysts on a conference call that the company would only offer end-to-end protection if the user was a paying customer. 

Not turned on automatically

Zoom users shouldn’t expect end-to-end encryption to be there automatically. Unless they turn on the upgraded encryption and give Zoom a phone number it can verify, nothing will be changed; that would leave users in the same potential danger zone they’re in now. 

Yuan says the decision to make the encryption activation manual was motivated by the desire to curb the creation of abusive accounts.

"We are confident that by implementing risk-based authentication, in combination with our current mix of tools … we can continue to prevent and fight abuse," he said.

The COVID-19 pandemic was a good news/bad news scenario for video-calling software company Zoom. While its revenue shot up 169 percent, it was fraught with...

Article Image

Magellan Health reports some customer data may have been exposed in a breach

Magellan Health -- a company servicing health plans and other managed care organizations, employers, labor unions, various military and governmental agencies, and third-party administrators -- has disclosed a data breach.

The company said it discovered in April that its system was the victim of a ransomware attack. The attack also exposed personal information on people with policies serviced through Magellan.

“Immediately after discovering the incident, we retained a leading cybersecurity forensics firm, Mandiant, to help conduct a thorough investigation of the incident,” the company said in a statement. “The investigation revealed that the incident may have affected some of our customers' members' personal information.”

The personal information that may have been exposed includes the names of policyholders. In some cases, the company says Social Security numbers, email addresses, and phone numbers may also have been exposed.

In some cases, affected consumers might not be aware of their policy’s connection to Magellan Health since the company provides services to many employer-sponsored health plans. If you have health benefits coverage through an employer, you should ask if you are affected.

Health policies through labor unions may also be connected to Magellan Health. The company also operates Medicaid plans in three states -- Arizona, Florida, and Virginia. It also operates numerous pharmacy benefit plans.

What to do

If you think you may be affected by the data breach, Magellan Health has set up this website with more information and instructions on what to do.

If you determine that your personal information is at risk, it may be wise to request a credit freeze from all three credit reporting agencies. That will restrict access to your credit file, making it harder for identity thieves to open new accounts in your name. 

You can freeze and unfreeze your credit file for free. You also can also get a free freeze for your children who are under 16. 

Magellan Health -- a company servicing health plans and other managed care organizations, employers, labor unions, various military and governmental agenci...

Article Image

Nintendo says 300,000 accounts were hacked

Nintendo disclosed on Tuesday that 300,000 accounts have been compromised by hackers since the beginning of April. 

In a statement on its website, originally written in Japanese, the company said a higher number of malicious attackers used users’ Nintendo Network IDs without their permission than previously believed. 

In April, the company said 160,000 accounts were breached. On Tuesday, the company said it found, after continuing its investigation, that the figure is actually around 300,000. However, Nintendo said only a small number of hacked accounts were used to make purchases or to buy items on Nintendo's platform.

Nintendo says credit card information wasn’t exposed, but multiple reports said hackers gained access to “PayPal funds linked to the Nintendo eShop and used them to purchase game currencies like Fortnite’s ‘V-bucks’ and, in some cases, hundreds of dollars worth of games,” the Deseret News reported in April.

Emailing affected users

Nintendo said it is almost done issuing refunds to customers whose accounts were used to make fraudulent purchases. 

Affected users will receive an email from the company urging them to update their passwords. Users can also set up two-factor authentication for additional security. People who previously used a Nintendo Network ID to log in are now urged to use their Nintendo account email address instead. 

When Nintendo first announced the breach, it promised to “make further efforts to strengthen security and ensure safety so that similar events do not occur.” 

Nintendo disclosed on Tuesday that 300,000 accounts have been compromised by hackers since the beginning of April. In a statement on its website, origi...

Article Image

App allows consumers to control the sale of their data to financial institutions

Rather than have your transactional data used without your explicit knowledge, it’s now possible for consumers to sell it to financial institutions for cash.

Killi, a company providing consumer privacy services, has developed an app that integrates access to over 20,000 financial institutions so that consumers can opt-in to an agreement to share their data.

If they do, they receive compensation from the participating firms, unlike the normal arrangement, when consumers often are unaware that their data is being sold.

“The current market for transactional data is powered by firms that collect data from credit cards and bank cards, and sell it without explicitly informing or compensating the consumer," said Killi founder and CEO Neil Sweeney. 

Consumers may be told their data is being accessed and sold, but Sweeney says the disclosure is usually masked in the fine print. He says companies will sometimes bait consumers by offering points or other amenities in exchange for financial information. However, the payout only represents a fraction of the real value of the data.

Control and transparency

Sweeney says Killi is changing this system by providing consumers with control and transparency on who is purchasing their data while providing them with direct compensation each time the data is acquired. 

“Additionally, by putting explicit consent at the individual user level, Killi also removes privacy, fraud, and fidelity concerns for those that buy the data,” Sweeney said. “Killi gives full transparency to both buyers and sellers. When purchasing data from Killi, you know exactly where this data is coming from and vice versa.”

How much your data could be worth all depends on what kind of data it is. Industry sources say your Facebook data may be among the most valuable.

Congressional interest

A year ago, Sen. Mark Warner (D-Va.) and Sen. Josh Hawley (R-Mo.) proposed legislation to provide more transparency in consumer data transactions by requiring data sellers to tell consumers exactly how much their information is worth.

Killi's Fair Trade Data program appears to come close to that goal. It allows for consumer inclusion in the sale of personal data and provides full transparency for buyers of data to see the exact source of what they are buying.

The program launched in April, and the company says it could play a significant role in the movement toward universal basic income for individuals by establishing a new model that regularly sends money back to the consumer. 

Rather than have your transactional data used without your explicit knowledge, it’s now possible for consumers to sell it to financial institutions for cas...

Article Image

Zoom won’t offer encryption for free users to comply with law enforcement

Video conferencing platform Zoom has confirmed that its free users won’t get end-to-end encryption -- which is strongly recommended by privacy advocates -- because law enforcement may need to access these calls in the event that the platform is “misused.” 

“We think this feature should be a part of our offering” for professional customers, said Zoom CEO Eric Yuan in a meeting with investors Tuesday. “Free users — for sure we don’t want to give [them] that, because we also want to work together with the FBI, with local law enforcement, in case some people use Zoom for a bad purpose.”

The policy has drawn criticism from security experts, who have taken issue with Zoom’s requirement of a payment in exchange for end-to-end encryption. 

“This is a bizarre policy to say the least. Zoom. Perhaps it should have said ‘Y’all free users are just potential criminals. Y’all don’t deserve e2e protection,’” tweeted user PrivacyMatters.

Privacy problems

Zoom has dealt with a number of security issues in recent months, some of which transpired due to the unexpected surge in the number of Zoom users. One such issue was a phenomenon known as “Zoombombing," where hackers infiltrate and disrupt private chats. 

Zoom has also been accused of sending data from users of its iOS app to Facebook and making false claims that video calls were encrypted. Additionally, half a million Zoom accounts have surfaced on the darknet.

In an effort to address security shortcomings, Zoom acquired Keybase, an end-to-end encryption start-up. But based on the latest information, a majority of Zoom calls will remain unencrypted. 

A company spokesperson said that Zoom “does not proactively monitor meeting content, and we do not share information with law enforcement except in circumstances like child sex abuse.” Additionally, Zoom says it doesn’t, and will never, have “backdoors where participants can enter meetings without being visible to others.” 

“Zoom’s end-to-end encryption plan balances the privacy of its users with the safety of vulnerable groups, including children and potential victims of hate crimes. We plan to provide end-to-end encryption to users for whom we can verify identity, thereby limiting harm to these vulnerable groups. Free users sign up with an email address, which does not provide enough information to verify identity.”

Video conferencing platform Zoom has confirmed that its free users won’t get end-to-end encryption -- which is strongly recommended by privacy advocates --...

Article Image

Apple releases update with patch for recently discovered jailbreak

Apple has released a patch for a jailbreaking tool uncovered last week by hacking group Unc0ver. The group recently found that Apple’s just-released iOS 13.5 could be the target of a new jailbreak which could unlock all iPhones running iOS 11 and above. 

In its release notes for the update, Apple said it “provides important security updates and is recommended for all users.” 

The jailbreak was shared at the end of May, just a few days after Apple released iOS 13.5. The hacking group that discovered it said it utilized exceptions that enabled security to remain intact; programs would keep running separately so they couldn’t access unauthorized data. 

"This jailbreak basically just adds exceptions to the existing rules," the jailbreak’s lead developer told WIRED. "It only enables reading new jailbreak files and parts of the file system that contain no user data."

Experts say jailbreaking -- or the process of hacking an iOS device to get around software restrictions put there by Apple for security purposes -- can potentially open a device to security risks. Jailbreaking a device removes Apple’s security protections and can allow hackers to steal personal information, damage your device, attack your network, or introduce malware, spyware or viruses.

The jailbreak discovered by Unc0ver was said to be the first zero-day jailbreak release since iOS 8.

Apple has released a patch for a jailbreaking tool uncovered last week by hacking group Unc0ver. The group recently found that Apple’s just-released iOS 13...

Article Image

Hacker discovers vulnerability in Apple’s ‘Sign in with Apple’ feature

A security researcher from Delhi discovered a vulnerability in Apple’s “Sign in with Apple” feature, first introduced in June 2019. The flaw could have allowed a malicious party to take over an account with only an email ID. 

Apple paid the person who discovered the vulnerability 100,000 through its bug bounty program. Now that the bug has been fixed by Apple, the person who discovered it -- Bhavuk Jain -- published a disclosure about it. 

“In the month of April, I found a zero-day in Sign in with Apple that affected third-party applications which were using it and didn’t implement their own additional security measures,” Jain wrote. “This bug could have resulted in a full account takeover of user accounts on that third party application irrespective of a victim having a valid Apple ID or not.” 

Vulnerability patched

When Apple introduced its “Sign in with Apple” feature in 2019, it touted it as a "more private way to simply and quickly sign into apps and websites." A user could sign up with third-party apps and services without needing to provide their Apple ID email address.

The vulnerability reported on May 30 was eye-opening because it could have allowed an attacker to take over users’ accounts regardless of whether the victim used a valid Apple ID email or not. Forbes noted that the flaw was also a shocker because Apple didn’t discover it during development. 

Jain said he found that he could request authentication tokens for any Email ID from Apple and “when the signature of these tokens was verified using Apple’s public key, they showed as valid.” 

“This means an attacker could forge a JWT by linking any Email ID to it and gaining access to the victim’s account,” he wrote. 

Jain noted that an internal investigation carried out by Apple concluded that no account compromises or misuse had occurred before the vulnerability was patched.

A security researcher from Delhi discovered a vulnerability in Apple’s “Sign in with Apple” feature, first introduced in June 2019. The flaw could have all...

Article Image

Hacking group releases new jailbreak for all recent iPhone models

The hacking group behind the “unc0ver” jailbreaking tool has released a new jailbreak tool that unlocks all iPhones running iOS 11 and above, including the most recently released iOS 13.5.

Jailbreaking is the process of hacking an iOS device to break through software restrictions put in by Apple for security purposes. The new jailbreak, which the group named “Unc0ver 5.0.0,” exploits a zero-day vulnerability in the iOS operating system that Apple had not been aware of. 

On its website, the team said the jailbreak utilizes "native system sandbox exceptions,” so security remains intact. Programs keep running separately so they can't access unauthorized data. 

"This jailbreak basically just adds exceptions to the existing rules," Unc0ver told WIRED. "It only enables reading new jailbreak files and parts of the file system that contain no user data."

The jailbreak is said to be the first zero-day jailbreak release since iOS 8.

Apple hasn’t released a statement on the discovery, but the company has a history of working quickly to deliver a patch for vulnerabilities as soon as possible following their discovery.

The hacking group behind the “unc0ver” jailbreaking tool has released a new jailbreak tool that unlocks all iPhones running iOS 11 and above, including the...

Article Image

Mastercard introduces new consumer protections at the gas pump

To combat the growing plague of credit card fraud at the gas pump, Mastercard has launched a program to protect consumers using payment cards at gas pumps that haven’t upgraded to EMV terminals.

At the same time, Mastercard said it is giving gas stations additional time -- until April 16, 2021 -- to make the change to the more secure system before facing liability for fraudulent transactions.

Scammers have replaced old fashioned credit card skimmers that stole customers credit card numbers with new technology that steals the information digitally. Mastercard reports that fraud at gas pumps made up 17 percent of all credit card fraud losses in the fourth quarter of 2019.

Safer system

The company’s new consumer protection program is aimed at providing the merchant and lenders with tools to help them navigate the heightened risk that this particular brand of fraud is presenting.

“Many fuel companies have made the shift to a safer and more secure EMV environment, and we applaud them for doing so,” said Kush Saxena, executive vice president, US Merchants and Acceptance, Mastercard. “However, we also recognize and respect the complexities to upgrade to safer and more secure EMV transactions at fuel dispensers over the next few months.” 

EMV terminals read an embedded chip on the card containing encrypted data. It is now almost universally used for point-of-sale transactions. It has only been in the last few months that this technology has begun to be added to fuel pumps.

The new Mastercard program provides a differentiated layer of protection that the company believes will make the transition from gas pump transactions using the old swipe card readers more effective and safer.

How it works

Mastercard issuing banks will receive enhanced data on high-risk fraud transactions at fuel merchants and will use that information to decide whether to authorize the purchase. In that way, Mastercard says fraud can be stopped before it starts.

The company’s Safety Net and Fraud Rules Manager programs will be upgraded to aid in their decision-making criteria, providing additional protection for their cardholders at fuel pumps.

In late 2019, Visa issued a security alert warning that gas pump thieves were stealing card information without physically altering the gas pump card reader. Instead, they breached the merchant’s payment network and planted malware to collect the data.

To mitigate gas pump credit card fraud, BP recently introduced an app that can be used to pay for gasoline purchases online without physically using a payment card. The app automatically bills the purchase to the card on file.

Mastercard says upgrading all gas pumps in the U.S. to use EMV technology is the best way to stop scammers in their tracks. It says payment card fraud at U.S. gas stations that installed the new technology fell 88 percent between 2015 and 2019.

To combat the growing plague of credit card fraud at the gas pump, Mastercard has launched a program to protect consumers using payment cards at gas pumps...

Article Image

EasyJet’s hack compromises 9 million customer records

If you’re a traveler who has flown anywhere in Europe using EasyJet, heads up. Tuesday morning, the low-cost London-based airline disclosed that its customer database had been pillaged by a “highly sophisticated” source. 

The airline told the stock market world that unauthorized access to its systems has been completely sealed off. Still, for the 9 million customers who had their email addresses and travel details compromised and the 2,208 customers who had their credit card details exposed, that’s anything but good. The airline said affected customers will be contacted by the airline no later than May 26. 

EasyJet CEO Johan Lundgren said in a statement that the company takes cybersecurity seriously but that “this is an evolving threat as cyber attackers get ever more sophisticated.”

Cyber attacks more common during pandemic

With the pandemic forcing businesses to work with minimum staff, this digital raid might have been expected. 

“It comes as no surprise that well-known organizations who are very publicly affected by the pandemic -- and are known to have furloughed lots of staff -- would be the targets of sophisticated cyberattacks, with the potential to cause significant reputational damage,” Andrew Tsonchev, director of technology at cybersecurity firm Darktrace told CNBC.

While Tsonchev is only speculating, there might be a stick-up that may yet come out of this. “Globally ... we’ve seen an uptick in highly targeted and sophisticated attacks like these,” he said. 

“Access ‘downstream’ to clients and customer data is often the goal of these attacks, as withholding this data secures not only secures a quick ransom payout at a time when companies are keen to keep cost down, but can also provide vital nuggets of information to launch secondary attacks.”

Think you might be affected?

As is pretty much standard in these situations, Lundgren did his best to give the airline’s customers some solace, suggesting that they be “extra vigilant” if they get an email that purportedly comes from the airline or its travel arm EasyJet Holidays. 

ConsumerAffairs has a couple of other smart moves to suggest: If you’ve done ANY business with EasyJet, be on alert for any unusual activity on your credit cards or bank accounts, change passwords for your EasyJet and any related accounts, and check with HaveIBeenPwned to see if your email address has been compromised in this (or any other) data breach.

If you’re a traveler who has flown anywhere in Europe using EasyJet, heads up. Tuesday morning, the low-cost London-based airline disclosed that its custom...

Article Image

Hacking group selling 73 million stolen user records on dark web

A group of hackers going by the name “ShinyHunters” is selling more than 73 million stolen user records on the dark web, according to ZDNet. The hackers allegedly stole the data from at least ten organizations.

About 30 million records were reportedly pulled from the dating app Zoosk, 15 million were from the printing service Chatbooks, and 8 million user records were stolen from meal kit delivery service HomeChef. The rest were from South Korean fashion and furniture sites (8 million total), online marketplace minted (5 million), the U.S. newspaper StarTribune (1 million), and the online newspaper Chronicle of Higher Education (3 million).

ShinyHunters claims to be selling user databases on a dark web marketplace for illegal products. 

Several companies confirm breach

On Friday, Chatbooks confirmed the breach in an email to customers. The company advised users to change their password “as a precaution.” 

“On the evening of May 5, 2020, we learned that certain user information was stolen from our database in a cyber attack,” said CEO and co-founder Nate Quigley. “We are currently working with a digital security and forensics firm to assess the extent of this data security breach.” 

“The stolen information appears to consist primarily of Chatbooks login credentials, including names, email addresses, and individually salted and hashed passwords,” Chatbooks said. “No payment or credit card information was compromised in any way — we do not store payment and credit card information in our database. And we currently have no evidence to suggest that any other personal information or photos were stolen.” 

On Saturday, a spokesperson for the Chronicle of Higher Education said the news site is “aware of a recent report that some of its records are being sold online by unauthorized parties.” 

“The Chronicle has launched an investigation with the assistance of a leading cyber security firm. The Chronicle takes this matter very seriously and assures its users that it is working to swiftly address this matter,” the spokesperson told SC Media.

ShinyHunters was also behind the recent breach of Indonesian online store Tokopedia, which resulted in 91 million user records being stolen and sold on the dark web for $5,000. The hacker group also claims to have stolen 500GB from Microsoft’s private GitHub repositories. 

A group of hackers going by the name “ShinyHunters” is selling more than 73 million stolen user records on the dark web, according to ZDNet. The hackers al...

Article Image

NYC schools can once again use Zoom

A month after New York City schools banned the use of video conferencing application Zoom, schools in the city will once again be allowed to use the platform for remote learning purposes. 

The NYC Department of Education (DOE) and Zoom announced on Wednesday that schools and students will now have access to a central NYC Department of Education Zoom account with data encryption and storage settings that the district requested Zoom implement for all its users.

"Our new agreement with Zoom will give your children another way to connect with their schools, teachers and school staff. We are excited to be able to have another safe and secure option for school communities to use during this unprecedented time," NYC Department of Education Chancellor Richard A. Carranza wrote in a letter to families, schools, and students.

Previously banned 

Last month, New York City’s DOE banned the use of Zoom after receiving “various reports documenting issues that impact the security and privacy of the Zoom platform.” The Department advised schools to transition to other platforms for conducting virtual classes, such as Microsoft Teams. 

On the heels of the announcement, Zoom agreed to ramp up its efforts to ensure the privacy and security of its platform, particularly when used by students and teachers. 

Education department officials told Chalkbeat that Zoom has implemented new settings to ensure that only approved participants and guests can join virtual classrooms. This will help prevent occurrences of “Zoombombing,” where a hacker disrupts a meeting with racist remarks, aggressive language, pornographic content or even death threats. 

Stepping up security

Zoom CEO Eric Yuan has stated that his company is working hard to increase security measures following an unexpected surge in users in the wake of COVID-19 business closures. 

In a security announcement posted Tuesday, Zoom said it will soon launch several new features to protect “free basic users.” Here are the new features that will be activated starting May 9: 

  • Passwords will be required for all meetings, including new meetings, previously scheduled meetings, and those using PMI

  • Waiting Rooms for PMI will be turned on by default

  • Screen sharing privileges will be Host Only by default

“These enhanced protections will help enable our free users to securely meet right out of the box,” said Zoom’s Edward Lee. 

After Zoom was banned, the department directed teachers to use alternative tools like Microsoft Teams and Google Classroom. However, not all were happy about this move; critics said it disrupted the learning process, as teachers had to figure out a brand-new tool while already under the pressures of shifting to remote education. 

Schools can continue using Google Classroom or Microsoft Teams if they prefer those tools, but some teachers posted on Twitter to say they were happy to be able to use Zoom again. 

A month after New York City schools banned the use of video conferencing application Zoom, schools in the city will once again be allowed to use the platfo...

Article Image

Apple, Google announce privacy safeguards for COVID-19 exposure app

Apple and Alphabet’s Google announced on Monday that they will disable location tracking in apps that use their coronavirus tracking program, “Contact Tracing,” with the aim of ensuring user data is protected. 

Apple and Google announced the new program in April, saying it would allow them to send alerts to consumers who may have been in contact with someone who was exposed to COVID-19. The companies said the goal of the program was to slow the spread of the novel virus and help facilitate society’s return to normal. 

The companies said at the time that user privacy and security was “central to the design” of the program, although Apple did say it would collect “some information.” After the program was announced, the Senate Finance Committee raised concerns about the privacy implications of the program. 

Apple assured senators that Contact Tracing was developed with layers of “technical and administrative safeguards” to protect data as it’s being transported. Additionally, the company said only authorized public health authorities would be allowed access to that data. 

‘Privacy-preserving’ tech 

On Monday, the two companies announced that they would ban the use of location tracking in apps that use the program. Apple and Google said their priority is protecting user privacy and preventing governments from using the system to collect data on consumers. 

The program uses Bluetooth signals from people’s phones to detect encounters, but it doesn’t use or store GPS location information. Apple and Google said Monday that they will allow only one app per country to use Contact Tracing to avoid fragmentation between different systems and allow all smartphones to work together.

The companies are expected to push the new software to consumers’ smartphones automatically later this month. 

“All of us at Apple and Google believe there has never been a more important moment to work together to solve one of the world’s most pressing problems,” the companies said in a statement. “Through close cooperation and collaboration with developers, governments, and public health providers, we hope to harness the power of technology to help countries around the world slow the spread of COVID‑19 and accelerate the return of everyday life.” 

Apple and Alphabet’s Google announced on Monday that they will disable location tracking in apps that use their coronavirus tracking program, “Contact Trac...

Article Image

Zoom to roll out security update this weekend

Video conferencing application Zoom says it will soon begin rolling out a security update to address the vulnerabilities that have cropped up in conjunction with the surge in use during the coronavirus pandemic. 

Users have complained of meeting interruptions known as “Zoombombing” and other issues on the platform. On Wednesday, the company said it would be launching an update known as Zoom 5.0 this weekend. The company said Zoom 5.0 will allow meeting hosts to report potential misuse of the service, among other improvements. 

“Hosts and co-hosts can report users to Zoom’s Trust & Safety team, who will review any potential misuse of the platform and take appropriate action,” the company said in its 90-Day Security Plan Progress report. “This feature will be found within the Security icon in the meeting controls.” 

Zoom 5.0 will also have enhanced encryption capabilities which will provide “more protection for meeting data and greater resistance to tampering,” the company said. 

Earning back users’ trust

At the end of March, the FBI released a statement warning Zoom users about Zoombombing and stressing that the offense is “punishable by fines and imprisonment.” The following week, New York City’s Department of Education asked NYC schools to stop using Zoom immediately in light of privacy concerns. 

“In the course of its credentialing process, the DOE has received various reports documenting issues that impact the security and privacy of the Zoom platform. Based on the DOE’s review of these documented concerns, the DOE will no longer permit the use of Zoom at this time," the Department said. 

Zoom founder and CEO Eric Yuan recently acknowledged users’ privacy concerns and outlined a number of steps Zoom would be taking to improve security. Yuan said the company’s latest actions to enhance security are “just the beginning.” 

"We will earn our customers' trust and deliver them happiness with our unwavering focus on providing the most secure platform,” he said. 

Video conferencing application Zoom says it will soon begin rolling out a security update to address the vulnerabilities that have cropped up in conjunctio...

Article Image

Cybersecurity researchers find over 500,000 Zoom account credentials for sale on dark web

Researchers at cybersecurity intelligence firm Cyble were able to find and purchase more than 500,000 Zoom accounts from hacker forums and the dark web earlier this month, according to BleepingComputer. 

Many accounts could be purchased for less than a penny each, while others were being sold in bulk for free. 

Cyble said victims’ email addresses, passwords, personal meeting URLs, and their HostKey (the 6-digit pin number Zoom meeting hosts can use) were out there and available for purchase. After buying the credentials, the researchers were able to gain an increased reputation in the hacker community.

BleepingComputer said it reached out to a subset of the owners of the exposed email addresses, and many confirmed that the listed credentials were correct. However, one user said that the listed password was an old one.

A large number of the accounts for sale were owned by companies or institutions including Chase, Citibank, and educational institutions. 

What to do

The information leaked was obtained through "credential stuffing" attacks, meaning hackers took password-email combinations from previous hacks and carried them over to Zoom accounts.

Those concerned about the possibility of exposure are encouraged to change their Zoom password if used elsewhere. Using a unique password will help lower the chance of having information exposed during a past breach being leaked again at another site. 

Consumers can also check to see if their email address has been leaked in data breaches through the Have I Been Pwned website or Cyble's AmIBreached data breach notification service, Bleeping Computer said. 

Researchers at cybersecurity intelligence firm Cyble were able to find and purchase more than 500,000 Zoom accounts from hacker forums and the dark web ear...

Article Image

Google bans use of Zoom on employee computers

Google is banning the use of video conferencing application Zoom by its employees due to security concerns. 

The number of Zoom users ballooned recently after more Americans began working remotely to slow the spread of the coronavirus. But after use of the platform surged, it became evident that Zoom’s security measures weren’t enough to support its new popularity. 

On Wednesday, Buzzfeed reported that Google sent its employees an email last week telling them that if they had the Zoom app installed on their work computers, they would soon find that the software no longer functioned.  

“We have long had a policy of not allowing employees to use unapproved apps for work that are outside of our corporate network,” a Google spokesperson told Buzzfeed. “Recently, our security team informed employees using Zoom Desktop Client that it will no longer run on corporate computers as it does not meet our security standards for apps used by our employees.” 

The spokesperson added that employees who have been using Zoom to stay connected with family and friends can “continue to do so through a web browser or via mobile.”

Security vulnerabilities 

As Zoom’s traffic dramatically increased, so did incidents of harassment on the platform. “Zoombombing” -- where a hacker disrupts a meeting with racist remarks, aggressive language, pornographic content, or even death threats -- has rattled Zoom users and prompted the FBI to issue a statement saying the offense is “punishable by fines and imprisonment.” 

Other Zoom vulnerabilities have included undisclosed data sharing with Facebook, exposed Zoom recordings and LinkedIn profiles, and a “malware-like” installer on the Mac version of the app.

In light of the apparent privacy issues, New York City’s Department of Education recently announced that educators who use Zoom as a platform to teach remotely would need to gradually transition to other virtual classrooms in light of the security vulnerabilities on Zoom. 

The DOE said it received “various reports documenting issues that impact the security and privacy of the Zoom platform.” 

“Based on the DOE’s review of these documented concerns, the DOE will no longer permit the use of Zoom at this time,” the Department said last week. “Schools should move away from using Zoom as soon as possible.” 

Zoom founder and CEO Eric Yuan said in a recent blog post that supporting the influx of users has been a “tremendous undertaking,” but his company is doing everything it can to strengthen security measures. Zoom said it would temporarily pause new features on the app for 90 days while it focuses on improving security and privacy. 

Google is banning the use of video conferencing application Zoom by its employees due to security concerns. The number of Zoom users ballooned recently...

Article Image

Zoom use banned among New York City schools

Schools are banning use of the video conferencing application Zoom amid mounting privacy concerns. 

In recent months, the app’s use has skyrocketed as a result of the spike in people working from home due to the coronavirus crisis. At the end of March, the app had 200 million daily meeting participants -- up from 10 million in December. 

But the platform’s founder and CEO, Eric Yuan, has admitted that the app has shortcomings in the area of security. Incidents of harassment known as “Zoombombing” -- where a hacker disrupts a meeting with racist remarks, aggressive language, pornographic content or even death threats -- have taken place recently, prompting schools to discontinue using the app. 

Schools banning Zoom use

On Friday, New York City’s Department of Education asked NYC schools to cease use of Zoom immediately and instead transition to alternative platforms for conducting virtual classes, such as Microsoft Teams. 

“In the course of its credentialing process, the DOE has received various reports documenting issues that impact the security and privacy of the Zoom platform. Based on the DOE’s review of these documented concerns, the DOE will no longer permit the use of Zoom at this time," the Department said in a memo seen by ChalkBeat. 

“Schools should move away from using Zoom as soon as possible. We will support staff and students in transitioning to different platforms such as Microsoft Teams that have the same capabilities with appropriate security measures in place,” the DOE said. 

DOE officials say Microsoft Teams complies with the Family Educational Rights and Privacy Act, making it a safer video meeting app than Zoom is currently. 

Security concerns under investigation

A few weeks ago, New York Attorney General Letitia James sent a letter to Zoom demanding to know what measures Zoom has put in place to handle the dramatic increase in traffic on its network. 

James described the platform as “an essential and valuable communications” tool. However, she expressed concern that the company has been slow to address security flaws such as vulnerabilities “that could enable malicious third parties to, among other things, gain surreptitious access to consumer webcams.”

Zoom steps up security  

In a blog post last Wednesday, Yuan outlined a number of steps Zoom’s team has taken to improve security. At the end of March, Zoom launched a guide for administrators on how to set up a virtual classroom and how to better secure those classrooms. 

Additionally, Yuan said Zoom established a dedicated K-12 privacy policy and modified the settings for education users enrolled in the K-12 program so that virtual waiting rooms are on by default and teachers are the only ones who can share content in class.

“Transparency has always been a core part of our culture,” Yuan wrote. “I am committed to being open and honest with you about areas where we are strengthening our platform and areas where users can take steps of their own to best use and protect themselves on the platform.” 

Schools are banning use of the video conferencing application Zoom amid mounting privacy concerns. In recent months, the app’s use has skyrocketed as a...

Article Image

Two new Zoom vulnerabilities discovered

A former NSA hacker has discovered two new security vulnerabilities in the Mac version of the popular video conferencing application Zoom, TechCrunch reports 

Patrick Wardle, who is now principal security researcher at Jamf, published a blog post Tuesday detailing his discoveries. 

Wardle noted that Zoom is “well on its way to becoming a household verb” since so many people are now working from home while riding out the current health crisis. However, he says users “may want to think twice” about using the macOS version of the app in light of his findings.

Privilege escalation

The first of the two zero-day vulnerabilities enables an attacker to exploit Zoom's insecure install settings to gain “root” privileges.

“Those root-level user privileges mean the attacker can access the underlying macOS operating system, which are typically off-limits to most users, making it easier to run malware or spyware without the user noticing,” TechCrunch noted.

The second bug enables an attacker to inject malicious code into Zoom that will give the attacker access to the webcam and microphone. 

“No additional prompts will be displayed, and the injected code was able to arbitrarily record audio and video,” wrote Wardle.

To exploit either of the bugs, an attacker would need to have physical access to a computer running Zoom’s macOS client. With people being encouraged to practice social distancing to mitigate the spread of the coronavirus, the vulnerabilities may not pose a significant security threat.

“However if you value either your (cyber) security or privacy, you … should avoid using the macOS version of the app, as neither of these essential values seem to be part of their ethos,” Wardle said.

Security under scrutiny

The discovery of the two new flaws comes on the heels of another vulnerability found in Zoom. Security researchers recently found a Zoom bug that gives an attacker the ability to steal Windows login credentials. 

The platform is currently being investigated by New York Attorney General Letitia James, who has set out to ensure that the company’s data privacy and security practices are sufficient as its use soars. 

In a letter to Zoom, James described the platform as “an essential and valuable communications” tool. However, she expressed concern that the company has been slow to address security flaws such as vulnerabilities “that could enable malicious third parties to, among other things, gain surreptitious access to consumer webcams.”

A former NSA hacker has discovered two new security vulnerabilities in the Mac version of the popular video conferencing application Zoom, TechCrunch repor...

Article Image

Marriott announces second major data breach in two years

For the second time in two years, Marriott International has disclosed that it suffered a massive data breach. The most recent breach of consumer data, which was disclosed on Tuesday, affects roughly 5.2 million guests. 

Information compromised in the breach included names, contact details, and addresses. The hotel chain said the data may have been accessed starting in January via the login information of two employees. 

“At the end of February 2020, we identified that an unexpected amount of guest information may have been accessed using the login credentials of two employees at a franchise property,” the company said in a statement. “We believe this activity started in mid-January 2020. Upon discovery, we confirmed that the login credentials were disabled, immediately began an investigation, implemented heightened monitoring, and arranged resources to inform and assist guests.” 

Marriott said its investigation into the matter is ongoing. However, company officials said they have “no reason to believe that the information involved included Marriott Bonvoy account passwords or PINs, payment card information, passport information, national IDs, or driver’s license numbers.” 

Affected customers received an email on Tuesday informing them of the discovery. Marriott has also set up a website where guests can submit a request to see if their information was involved in the breach. 

Second incident in two years

In 2018, Marriott announced that it suffered a data breach involving the names, addresses, contact information, and passport numbers of over 300 million guests who checked into one of its Starwood hotel locations. The company said at the time that an investigation revealed that unknown parties gained access to the database at some point during 2014. 

Following the most recent breach, Marriott outlined a number of steps that impacted guests can take to protect their information. The company said affected Marriott Bonvoy members will have their accounts automatically disabled and will need to change their password the next time they log in. 

For all guests who think they may have been affected, Marriott recommends signing up for credit monitoring, changing your password, enabling two-factor authentication, and keeping a lookout for potential fraud emails.

Room for improved cybersecurity practices

The latest breach calls into question improvements made in security in the wake of the breach that occurred in 2017, said Tyler Moffitt, a senior threat research analyst at Webroot. 

“While this breach is not as widespread as the previous incident, it is still worrisome, with names, phone numbers, emails and other sensitive information released,” Moffitt told ConsumerAffairs. 

“This second offense is apparently the result of two employees' credentials improperly accessing guest information, which further amplifies the need for companies to be aware of malicious insiders and put better cybersecurity practices into place for credential abuse and permissions.” 

Regardless of whether they are affected by this particular breach, consumers “need to be wary of the personal information they share with companies and make sure it’s protected, including regularly updating passwords and implementing credit monitoring,” Moffitt said.

For the second time in two years, Marriott International has disclosed that it suffered a massive data breach. The most recent breach of consumer data, whi...

Article Image

Zoom’s privacy practices questioned by New York Attorney General

As the spread of COVID-19 forced the world to start hunkering down from home and using technology like videoconferencing to hold virtual meetings, religious services, and family get-togethers, remote conferencing service Zoom has taken off like a rocket. In Italy alone, during the peak week of its crisis, the Zoom app was downloaded more than a half-million times.

Getting lots of love is welcome at any technology company, but Zoom’s rise has created a lift-the-covers look-see from New York Attorney General Letitia James, who wants to make sure the company’s data privacy and security practices are up to snuff.

According to the New York Times, the Attorney General’s office sent Zoom a letter pointedly asking what, if any, new security measures the company has put in place to handle increased traffic on its network and to detect hackers.

Who’s zooming who?

While the Attorney General says her office regards Zoom as “an essential and valuable communications platform,” her letter details several concerns. James suggests that the company has slacked on its efforts to address security flaws such as vulnerabilities “that could enable malicious third parties to, among other things, gain surreptitious access to consumer webcams” -- a novelty some refer to as “Zoombombing.” 

Unfortunately, this novelty is anything but fun. It has allowed mavericks to take advantage of a Zoom screen-sharing feature to hijack meetings and butt in on educational teleconferences and Sunday School group meetings. Some hackers have even gone so far as posting white supremacist messages while a webinar on anti-Semitism was going on. 

Someone bringing up the subject of security flaws is nothing new to Zoom. In July, 2019, security research company Checkpoint Research notified Zoom that it had detected a flaw in the company’s system that “allowed a threat actor to potentially identify and join active meetings” by using randomly generated meeting IDs. When Checkpoint tested out the hackers’ method, it was able to successfully mimic that break-in technique roughly 4 percent of the time. 

In response, Zoom made changes that would keep those bad actors from joining meetings at their will by building in a trigger that would cause hackers’ devices to be blocked for a period of time if they repeatedly attempted to scan for meeting IDs. 

Zoom updates its privacy policy

ConsumerAffairs thought it might be interesting to take a comparative look at Zoom’s privacy policy as of March 29 -- about the time the company should have received the AG’s letter -- to see how it framed its privacy policy a week or so before (March 18, 2020). What we found indicates that Zoom has taken a much harder look at how it articulates what its users should expect when it comes to privacy and what uses the company allows for itself.

To its credit, Zoom made its policy easier to understand and more straightforward. For example, it did away with the whitewashing of how it went about data collection and scrapped gauzy phrases like: “We use this information to offer and improve our services, trouble shoot, and to improve our marketing efforts.” 

One big change that ConsumerAffairs found to be more consumer-friendly was dispensing with the laundry list of bullet points and paragraphs detailing its privacy policy and going with a table where the company laid out a far more understandable portrayal of what data it collects, examples, and how it uses that information. You can find the company’s revamped privacy policy on its website here.

As the spread of COVID-19 forced the world to start hunkering down from home and using technology like videoconferencing to hold virtual meetings, religiou...

Article Image

Google Chrome hack generated fake update to compromise users’ devices

One would never think that an antivirus software company in Russia of all places would be coming to the rescue of the United States’ biggest tech company, Google. But believe it or not, it’s true.

Virus analysts at Moscow-based Doctor Web found that cybercrooks had found an open backdoor in a recent Google Chrome update and were able to squeeze through that hole and ravage online news blogs and corporate pages that were built using WordPress’ content management system (CMS).

If the victims fall for the trick and install the "updates," they'll actually be installing TeamViewer, a legitimate remote-desktop tool that gives the hackers real-time remote control of your computer,” says Paul Wagenseil, a security expert at Tom’sGuide.

“They'll also install a script that makes sure that the Microsoft Defender antivirus software built into Windows is unaware of what's going on.”

Think you might have fallen prey?

As you can imagine, this new wrinkle has set antivirus developers scrambling for a fix. If you use antivirus software, you’d be smart to contact them directly and ask about Chrome Update 80.0.3987.149.

If you don’t have antivirus software installed, one potential way ConsumerAffairs found to mitigate the issue is to go directly to Google’s Chrome “Stable Channel Update for Desktop.” There, you’ll find updates as they happen and a community help forum where you can find help from peer Google Chrome users.

One would never think that an antivirus software company in Russia of all places would be coming to the rescue of the United States’ biggest tech company,...

Article Image

More than 50 malicious children’s and utility apps found on Google Play

While the world is trying to find a way to stave off the coronavirus, there’s a new digital lowlife set on upending the lives of Android users.

Security researchers have identified a new, interconnected malware “family” that was operating in 56 applications on the Google Play store. The apps in question were downloaded close to 1 million times worldwide.

“Although Google has taken steps to secure its Play store and stop malicious activity, hackers are still finding ways to infiltrate the app store and access users’ devices,” cyber threat intelligence firm Checkpoint said. 

“Millions of mobile phone users have unintentionally downloaded malicious apps that have the ability to compromise their data, credentials, emails, text messages, and geographical location.”

The attack mode

Checkpoint believes the goal of this digital dastard -- aka “Tekya” -- is mobile ad fraud. Once in a user’s system, it mimics an app user’s actions and secretly clicks on ads and banners within an app.

Ad fraud can be committed in many ways -- from faking the number of installs of a certain app to generating views or impressions that never took place -- all in hopes of hoodwinking an advertiser into buying ads on apps that the people behind Tekya are somehow connected to.

What are the apps and what should you do?

Of the 56 affected apps, Checkpoint says 24 of them are children’s games -- e.g. “Cooking Delicious” and “Race in Space.” Another 32 are utility apps for things like weather and translation. A complete list is available on Checkpoint’s website.

Consumers who want to protect themselves from this malicious scheme should search for any of the suspicious apps are on their phone and take the following recommended steps:

  1. Uninstall the infected application from the device

  2. Install a security solution to prevent future infections

  3. Update your device Operation System and Applications to the latest version

Google has yanked the suspicious apps from its app store to protect its user base. However, if the past is any indication, the odds are good that more digital cockroaches will find another way to use Google Play as an inroad to do their dirty work. 

Going forward, Ravie Lakshmanan at TheHackerNews offered what ConsumerAffairs thinks is sound advice for Android users. 

“To safeguard yourself from such threats, it's recommended that you stick to the Play Store for downloading apps and avoid sideloading from other sources,” Lakshmanan wrote. “More importantly, scrutinize the reviews, developer details, and the list of requested permissions before installing any app.”

While the world is trying to find a way to stave off the coronavirus, there’s a new digital lowlife set on upending the lives of Android users.Security...

Article Image

Many popular Apple App Store apps spy on users’ pasteboard data

Back in February, security researchers Talal Haj Bakry and Tommy Mysk discovered a flaw within Apple devices that could allow hackers to view consumers’ copy/paste information on their smartphones. Now they say that many of the most popular apps already access this data without users’ consent. 

In a blog entry last week, the two experts posted the results of an investigation into some of the top apps on Apple’s App Store. The findings show that many of them view users’ pasteboard information every single time they are opened.

“These apps range from popular games and social networking apps, to news apps of major news organizations. We found that many apps quietly read any text found in the pasteboard every time the app is opened,” the experts said. “Text left in the pasteboard could be as simple as a shopping list, or could be something more sensitive: passwords, account numbers, etc.”

Bakry and Mysk say they chose to focus on apps that accessed the pasteboard most often and were the most frequently used by consumers. Some of the top news apps included big names like the New York Times, Fox News, the Wall Street Journal, and CNBC. 

Popular games accessing the pasteboard included Fruit Ninja, PUBG Mobile, and several variations of Bejeweled; social networking apps included on the list included TikTok, Viber, and Zoosk; and other miscellaneous apps included Hotels.com, Overstock, Bed Bath & Beyond, and The Weather Network. 

What the apps do when they get this information isn’t yet known. The full list of apps can be viewed on the researchers’ post here.

Back in February, security researchers Talal Haj Bakry and Tommy Mysk discovered a flaw within Apple devices that could allow hackers to view consumers’ co...

Article Image

Proposed legislation would bar TikTok from government devices

Young people seem to love the TikTok app, but two Republican lawmakers say it has no place in the U.S. government workplace.

Senators Josh Hawley of Missouri and Rick Scott of Florida have introduced legislation that seeks to ban employees at the State Department and Department of Homeland Security from accessing the app on official government devices.

“TikTok is owned by a Chinese company that includes Chinese Communist Party members on its board, and it is required by law to share user data with Beijing,” Hawley said. “ As many of our federal agencies have already recognized, TikTok is a major security risk to the United States, and it has no place on government devices.”

TikTok is a platform for the display of short videos. Scott said that when government employees access TikTok on government devices, it poses a threat to national security. 

TikTok is very popular among American teenagers, but its use among middle-aged government employees has yet to be demonstrated. In 2019, the company said its 26.5 million monthly active users in the U.S. averaged in age between 16 and 24.

But the app came under closer U.S. government scrutiny last year after its parent company spent $1 billion to acquire the U.S. social media app Musical.ly.

‘Concern unfounded’

A spokesman for TikTok dismissed the legislation, saying the lawmakers’ concerns are unfounded. The company said it plans to open a “transparency center” in the U.S. to give technology experts better insight into the company’s privacy practices.

In December, TikTok was accused of gathering American users’ data and transferring it to servers in China. The company vigorously denied the charges. A month earlier, the U.S. Army said it would launch a security assessment of TikTok with the aim of allaying concerns raised by Sen. Chuck Schumer (D - NY) and other officials.

"National security experts have raised concerns about TikTok's collection and handling of user data, including user content and communications, IP addresses, location-related data, metadata, and other sensitive personal information," Schumer wrote in a November 7 letter to Army Secretary Ryan McCarthy.

TikTok says it doesn’t store user data in Chinese servers. Rather, it says it stores all U.S. user data in the U.S., with backups in Singapore.

Young people seem to love the TikTok app, but two Republican lawmakers say it has no place in the U.S. government workplace.Senators Josh Hawley of Mis...

Article Image

Microsoft takes down one of the world’s largest hacking networks

The cyber crime world took a major hit on Wednesday when Microsoft and a partnership team that spans 35 countries put the hurt on one of the world’s largest network of computers built solely for the purpose of hacking into other computers.

The technical term for such a network is “botnet,” which essentially allows a cyber criminal to remotely run a chain of zombie-like computers, each of which is running one or more bots. Botnets can steal data, send spam, and give the crook access to a computer and any connections that computer has to the connected world.

The network is believed to be operated by Russia-based villains whose claims to ill-begotten fame include fake pharmaceutical spam email, “Russian dating” scams, and pump-and-dump stock scams -- one of ConsumerAffairs Top 10 scams from way back in 2006.

“It has also been used to attack other computers on the internet, steal credentials for online accounts, and steal people’s personal information and confidential data,” Microsoft’s VP of Consumer Security and Trust Tom Burt said. “Interestingly, it seems the criminals behind (the network) sell or rent access to the infected computer devices to other cybercriminals as part of a botnet-for-hire service.”

Patience is a virtue

Kudos to Microsoft for staying in this fight to the finish. The company says it took eight years of tracking and groundwork, but the reprobates behind the networks are essentially toast and no longer will be able to use the key elements of the botnet’s infrastructure to execute cyber attacks.

However, the company says it’s not done yet. It’s going the extra mile by teaming up with Internet Service Providers (ISPs) to strip their customers’ computers of malware that was associated with the botnet. 

“This remediation effort is global in scale and involves collaboration with partners in industry, government and law enforcement via the Microsoft Cyber Threat Intelligence Program (CTIP),” Burt promised. “Each of us has a critical role to play in protecting customers and keeping the internet safe.”

Just to be safe

Microsoft suggests that consumers make absolutely sure that their computers are free of malware by using its tool, the Microsoft Safety Scanner. The program is designed to find and remove malware from Windows computers. 

To put it into action, simply download the tool and run a scan. If it finds malware, it will try to reverse changes made by identified threats. Interested consumers can download the tool and find out more about what it does here.

The cyber crime world took a major hit on Wednesday when Microsoft and a partnership team that spans 35 countries put the hurt on one of the world’s larges...

Article Image

T-Mobile discloses details of another data breach

T-Mobile has informed its customers that it was targeted by hackers in a recent data breach. In a notice sent to customers, the company said that personal and financial information may have been compromised by an attack that targeted its email vendor. 

That attack allowed hackers to gain access to T-Mobile employee email accounts, which opened up avenues to customers’ names, addresses, Social Security numbers, financial account information, government identification numbers, phone numbers, billing and account information, and rate plans and features. 

Those who received a message from T-Mobile have been offered free credit monitoring and identity theft detection services in coordination with Transunion.

“We regret that this incident occurred. We take the security of customer information very seriously and while we have a number of safeguards in place to protect customer information from unauthorized access, we are also always working to further enhance security so we can stay ahead of this type of activity,” the company said.

Check your accounts for unauthorized activity

Affected consumers are being reminded to check their accounts for any potential fraud or identity theft that may have occurred because of this breach. Those who find unauthorized activity are urged to file a police report and contact the Federal Trade Commission (FTC) and their State Attorney General for more information and assistance.

To prevent an attack like this from happening again, T-Mobile says that it will continue to work to improve its security so that its customers have peace of mind. 

For more information on identity theft and how to counteract it, consumers can visit the FTC’s website here.

T-Mobile has informed its customers that it was targeted by hackers in a recent data breach. In a notice sent to customers, the company said that personal...

Article Image

Copy/paste flaw in Apple products can cause user data to be compromised

Researchers have found a flaw in some iPhone and iPad models that allows the interception of personal data. The commonplace copy-and-paste technique that device owners often use appears to be the achilles heel.

In a disclosure directly to Apple, researchers Talal Haj Bakry and Tommy Mysk found that any application can access copied-and-pasted information captured by the built-in camera app. The key flaw is that that copied data is temporarily stored on the clipboard. Bakry and Mysk say that hackers could access this information to take personal information such as location, passwords, and banking details.

“An average user is very likely to have performed (the related copy/paste steps),” the researchers said. “Copying photos from the Photos app is an increasingly common practice. As a result, the likelihood that a user has left out a photo stored in the pasteboard is alarmingly high. With that, the user has exposed their precise location information to any app that is used after this point of time, regardless of whether the app is granted access to location services or not.”

Geo-location a particular problem

Malicious apps are nothing new, but device users simply can’t be too careful anymore.

This flaw gives hackers another way into our phones and tablets, and that can put people’s lives in danger in some places around the world. Bakry and Mysk consider the location leak “very critical” because it divulges the user’s precise location information without the user's consent. 

“Exposing such precise location information can be life-threatening in some parts of our world,” they said.

Is there a fix?

The flaw has been reported to Apple, and the researchers even went as far as building an app that might fix the issue. But until the company decides whether it wants to address the issue, there doesn’t seem to be a workaround other than just not copying and pasting. 

If Apple decides what the researchers found is, in fact, a flaw, it’s usually quick to respond to things of this nature. iPhone and iPad owners can probably expect the issue to be addressed in an upcoming system software release.

ConsumerAffairs reached out to Apple for comment and additional insight into the researchers’ findings but had not received a response as of press time.

Researchers have found a flaw in some iPhone and iPad models that allows the interception of personal data. The commonplace copy-and-paste technique that d...

Article Image

MGM Resorts data on over 10 million guests found on the dark web

Hackers who seized personal data from more than 10 million guests at MGM Resorts last year are now trying to cash in by selling that information to the highest bidders.

Technology publisher ZDNet reports that it found personal details on the breach victims listed on a hacking forum this week. The information includes personal and contact information on guests, including well-known celebrities and business executives.

ZDNet said it has independently verified that the information seen online is authentic.

“Last summer, we discovered unauthorized access to a cloud server that contained a limited amount of information for certain previous guests of MGM Resorts”, a company spokesman said in a statement to the media. People compromised by the hack have been notified, the company said.

MGM Resorts said it has contracted two cybersecurity forensic investigative companies to help the company fully understand how the security breach occurred. It said it has also begun beefing up its network security to prevent future intrusions.

Data breaches are racking up

The spokesman said the leaked data did not include payment information, which was included in recent hacks of convenience store chains Wawa and Rutters. The Wawa hack, affecting 30 million customers, was reported in December. By late January, much of the data was for sale on the dark web.

Hackers began advertising the card data for sale on sites known to be used by hackers. Experts at Gemini Advisory, a threat intelligence firm, said the source of the card data was confirmed as coming from Wawa.

Hackers have been able to make a handsome profit when they market stolen data on the dark web, but the sheer volume of this information has made it more difficult to find buyers in recent years.

Late last year, researchers came across a huge collection of data on a poorly guarded server and notified authorities before it could be compromised. The data belonged to consumers in Canada, the U.K., and the U.S. and included phone numbers and social media profiles. Social Security numbers, passwords, and credit card numbers were not found.

Hackers who seized personal data from more than 10 million guests at MGM Resorts last year are now trying to cash in by selling that information to the hig...

Article Image

Hackers lived inside of Citrix’ network for five months, the company confirms

A new story about Citrix Systems proves that no one is safe from hackers and digital con artists.

One would think that a software company known for networking, software as a service (SaaS), and cloud computing might be super vigilant. But, it appears that no person or company is immune. Citrix has confirmed that some nasty hackers were roaming through its networks for five months between 2018 and 2019, grabbing the financial and personal data of Citrix employees, contractors, and even interns and dependents of employees. 

The company says the hackers may have also made off with Social Security Numbers, other tax ID numbers, driver’s license numbers, financial account numbers, payment card numbers, passport numbers, and health claims information like provider names and dates of service.

It took Citrix almost a year to come clean about the intrusion. In a February 10, 2020 letter to those who may have been affected, Citrix divulged that the attackers “had intermittent access” to Citrix’s internal network between Oct. 13, 2018 and Mar. 8, 2019. However, it stated there was zero evidence that hackers remained in the company’s systems.

Why a letter? Actually, there’s a law in most U.S. states that requires any company to notify affected customers about hacking incidents. Citrix’s letter was prompted by laws in virtually all U.S. states that require companies to notify affected consumers of any incident that may have compromised their personal data. Plus, the Federal Trade Commission (FTC) has an additional breach notification rule for any business that collects health-related information.

Password spraying

Rewinding back to March, 2019, Krebs on Security reports that the Federal Bureau of Investigation (FBI) alerted Citrix about the potential incursion, saying that the hackers probably got into Citrix’ networks using a technique called “password spraying.” 

Password spraying is an attack mode that tries to make its way into large databases of usernames by using a few commonly used passwords, such as “Password1.” The reason that technique is used is because it allows the hacker to remain hidden and avoid account lockouts.

A new story about Citrix Systems proves that no one is safe from hackers and digital con artists.One would think that a software company known for netw...

Article Image

New California privacy law may require Facebook to completely change how it does business

All the makings of a firestorm between Facebook and the State of California are starting to fall into place, according to data protection experts. 

Jim Barkdoll, CEO of data classification company Titus, recently wrote an article for Security Infowatch in which he claimed that Facebook is taking aim at California’s new Consumer Privacy Act (CCPA) by unabashedly arguing that data privacy isn’t a priority.

“Specifically, there’s the argument that its web tracker, Pixel, should be exempt from some of the more stringent CCPA protections around selling data,” Barkdoll says. Facebook gives business free use of its Pixel code to track user interaction and, in turn, enables them to purchase ads based on the information they’ve collected via Pixel.

Barkdoll -- and other privacy savants -- contend that Facebook is trying to get around CCPA’s edicts by citing an exemption that allows it to claim “service provider” status. 

“Essentially, Facebook’s stance is that the provision doesn’t apply to its web tracking services (Pixel) to advertisers because the company is a ‘service provider’ that is sharing data with advertisers free of charge as necessary for the purposes of its business and is thus exempt,” was how Attila Tomaschek, a data privacy advocate at ProPrivacy.com, bottom-lined it for ConsumerAffairs. 

“Facebook’s argument undercuts the company’s numerous promises that it places great importance on keeping user data protected,” Barkdoll insists. Pointing to the essence of CCPA and Europe’s General Data Protection Regulation (GDPR), Barkdoll says Facebook is doing nothing less than thumbing its nose at those laws.

“These laws call for enterprises to be more transparent about how they share and market user data, but the laws also are aimed at ensuring enterprises stringently protect user data from the moment it enters their possession. Failure to do so can result in significant financial repercussions in addition to reputation damage that can take years to repair,” he said.

Facebook says critics have it wrong

The theories of Barkdoll and Tomaschek caught ConsumerAffairs’ attention, primarily because if anyone from Big Tech -- Facebook, Google, Amazon, Microsoft, Apple, et al -- can get regulators to back down regarding their use of consumers’ data, the proverbial you-know-what could roll downhill. 

In response to Barkdoll’s piece, Facebook said that it was standing firm with CCPA and was in sync with the law.

“There’s a misperception that Facebook doesn’t think CCPA applies to us. It does,” a Facebook spokesperson told ConsumerAffairs, pointing to a company newsroom post about CCPA. In that post, the company says its position vis á vis CCPA is this:

  • “We offer self-serve tools that let people access, download, and delete information we collect about them. 

  • We delivered a supplemental notice to California residents that provides clear information about the data we collect, how we use it, how we process data, and how people can exercise their rights under the law.

  • We issued updated State-Specific Terms, which apply when advertisers use our tools. With these, we’ve contractually committed to only use data for California residents that we receive from our partners for business purposes, like showing an ad or preventing fraud, as CCPA outlines for a service provider.”

“As with any law that applies to us and our partners, we aim to be fully compliant. In the case of CCPA, we’ve designed our systems to be consistent with the law’s emphasis on transparency and control.”

Facebook’s “service provider” argument

As ConsumerAffairs continued to dig, it became quickly apparent that the crux of the issue is how the “sale” (of personal information) and “service provider” are defined under CCPA. 

As the National Law Review sees it, “‘personal information’ is defined expansively to include information that can identify, relate to, describe, be associated with, or be reasonably capable of being associated with a particular consumer or household.”

What Facebook is banking on is CCPA’s caveat that personal information “does not include de-identified or aggregate consumer information.”

When you look at the way the clause is written, Facebook’s argument holds water for the simple fact that the company does not sell an individual person’s data. Still, pundits think the company’s leverage of the service provider angle is a weak rationalization -- just another company that “essentially acts as a middleman delivering anonymized data to clients,” says CPO Magazine’s Scott Ikeda. 

“Facebook's claim that they are a ‘service provider’ ... is unlikely to be a winner in court,” was data privacy attorney James J. Ward’s take on the matter. “Moreover, because Facebook uses the data it collects for its own purposes, it's hard to argue that it is merely a conduit for data, particularly because it is Facebook's use of the data to provide audience segmentation advice to third parties that creates the very profits that CCPA says are a trigger for the law's application.”

What Facebook wants and what it sells are two different things

While consumers might think that Facebook is breaking down their information into specific segments and selling that information, Ward says that it isn’t the case.

“Facebook never sells its data about an individual user, because once that data leaves Facebook's ecosystem, no one will ever have to buy ad space from Facebook for that user again. It's why Facebook's revenues are so high: they are the best source of data on users -- in some ways, they're better than Google -- but they never give away the golden goose,” Ward said.

And the same is true for other Big Tech companies. 

“Many people care more about keeping their email address or home address private than they care about a company knowing what they’ve purchased from Amazon or via Facebook or eBay – but search and shopping information is much more desirable to companies that buy, package and sell personally-identifying information,” Heidi Tandy, Partner at Berger Singerman, told ConsumerAffairs. 

So, if Amazon, eBay, and Facebook can’t use something like Pixel to follow a consumer around, is that all-she-wrote? 

“Now we see why the Pixel risk is so high for them under CCPA. If PIxels are under attack (and they are, both in CCPA and in the EU's upcoming ePrivacy Regulation) Facebook's business model is at risk. That's why they're taking this position which, frankly, is a stretch,” Ward said.

An expensive proposition

Getting in lockstep with CCPA could be expensive -- not just for Facebook, but for the entire gamut of companies that handle personal data. 

“Privacy compliance can be costly, especially for businesses that deal in large quantities of data and don't have the right kind of regulatory compliance regimes, data architectures, and oversight in place,” Ward said. 

“Facebook *does* have a huge regulatory compliance team, but they also are going out of their way to recharacterize their entire business model in order to avoid the costs that CCPA imposes.”

Is Facebook putting privacy where its mouth is?

Facebook talks the talk by promising to give consumers more control over their privacy, but experts say there’s no real evidence that it’s walking the walk. 

“Despite having policies on data collection and privacy available online, consumers hardly feel that they're in control of their personal data online, especially in the wake of (events like the Cambridge Analytica hack),” Dan Drapeau, Head of Technology at Blue Fountain Media, told ConsumerAffairs.

“With the revenue models of some of the social media companies and their stance on the rules, there will be many battles ahead with regulators. Unfortunately, consumers fall in the middle of all of this.”

Going into 2019, Facebook’s chief, Mark Zuckerberg, admitted that addressing the company’s privacy issues was more than a one-year challenge. Nonetheless, Tomaschek says the world should have seen at least something by now.

“We haven’t seen much of anything from his company ... that would lead us to believe any amount of progress was being made,” he told ConsumerAffairs. 

“Quite the contrary, in fact, as Facebook continues to operate in a way that suggests the social media giant treats user privacy not as a priority, but rather as more of a nuisance that requires deft circumvention in order to indulge the best interests of the company over those of the user.”

Giving Facebook the right to defend itself

To make sure that Facebook had a chance to prove it’s making good on its privacy promise, ConsumerAffairs offered the company the space to tell readers how a consumer knows that the company is talking the talk AND walking the walk. Here’s what they had to say:

“First and foremost, getting data privacy and security right is fundamental to our business. We are invested in making people’s experience on Facebook more private, and we continue to develop new ways to honor people’s privacy by providing greater transparency and controls. 

In addition, we’ve revamped our privacy settings, consolidating, simplifying, and making them easier for consumers to use. We offer access to this information through a number of tools like Access Your Information, Download Your Information, Why Am I Seeing This, or Ad Preferences. But, we’re not stopping there; we continuously review and refine these tools. For example, we recently rebuilt and relaunched our access, download tools and and privacy checkup tools.

At the company level, we’ve made major investments across engineering, legal and policy to build cross-functional teams dedicated to making it even easier for people to understand, see, and control the information we have for them. And we frequently post updates on our Newsroom so people and media are informed about the progress we’re making. Have you seen this post from Mark about starting the decade by giving you more control over your privacy, our Privacy Matters series or our proactive work on important privacy principles like data portability?”

Consumers are already lining up with CCPA questions 

Until CCPA shows how it will parse out the finer points of a consumer’s private data, people are already raising their hands and asking if the new law will pertain to something they encountered as a consumer. Sara H. Jodka, a cybersecurity and data privacy attorney at Dickinson Wright, told ConsumerAffairs that she has already fielded two consumers' concerns on CCPA. 

“Both were direct inquiries to me from consumers who wanted to know if the (Privacy Act) afforded them certain protections about their data. The first was a man who wanted to use the data access protections under the CCPA to obtain all of his information from a number of companies, including Google as, apparently, he had been banned from using their services and felt it was discrimination.”

Jodka said the other complaint that cited CCPA was from a woman who received a sample of Similac baby formula, even though she had not ordered it. The implication was that this was possibly a result of her personal information being leveraged so the company could directly market to her. 

"I think we will continue to see this trend from consumers in attempting to use the CCPA to learn more about data collection and use from companies. A lot of consumers (and companies for that matter) are still confused about what the law actually provides and does not provide for, consumers have their interests piqued at a level I have not seen before and it is this interest that will drive lawsuits and, eventually, settlements and damages using the CCPA (and potentially other privacy laws) as the driving force,” Jodka concluded.

Brands stepping up on consumers’ behalf

The just-released Braze report on data privacy shows that an overwhelming number of adults (84 percent) have decided against engaging with a company because it needed too much of their personal info. Sadly, staring down the consumer on the opposing side is a vast number of marketing executives (83 percent) who disagree, saying that there is no need to protect the privacy of consumers beyond what’s required by law.

“Brands have a responsibility to protect their consumers' personal data,” Jon Hyman, Co-Founder & CTO, Braze, commented to ConsumerAffairs. “And with the increase of data privacy regulations, this has rightfully become an important focus for most businesses."

While the world waits for California’s privacy law to take effect and for other states to join in, some businesses are starting to step up in defense of consumers instead of standing idly by and waiting for the other shoe to drop.

“Brands are already making big moves to show their dedication to privacy, and it’s paying off,” Daniel Barber, the CEO of Datagrail.io, told ConsumerAffairs.

“Those that proactively update preferences and consent will end up with a more loyal customer-base,” Barber said -- a point FullContact President Chris Harrison doubled-down on. 

“In the meantime, companies collecting data that are clear and transparent will be in the best position with consumers and prepared for whatever Federal regulations are finally enacted,” the executive said.

Do consumers have a right to complain about privacy?

If a company like Facebook is giving its service away for free and consumers know that means a quid pro quo tradeoff for their data and are willing to allow that, is that a problem? Should the government get in the middle? Giving readers something to chew on, Tandy reminded ConsumerAffairs that the relationship between Facebook and its users may not be clear-cut.

“The cliché is that if the service is free, then you’re the product. But most people don’t have all the information they need to make reasonable choices about whether they want to give up personal information in exchange for access to content, discounts, targeted ads or information, or even updates from friends and family.”

In Tandy’s mind, companies like Facebook go to great lengths to shield consumer data from hacking by other businesses or countries because they value that information as their resource, their virtual property. 

“When consumers don’t realize how valuable their personal information is, they share it by looking at products, ads, news, and personal updates via sites like Facebook and Instagram. Facebook shares, barter and sells the information it collects about its users; the CCPA doesn’t bar them from doing so, as long as they put their users on notice that information is being collected and shared with third parties,” she said.

Are consumers and U.S. officials prepared to pay the price?

Everyone wants more privacy, but has everyone thought about how much it will cost?

The Information Technology and Innovation Foundation spreadsheet shows that if federal regulators decided they like what California or Europe is doing and wanted to mirror it across the country, it could cost the U.S. economy about $122 billion per year -- or $483 per U.S. adult. 

On top of that, the Foundation figures that the time it would take consumers to tell a platform what personal data it can and cannot use would result in 9.2 million wasted hours worth $128 million each month.

“Before policymakers in the United States create federal privacy rules, or continue to allow states to create a patchwork of different regulations, they need to have an understanding of the costs involved in such rules,” the Foundation’s Alan McQuinn and Daniel Castro said.

They go on to say that “boiling the ocean” with overly restrictive rules could have a giant rippling effect on things we take for granted -- for example, relevant advertising. If ad agencies could no longer use personal data as a way to pitch specific products to the most likely consumers, it could result in an annual loss of $33 billion to brands and businesses.

“Maximizing consumer welfare requires accounting for costs, because expensive rules increase prices (or reduce free access to products and services) and hinder the development of improved products and services,” McQuinn and Castro said. “Federal data privacy legislation should not be a hidden tax on consumers.”

Where will this end?

It’s clear that more must be done to maintain and protect the privacy of consumers. Privacy shouldn’t be an afterthought or a box that’s checked. Privacy and consumer protection should be at the root of all online engagements. While some companies will offer CCPA-style protections to all U.S. users, one could argue that there should be a national law that protects everyone, no matter how big a company is or where it is.

The privacy showdown at the Not So OK Corral is coming. Study after study lays bare that the level of trust between the consumer and the digital world is anything but good.

“Consumers have lost control over how personal information is collected and used by companies,” is how Dynata’s Jackie Lorch described the situation while reflecting on her company’s latest Global Trends survey. 

If CCPA, GDPR, and any other pro-public privacy standards are given their due and the privacy pendulum starts swinging back toward the consumer, the internet of things could return to a healthy, trusted part of our daily lives instead of something we’re always looking at over our shoulder. 

“If we’re ever to collectively gain back our privacy amidst the pervasive climate of surveillance capitalism, legislation is absolutely crucial,” insists Startpage’s CEO Robert Beens. “We should all be rooting for CCPA to succeed and to change the conversation on the widest scale that it may eventually lead to a national law.”

However, getting to that point will take some patience. The California Attorney General’s office told ConsumerAffairs that we’ll have to wait until July 1, 2020, when CCPA kicks in, to see whether the practices of a specific company or business are consistent with its new law.

“I do expect this to be a substantial fight, because Facebook has a lot to lose,” Ward predicted. “But I also think that California courts and, especially, Xavier Bercerra, the California AG, will take this very seriously, and use it to try to bring Facebook to heel. We'll see.”

All the makings of a firestorm between Facebook and the State of California are starting to fall into place, according to data protection experts. Jim...

Article Image

Ring adds more security features following data breach

Users of the Ring video doorbell are likely seeing a new update from the company that seeks to update and improve the device’s security. 

The company announced this week that it was adding more security measures to users’ accounts to ensure that they stay protected from hackers and other malicious actors. The move follows a massive breach that allowed hackers to steal sensitive information and control the devices of more than 3,600 device owners. 

“At Ring, our mission is to make neighborhoods safer and we strive to give our customers the peace of mind that comes from knowing their homes are more secure. Delivering you privacy, security and control are foundational to achieving our mission,” the company stated. 

“That’s why we’re listening to what you, our customers, are saying and taking additional steps to help you feel confident that your home and personal information are safe when you use our products.”

Mandatory two-factor authentication

Under its new privacy stance, the company is requiring all users to enable two-factor authentication. It says the new level of security will be required when users log in to their accounts and will help verify that hackers haven’t improperly gained access. 

The process works much like any other two-factor authentication system. When users attempt to log in to their device, a six-digit code will be sent to their phone or another device that will be needed to gain access. 

Additionally, the company says it will be keeping another new security feature implemented in December that alerts users every time someone tries to log in to their account. The idea is that users will quickly be able to recognize if someone is targeting their Ring account so that the issue can be resolved and reported quickly.

Security recommendations

In its announcement, Ring also provided a list of best security practices that it says will help keep users’ accounts secure. The list follows:

  • Don’t reuse passwords between your various online accounts – instead, generate unique, strong passwords for each account.

  • Keep your phone numbers and email addresses up to date on your various online accounts.

  • Add a PIN or passcode to your smartphone account to help prevent unauthorized changes to your mobile account. You can do this by logging into your mobile phone account or calling your wireless carrier.

  • Upgrade to the latest version of your apps and operating systems, including the latest Ring apps.

  • View and manage your trusted devices in your “Authorized Client Devices” section of Control Center on your Ring app.

  • Add Shared Users to your Ring account instead of sharing your login credentials. You can also view and manage Shared Users in Control Center.

Users of the Ring video doorbell are likely seeing a new update from the company that seeks to update and improve the device’s security. The company an...

Article Image

Rutter’s convenience store chain reports data breach

Rutter's, a chain of convenience stores and gas stations with 72 locations in central Pennsylvania, West Virginia, and Maryland, has reported details of a data breach that exposed customers’ payment card information.

The breach is disturbingly similar to one that victimized Wawa, another convenience store chain. That breach was announced in December and affected nearly 30 million consumers.

“On January 14, 2020, the investigation identified evidence indicating that an unauthorized actor may have accessed payment card data from cards used on point-of-sale (POS) devices at some fuel pumps and inside some of our convenience stores through malware installed on the payment processing systems,” Rutter’s said in a statement. 

Similar methods

In the Wawa incident, a team of security investigators found malware on the company’s payment processing servers on December 10 and contained it two days later. The malware was able to capture payment card data from cards used in gas pump card readers as well as in point of sale terminals inside the stores.

The Rutter’s announcement suggests that the hackers were using the same or very similar method. Investigators say the malware found on Rutter’s servers searched for tracking data and read from a payment card as it was being routed through the payment processing systems. But not all cards used at the stores may have been compromised.

“Chip-enabled (EMV) POS terminals are used inside our convenience stores.  EMV cards generate a unique code that is validated for each transaction, and the code cannot be reused,” the company said. “As a result, for EMV cards inserted into the chip-reader on the EMV POS devices in our convenience stores, only card number and expiration date were involved.”

It also appears that the malware did not copy data from all of the payment cards used during the time it was on the company’s network. What’s clear, the company said, is that this hack was a sophisticated operation and not the result of a handheld "skimmer" being placed on a Rutter's fuel pump. 

New way to steal data

Visa warned in December that this type of hack was becoming more common. Over the summer, Visa said it found that “threat actors” had stepped up their game when it comes to stealing consumers’ payment card information. 

The scammers target merchant employees through the use of phishing emails. If someone clicks on an email link, they download malware that infects the entire network. Once inside the company’s system, it has no need to use risky and “low-tech” gas pump skimmers to steal payment card information.

As for the Rutter’s hack, the company says the specific timeframes when data from cards used at the locations involved may have been accessed vary by location. But the malware could have been capturing data at some locations from October 1, 2018 through May 29, 2019.

Consumers who used a payment card to make purchases at Rutter’s between those dates should carefully monitor statements and inform their bank or credit card issuer. Those companies may or may not choose to issue new cards.

Rutter's, a chain of convenience stores and gas stations with 72 locations in central Pennsylvania, West Virginia, and Maryland, has reported details of a...

Article Image

U.S. security officials say Huawei can secretly access telecom networks

U.S. security officials say they have cold, hard evidence that Chinese tech firm Huawei has backdoor access to mobile-phone networks. They allege that no one, no matter where they live, is out of Huawei’s reach.

"We have evidence that Huawei has the capability secretly to access sensitive and personal information in systems it maintains and sells around the world," U.S. National Security Adviser Robert O'Brien said in a new Wall Street Journal report.

The push for and against Huawei

The White House and Congress have been at odds over Huawei. While lawmakers tried to limit Huawei’s U.S. footprint, the Trump administration reversed its original concerns and wanted Congress to back off a bit. However, just last month, the administration appeared to change its tune and put heat on European nations to leave Huawei out of any and all of their tech plans.

But Europe didn’t heed Trump’s advice, and both the United Kingdom and Germany moved forward with Huawei, albeit with some restrictions.

That move got the goat of Rep. Jim Banks (R-IN), so he introduced a bill that would bar the United States from sharing intelligence with any country that permits Huawei to operate inside its networks.

“Huawei is a Trojan Horse for the Chinese Communist Party to spy on and infiltrate other nations. Our allies must choose: Adopt Huawei and lose access to U.S. intelligence, or remain our trusted partner,” Banks said in a statement.

Over at the Senate, Senator Tom Cotton (R-AR) started the anti-Huawei ball rolling as well. 

"The United States shouldn't be sharing valuable intelligence information with countries that allow an intelligence-gathering arm of the Chinese Communist Party to operate freely within their borders,” Cotton wrote. “I urge our allies around the world to carefully consider the consequences of dealing with Huawei to their national interests."

Is Huawei a bad actor?

The biggest issue U.S. officials have had with Huawei is their claim that it can clandestinely access mobile and computer networks via networking gear that it sells to telcos. U.S. officials told the Journal that Huawei’s antics have been on their radar since 2009. Despite that knowledge, the officials the Journal spoke to "declined to say whether the US has observed Huawei using this access."

As expected, Huawei said prove it. “If they believe there’s a backdoor, they should offer evidence to prove it,” Liang Hua, Huawei’s chairman, said at last year’s World Economic Forum.

Are U.S. consumers out of harm’s way?

In ConsumerAffairs’ research on the who, what, and where of this case, we found a multitude of telcos that use Huawei equipment. FierceWireless’s latest report counted as many as 200,000 consumers across the U.S. as mostly getting their service from small and regional telcos that use Huawei equipment. Those telcos serve customers in Western Kentucky, Western Tennessee, Western Colorado, South Dakota, Nebraska, Western Kansas, Northeast Colorado, Montana, Utah, Idaho, and Northwest Dakota

“Why are so many smaller U.S. wireless companies working with Huawei, even after a 2012 government report warned that equipment from Huawei and ZTE could be used by the Chinese government for espionage?” asked FierceWireless’ Tom Dano. “That’s simple: Huawei equipment is apparently good and cheap.”

“It’s hard not to link all the current noise over Chinese threats to national security back to Trump’s brewing trade war with the country,” Dano said. “It seems clear that (the larger telco) companies like ZTE and Qualcomm are probably being used as chess pieces in a broader game.”

“And if that’s the case, (smaller, regional telco) companies like United TelCom, Viaero, and NE Colorado Cellular might need to prepare themselves to enter a chessboard where they will probably serve as pawns, not queens.”

U.S. security officials say they have cold, hard evidence that Chinese tech firm Huawei has backdoor access to mobile-phone networks. They allege that no o...

Article Image

Data privacy is front and center in a new malware report

Internet security company Malwarebytes’ gift to consumers for Safer Internet Day on Tuesday was its annual State of Malware Report. It’s a true head-spinner, too -- showing a 13 percent rise in malware and adware detections. The report shows that cyber creeps are going for consumers’ privacy jugular through advertisements, browser hijacking, and redirecting web traffic.

The short version is that when you think it can’t get any worse, it has. 

“A rise in pre-installed malware, adware and multi-vector attacks signals that threat actors are becoming more creative and increasingly persistent with their campaigns,” said Marcin Kleczynski, CEO of Malwarebytes. “It is imperative that, as an industry, we continue to raise the bar in defending against these sophisticated attacks, actively protecting both users and businesses by flagging and blocking all programs that may violate their privacy, infect their devices, or even turn the infrastructure they depend on against them.”

Key takeaways for consumers

Here’s the consumer-oriented takeaways from the Malwarebytes report:

  • Mac threats are on the rise -- and have overtaken PCs in the number of threat detections. On average, Malwarebytes detected an average of 11 threats per Mac endpoint in 2019 -- a spike of 400 percent over 2018. Interestingly, the wives’ tale that Macs never get infected apparently is a yarn that hackers want to rewrite. For the first time ever, Mac attacks are close to double the average of 5.8 threats per endpoint on a Windows computer. 

  • HackTools triumph. Consumer detections of HackTools (aka RootTools) are up 42 percent, making it a threat to watch in 2020. HackTools are predominantly used on Windows computers where it cracks system software so the device will run without a valid license or product key. 

  • Beware of adware. Adware accounted for a 13 percent hike for consumers, and 7 of the 10 top consumer threat families were adware variants. 

  • Pre-installed malware became prevalent. Topping the mobile threat chart in 2019 was a slew of pre-installed and potentially unwanted programs (PUP) that, according to Malwarebytes, showed up 321,103 times. A PUP is an auto installer that usually comes with Android devices and is used to update the phone’s firmware. That’s the good part. The bad part is that those same PUPs can also extract and sell personal information.  

  • Credit card skimmers keep multiplying. In a recent ConsumerAffairs report, we wrote about the FBI’s warning about credit card skimmers and Magecart. Malwarebytes is placing a big bet that Magecart activity will continue to grow in 2020 and more and more e-commerce platforms will fall prey to the scourge.

If we could turn back time...

“Ten years ago, average Internet users embraced social media, browsed without abandon, and just started experimenting with smart devices, holding mini computers in their hands instead of simple phones,” concluded the report. 

“Remote work was uncommon. Data breaches were unheard of. Cybercrime, security, and data privacy were hardly matters of public concern, relegated to lone basement-dwellers and super-technical early adopters. As we march into the next decade, considering how quaint those early days of the 2010s sound now, we realize how far we’ve come -- and how seriously we should all be taking our cybersecurity practices now.”

As cyberhacks continue to grow, security software has no choice but to get stronger, too. ConsumerAffairs has put together a guide on antivirus software that might be worth reading if you don’t have your computer protected or if any of what Malwarebytes found concerns you. The guide can be found here. 

Internet security company Malwarebytes’ gift to consumers for Safer Internet Day on Tuesday was its annual State of Malware Report. It’s a true head-spinne...

Article Image

The U.S. accuses China of carrying out the 2017 Equifax data breach

Attorney General William Barr has announced the indictment of four members of China’s military for the 2017 Equifax data hack that exposed sensitive information on nearly 150 million people.

The government investigation found that the data breach was part of a massive attack that also stole trade secrets from Equifax. Barr called it a “deliberate and sweeping intrusion” into the private information of the American people.

“We collect information only for legitimate national security purposes; we don’t indiscriminately violate the privacy of ordinary citizens,” Barr said. 

This isn’t the first time China has been accused of a cyberattack on a U.S. data network, but it has always denied the accusations. The Chinese government has yet to comment on the latest charges.

Nine-count indictment

A federal grand jury in Atlanta returned the nine-count indictment against the Chinese nationals who the government says were working for the People’s Liberation Army. They are charged with breaking into Equifax’s online dispute portal by exploiting a major software flaw.

The 2017 data breach caused widespread havoc among the consumers whose information was stolen. Since Social Security numbers were part of the theft, it requires life-long credit monitoring to guard against a victim’s identity being stolen.

Equifax, meanwhile, faced a barrage of lawsuits and has paid out millions of dollars in settlements, the latest coming last summer when the company settled claims by the U.S. government and 48 states.

“It is reassuring that our federal law enforcement agencies treat cybercrime – especially state-sponsored crime – with the seriousness it deserves and that the Justice Department is committed to pursuing those who target U.S. consumers, businesses and our government,” said Equifax CEO Mark Begor. “The attack on Equifax was an attack on U.S. consumers as well as the United States.”

Begor said Equifax has made significant progress in protecting data since the hack. He says the company has invested $1.25 billion since 2018 on beefed-up security and technology.

Attorney General William Barr has announced the indictment of four members of China’s military for the 2017 Equifax data hack that exposed sensitive inform...

Article Image

Consumers continue to worry most about safeguarding personal data, study finds

As consumer privacy continues to seemingly spin out of control, a new study shines some interesting light on which consumers are the most concerned and what exactly they’re concerned about.

In the throes of Data Privacy Month, Viber, a messaging and calling app, went on a mission to find those things out. Here’s what it uncovered in that survey.

Consumer privacy concerns

When asked what their biggest privacy concern is in 2020...

  • One-third of consumers (33 percent) said their #1 concern was safeguarding their data. Breaking down that metric a bit more, nearly half of women (47 percent), but only three in 10 men (28 percent), expressed that concern.

  • Members of Generation Z (the generation of people born in the late 1990s and early 2000s) are the least concerned demographic when it comes to privacy and safeguarding their data.

    • Viber’s study showed that 3 in 10 Gen Z’ers (30 percent) are not concerned about privacy this year, compared to millennials (17 percent) and baby boomers (13 percent).

    • Baby boomers (42 percent) are most concerned about safeguarding their data this year, compared to millennials (25 percent) and Gen Z’ers (22 percent).

  • Consumers are more worried about tax identity theft (8 percent) than government surveillance (6 percent), social media breaches (5 percent) and online impersonation attempts (3 percent).

    • Men (7 percent) are more concerned about government surveillance than women (4 percent).

Steps consumers can take to safeguard their data

“With data breaches increasing by 17 percent in 2019, it comes as no surprise that one-third of consumers (33 percent) say that their biggest privacy concern in 2020 is safeguarding their data,” Debbi Dougherty, Head of Communications, Rakuten Viber, told ConsumerAffairs.

“For too long, irresponsible tech companies and social media platforms have been taking advantage of, mishandling and downright not disclosing how they intend to use our data. While the California Consumer Privacy act that went into effect at the beginning of this year is a win for consumers in the fight for privacy in that state specifically, there are still things all consumers can do to go the extra mile in helping to protect themselves and their data.”

What are the best steps consumers can take? Dougherty laid out three for ConsumerAffairs:

  1. Be mindful of the apps you use. Check to see if apps where more private information is typically shared, like messaging platforms, are end-to-end encrypted. If they are, it means the company behind the app you’re using can’t read your personal chats or serve you ads based on private conversations -- thus ensuring your data is kept private.

  2. Use better passwords. Simply put, one of the best things you can do is avoid reusing the same password across multiple accounts. While that piece of advice may sound like common sense, another recent report shows that more than half  (51 percent) of Americans admit to reusing passwords/PINs across multiple accounts. Poor privacy habits like this make it easier for hackers to gain entry into multiple accounts, thus putting consumers’ data privacy at a greater risk.

  3. Don’t neglect your device’s privacy updates. Don’t ignore them. If a company sends out a privacy update, take the time to read it and educate yourself on the changes. One of the best ways to protect your data is to be aware of what it is being used for when you create a new account with a social platform. While this may seem tedious and time consuming, you will be better off for it in the long run.

As consumer privacy continues to seemingly spin out of control, a new study shines some interesting light on which consumers are the most concerned and wha...

Article Image

Twitter issues apology for hack of 17 million users’ phone numbers

Attackers have exploited Twitter in a gigantic grab-and-go that included the personal phone numbers of as many as 17 million users. 

Twitter came clean on Monday about a December hack job that exploited its API (application programming interface) by matching usernames with phone numbers via its “Let people who have your phone number find you on Twitter” option. Those who didn’t have that setting enabled lucked out, and their phone number wasn’t exposed. 

"We immediately suspended these accounts and are disclosing the details of our investigation to you today because we believe it’s important that you are aware of what happened, and how we fixed it,” the company confessed.

State-sponsored actors?

While the accounts associated with the hack were from a “wide range of countries,” Twitter’s investigation found that “a particularly high volume of requests coming from individual IP addresses located within Iran, Israel, and Malaysia.” The platform says it’s possible that some of those addresses “may have ties to state-sponsored actors” and that it was disclosing that information “out of an abundance of caution and as a matter of principle.”

The Jerusalem Post says its investigation of the matter leads it to believe that former Israeli intelligence agents have found ways to gain backdoor access not only to Twitter, but a variety of social-media platforms. However, the Post stopped short of saying with certainty that agents used the techniques while they were employed by Israeli intelligence. 

“There have been numerous reports that top intelligence agencies, including American ones, are sometimes able to use such techniques,” it wrote.

Make sure you’re protected

While Twitter didn’t say why it waited more than a month to go public with the phone number swindle, it did say that it made changes to users’ phone number options in hopes that a similar heist won’t happen again. 

“We’re very sorry this happened. We recognize and appreciate the trust you place in us, and are committed to earning that trust every day. You can reach out to our Office of Data Protection through this form if you have questions.”

Twitter users can double-check to make sure their phone numbers and personal emails are safe from prying eyes. According to HackerNews, all it takes is navigating to the 'Discoverability' setting in a user’s Twitter account and disabling it.

Attackers have exploited Twitter in a gigantic grab-and-go that included the personal phone numbers of as many as 17 million users. Twitter came clean...

Article Image

Facebook says it will give users more control over their privacy

Facebook’s Mark Zuckerberg celebrated Data Privacy Day on Tuesday by recommitting to giving its users more control over their privacy. 

In laying out his 2020 vision, Zuckerberg kept Facebook’s resolutions simple: help users take advantage of its Privacy Check-Up tool; make its Off-Facebook Activity tool more readily available; and help users keep track of their activity. The company aims to do that by making better use of Login Notifications, a new service aimed at delivering users even more control over their information. 

“One of our main goals for the next decade is to build much stronger privacy protections for everyone on Facebook,” Zuckerberg wrote in a post. “We know we have a lot of work to do here, which is why this is such a priority for our teams and for me personally.”

The specifics

Facebook’s three-tiered focus plays out like this for its users:

Privacy check-up tool

The privacy check-up tool was designed to give Facebook’ers control over exactly who can see posts and profile information. It also beefs up account security via login alerts and provides a clearer picture of what personal information a user gives to apps that they may be using on Facebook (Angry Birds, Words with Friends, Flixster, et al).

Off-Facebook activity

One of the more pressing problems for anyone who’s online these days is figuring out how their data is used when it comes to advertising. Facebook’s Erin Egan, Chief Privacy Officer of Policy, and David Baser, Director of Product Management, says the platform is handing the keys to ad tracking back to the user.

“Imagine a clothing website wants to show ads to people who are interested in a new style of shoes,” Egan and Baser explained. “They can send information to Facebook saying someone on a particular device looked at those shoes. If that device information matches someone’s Facebook account, we can show ads about those shoes to that person.”

With Off-Facebook Activity’s power in the user’s hands, they can:

  • See a summary of the personal information other apps and websites have sent Facebook through its online business tools, like Facebook Pixel or Facebook Login;

  • Disconnect this information from their account; and

  • Choose to disconnect future off-Facebook activity from their account -- which can include all of their off-Facebook activity or just for specific apps and websites.

Log-in notifications

Inside every Facebook account is something called Facebook Login, which lets the user sign in to other apps and services using their own Facebook account. The bugaboo with the tool is that, until now, there hasn’t been an easy way for users to keep track of it. 

“To help you keep track of your activity, we rolled out Login Notifications,” Zuckerberg wrote. “You should be able to easily understand and manage your information, which is why strengthening your privacy controls is so important. These notifications alert you when you use Facebook Login to sign in to third-party apps to help you stay aware of how your account is being used and edit your settings.”

At the end of the day…

Zuckerberg says users should be able to easily understand and control their own information on Facebook, and a large part of that is making sure there is easy access to privacy controls.

“We’ll have more to share as we continue to make progress on this important work in the decade ahead,” the executive said.

Facebook users can expect to see these changes unfold over the next few weeks. Zuckerberg said that the current plan is to show users a prompt encouraging them to review their privacy settings. 

“The prompt will show up in your News Feed and direct you to the Privacy Checkup tool, which we recently updated. This makes it even easier to adjust who can see your posts and profile information, strengthen your account security by turning on login alerts, and review the information you share with apps you’ve logged in to with Facebook,” he noted.

Facebook’s Mark Zuckerberg celebrated Data Privacy Day on Tuesday by recommitting to giving its users more control over their privacy. In laying out hi...

Article Image

Experts say Wawa credit card breach was the largest ever

If your credit or debit card was among those captured by hackers who breached Wawa’s network last year, it’s probably now for sale on the dark web.

This week, hackers began advertising the card data for more than 30 million consumers who had used their cards at the East Coast convenience store chain. Experts at Gemini Advisory, a threat intelligence firm, say the source of the card data has been confirmed as coming from Wawa.

Wawa reported it had been the victim of a major data breach back in December. The chain said hackers had successfully placed malware in its point-of-sale systems, with more than 800 locations being affected.

Wawa said its security team found the malware on the company’s payment processing servers on December 10 and contained it two days later. The company says it brought in forensic investigators who determined that the malware began running at different times after March 4. 

A record breach

What is now known is that the Wawa data breach may be one of the largest in history. Because it went undetected for so long, millions of customers used their payment cards while blissfully unaware that hackers were stealing their data.

The security experts at Gemini Advisory identified the marketplace for stolen Wawa data as Joker’s Shash, one of the largest dark web marketplaces trafficking in stolen credit card data. The data package was marketed under the name “BIGBADABOOM-III.”

“Since the breach may have affected over 850 stores and potentially exposed 30 million sets of payment records, it ranks among the largest payment card breaches of 2019, and of all time,” Gemini Advisory wrote in its blog.

It may be slightly larger than the 2013 breach of Target’s credit card network, which involved tens of millions of customers. Target paid $18.5 million to settle the issue with 47 states.

Most card data may go unsold

The firm said major breaches of this type often have low demand from customers on the dark web since credit card companies often act quickly to cancel compromised cards.

Wawa customers who used a payment card at any location between early March and mid December should carefully examine their bank and credit card statements during that time for unauthorized charges. 

Customers should also notify the fraud departments of their card issuers to tell them the card was used at Wawa and may be potentially compromised. The institution may decide to issue new cards as a precaution.

When it announced the breach last month, Wawa said it would offer identity protection and credit monitoring services at no charge to affected customers. You’ll find information about signing up here.

If your credit or debit card was among those captured by hackers who breached Wawa’s network last year, it’s probably now for sale on the dark web.This...

Article Image

Data breaches were more common in 2019, report finds

The 2019 year-end report on identity crime is out, and the results aren’t very encouraging from a consumer standpoint.

A quick thumbnail of the findings shows that the number of U.S. data breaches tracked in 2019 (1,473) increased 17 percent from the total number of breaches reported in 2018 (1,257). While fewer personal records were exposed overall year-over-year, it’s important to note that 2018 would have had nearly half of the number of exposures as 2019 if the 2018 Marriott data breach never happened. That breach exposed approximately 383,000,000 records on its own.

The report comes from the Identity Theft Resource Center (ITRC), a non-profit organization established to support victims of identity crime.

Here’s how 2019 shakes out compared to 2018:

Sector2019 Total Breaches2019 Sensitive Records Exposed2018 Total Breaches2018 Sensitive Records Exposed
Business64418,824,975575438,952,056
Medical/ Healthcare 52539,378,15736910,632,600
Government/ Military833,606,11410018,447,92
Banking/ Credit/ Financial108100,621,7001251,778,658 
Education1132,252,439781,414,624

“The increase in the number of data breaches during 2019, while not surprising, is a serious issue,” said Eva Velasquez, president and CEO of the Identity Theft Resource Center. “The 2019 reporting year sees a return to the pattern of the ever-increasing number of breaches and volume of records exposed… (meaning) that more consumers are becoming victims.”

The impact on consumers

In ConsumerAffairs breakdown of the report, there were a number of caution signs that consumers need to understand and steps they can take to protect their data. The authors make note of several areas that consumers should focus on:

Convenience in banking and purchasing continues to enable data breaches and unsecure data. “Consumers/ businesses want ease of access to their data and frictionless transactions. Greater security measures often mean creating barriers to accessing data – which means more hoops to jump through and delays in completing a transaction. Shortcuts to strong security create a vulnerability that is easy to exploit, such as default security tools that do not force an automatic configuration update upon installation or easy-to-use/duplicated usernames and passwords,” the report states.

Consumers have to do their part. “Frictionless engagement (an example being a cashierless store that allows consumers to select merchandise from a shelf and walk out of the store without stopping at a checkout stand), doesn’t equal consumer-first security,” the report warned. 

“Every time a consumer requests convenience over a more secure engagement, it creates an environment where hackers and bad actors have fewer obstacles to getting to their payday. Consumers that continue to value convenience over security place their data in the cross-hairs. Consumers need to evaluate whether the additional convenience of faster access outweighs the increased security that additional measures provide. Does that extra couple of seconds mean more to you than the knowledge that your data is less accessible to ne’er-do-wells looking to profit from your PII (Personally identifiable information)?”

Consumers aren’t using the protection tools available. “Lastly, consumers have tools available to them but don’t dismiss the warning signs,” the report admonished. “Got a notification letter that your data was exposed? Don’t toss it aside and ignore it. See a news story about a breach in the news regarding a company with which you do business? Go get more information to see what you may need to do to minimize your risks.”

Consumer resources to improve identity protection

Identity protection tools are one of those things that you don’t know you need until you really need them. And if your personal information gets compromised, spending as little as $7 a month for an extra layer of protection is well worth the expense.

To that end, ConsumerAffairs has produced a guide on identity theft protection to help consumers navigate the various services and find one that best suits their needs. While it’s not identity theft protection service, per se, the ITRC has also created an app that can help keep consumers in the loop as to breaches that are occurring and tips on improving identity protection. It’s available here.

The 2019 year-end report on identity crime is out, and the results aren’t very encouraging from a consumer standpoint.A quick thumbnail of the findings...

Article Image

E-scooters present security and privacy risks for owners, study finds

E-scooters are becoming more popular among consumers, especially those who live in urban areas and value their high mobility. But a recent study shows that these devices have their drawbacks when it comes to security. 

Researchers from the University of Texas at San Antonio say that hackers can easily target e-scooters to mine for personal information or actively interfere with how the product works in real time.

"We've identified and outlined a variety of weak points or attack surfaces in the current ride-sharing, or micromobility, ecosystem that could potentially be exploited by malicious adversaries right from inferring the riders' private data to causing economic losses to service providers and remotely controlling the vehicles' behavior and operation," said assistant professor Murtuza Jadliwala.

Data leaks

According to the researchers, there are many angles from which hackers can attack e-scooters. Perhaps one of the most invasive ways is to go after a rider’s smartphone by delving into the Bluetooth connection that often links these devices with the internal e-scooter systems. This can compromise a trove of information, including preferred routes, home and work locations, and other sensitive data.

Companies who maintain and rent out e-scooters can also give hackers a way to access consumers’ personal information. The research team says that the billing information each business collects as part of a rental transaction can be up for grabs if it isn’t properly encrypted. The risk of a data leak or denial-of-service attack can also become high if proper protections aren’t in place.

"Cities are experiencing explosive population growth. Micromobility promises to transport people in a more sustainable, faster and economical fashion," said Jadliwala. "To ensure that this industry stays viable, companies should think not only about rider and pedestrian safety but also how to protect consumers and themselves from significant cybersecurity and privacy threats enabled by this new technology."

The team’s full study is being presented at AutoSec 2020.

E-scooters are becoming more popular among consumers, especially those who live in urban areas and value their high mobility. But a recent study shows that...

Article Image

Latest Microsoft leak left 250 million customer records exposed

If Microsoft didn’t have enough on its plate with malware and the overall mess that came out of Windows 10, then it probably does now. A new report indicates that 250 million of its customers’ records have been exposed online. Why? Because Microsoft left the gateway to those records password-unprotected.

Those quarter-million records span nearly 14 years and contain logs of conversations that Microsoft tech support agents had with consumers, according to Comparitech, a pro-consumer website focused on researching and comparing tech services. Comparitech says it “stumbled” upon the databases and that they could have been accessed by anyone with a web browser.

“The nature of the data appears to be that much of the personally identifiable information was redacted,” commented Paul Bischoff, a tech writer, privacy advocate, and VPN expert at Comparitech.

“However, the researchers say that many contained plain text data including customer email addresses, IP addresses, geographical locations, descriptions of the customer service and support claims and cases, Microsoft support agent emails, case numbers and resolutions, and internal notes that had been marked as confidential.”

Microsoft quickly responds

To the untrained eye, this may seem like another ordinary oops from Microsoft, “but when you consider that Microsoft support scams are pretty rampant, it doesn't take a genius to work out how valuable such information would be to the fraudsters carrying out such attacks,” Bischoff said.

Comparitech says it contacted Microsoft when it happened upon the issue. Within 24 hours, the company fixed the situation and analyzed the data to make sure all was ok. It also said it contacted any consumer whose data may have been purloined. 

“We’re thankful to (Comparitech) for working closely with us so that we were able to quickly fix this misconfiguration, analyze data, and notify customers as appropriate,” Eric Doerr, General Manager at Microsoft, told ConsumerAffairs.

Microsoft couched the incident as one of those “misconfigurations [that] are unfortunately a common error across the industry.” While that may be true, the company is reminding its customers that they should periodically review their computer settings to make sure they’re putting all available protections to good use.

To its credit, the company has been very proactive in that regard. The latest protection comes with the latest version of Microsoft Edge and Bing which, supposedly, gives users more control over their personal data and more transparency into what information is being collected by websites or advertisers.

If Microsoft didn’t have enough on its plate with malware and the overall mess that came out of Windows 10, then it probably does now. A new report indicat...

Article Image

Reuters: Apple agreed to FBI request to drop plan for extensive encryption

Apple has tangled with the FBI on some occasions over refusing to unlock suspects’ iPhones. But an investigation by Reuters claims the company shelved plans to let customers fully encrypt the backups of their devices when the FBI objected.

Reuters cites six sources for its story. The news agency says Apple declined to comment, and the FBI did not respond to news media requests for comment.

The Reuters report suggests Apple is now much more willing to aid law enforcement in gaining evidence against suspects, especially in cases involving violence and terrorism. While Apple has been a staunch defender of user privacy, law enforcement has called on the company to help bring criminals to justice.

Last week, Attorney General William Barr called on Apple to remove encryption from two iPhones used by a Saudi Air Force officer who shot and killed three Americans at a Pensacola, Florida naval base last month.

In congressional hearings, lawmakers from both sides of the aisle have criticized the tech giant for preserving encryption on the accounts of people suspected in human trafficking and carrying out crimes against children.

2015 terrorist incident

Apple’s conflict with law enforcement burst into the open following the December 2015 terrorist attack in San Bernadino, Calif. One of the shooters had an iPhone, and the FBI asked Apple to unlock it so law enforcement could see if the attack was part of a wider operation. Apple refused.

The government took Apple to court to force the company to unlock the phone but later withdrew the complaint after it found an expert who was able to unlock the phone.

Since then, Apple and law enforcement have apparently had a less adversarial relationship. The Reuters report says Apple informed the FBI two years ago that it planned to launch end-to-end encryption when storing iPhone data on iCloud.

That meant Apple would no longer have the ability to unlock users’ encrypted data, so it would not be able to assist law enforcement in gaining access to suspects’ phones, even if it wanted to.

Reuters reports that the FBI objected to the plan, warning Apple that the move would prevent law enforcement from protecting the public from criminals who used iPhones to communicate. According to sources, Apple dropped the encryption plan the following year.

Apple has tangled with the FBI on some occasions over refusing to unlock suspects’ iPhones. But an investigation by Reuters claims the company shelved plan...

Article Image

Hackers collect and publish thousands of smart device login credentials

How secure is your smart home? It’s a question you might be asking after a hacker has published a list of Telnet logins for a half-million servers, as well as home routers and smart devices, sometimes referred to as the Internet of Things (IoT).

Telnet is an application protocol used on an internet network to provide text-oriented communication abilities using a virtual terminal connection.

According to tech site ZDNet, the hacker published the list on a hacker forum and included each device’s IP address, along with the username and password, potentially giving readers easy access to the compromised device.

That information can be used to take remote control of the compromised devices. Computers can be used to send out millions of spam emails. Smart devices, such as thermostats and garage door openers, can be used to carry out denial of service attacks on websites, making them inaccessible for short periods of time.

Denial of service attack

In 2016, hackers took control of millions of smart devices around the world to carry out such attacks against major websites, such as Amazon, Netflix, and Twitter.

Dyn, the sites' common DNS provider, conducted an investigation that showed that many of the compromised smart devices had been infected with a malware called Mirai, which is a botnet. This attack was directed at Dyn, but the threat to individual consumers is just as possible and, in many ways, more invasive. 

A year later, security software firm Trend Micro reported a steady increase in the number of attacks on smart appliances, interfering with individuals’ use of their lights, home security systems, thermostats, and even TVs and baby monitors.

The hacker who published the latest list said the login credentials were easy to come by because they had either not been changed from the factory default or had been changed to easy-to-guess passwords like “1-2-3-4.”

How to protect yourself

There are steps consumers should take to protect their smart devices and any device that connects to the internet. Norton Security reports the threat is much more personal than simply allowing your device to be taken over and used by a hacker.

It notes that smart devices in the home are data collectors and the personal information collected and stored with these devices, such as your name, age, health data, location and more, can aid criminals in stealing your identity.

You can protect yourself by installing reputable and highly rated internet security software on your computers, tablets, and smartphones. Use strong and unique passwords for device accounts, Wi-Fi networks, and connected devices. 

Also, do some research when you are shopping for a smart device. These devices collect a lot of personal data. While collecting data isn’t necessarily a bad thing, you should know about what types of data these devices collect, how it’s stored and protected, if it is shared with third parties, and the policies or protections they offer in the event of a data breach.

How secure is your smart home? It’s a question you might be asking after a hacker has published a list of Telnet logins for a half-million servers, as well...

Article Image

Popular dating apps are sharing their users’ most sensitive data, study finds

Some bad juju has taken hold of three of the most popular dating apps -- Grindr, OKCupid, and Tinder, the last of which has nearly 8 million users in the U.S. 

Those developers have been called out by the Norwegian Consumer Council in a new report claiming that the app makers make it possible for “actors” (meaning digital marketers and adtech providers) to take in all the personal user information they can lay hands on to use to personalize and target ads. Perhaps even worse is the claim that a user’s private data might also be used for other purposes, such as discrimination, manipulation, and exploitation.

Key findings

The technical tests uncovered several significant privacy breaches. Some of the key findings include the following: 

  • A total of 10 apps scrutinized were proven to transmit user data to more than 130 different third party firms that deal in advertising and/or behavioral profiling. Besides the dating apps, Muslim Quibla Finder -- an Islamic app that lists prayer times among other features -- as well as Virtual Makeup and mentrual period trackers My Days and Clue were also tested and found to share user data, albeit at a much lower level than the dating apps.

  • The data that was shared included both the IP address and GPS location of the user and personal attributes such as gender and age, and other activities the user may have placed in their profile.

  • Twitter’s adtech subsidiary MoPub -- which had been down this bad stretch of road before -- was used as a mediator for a lot of the data sharing and was spotted handing off personal data to some digital advertising third parties.

  • The dating app OkCupid went even further, sharing extremely personal data about sexuality, drug use, and political views with Braze, Inc., a customer relationship management and mobile marketing automation software developer. Braze counts among its users some pretty heavy players -- like Microsoft, NASCAR, ABC News, and Citi. The company claims to send out “tens of billions of messages per month to over 1 billion monthly active users” on its clients’ behalf. However, in contrast to the report’s claims, Braze’s privacy policy says in black and white that users are pretty much giving it carte blanche use of their data. 

  • Google’s ad service DoubleClick was receiving data from eight apps, and Facebook was receiving data from nine apps.

The conclusion

“With how the ad tech industry works today, personal data is being broadcast and spread with few restraints,” concluded the report. 

“The multitude of violations of fundamental rights are happening at a rate of billions of times per second, all in the name of profiling and targeting advertising. It is time for a serious debate about whether the surveillance-driven advertising systems that have taken over the internet, and which are economic drivers of misinformation online, is a fair trade-off for the possibility of showing slightly more relevant ads.”

Some bad juju has taken hold of three of the most popular dating apps -- Grindr, OKCupid, and Tinder, the last of which has nearly 8 million users in the U...

Article Image

PayPal confirms security flaw in login form

PayPal has confirmed a security analyst’s report that a security vulnerability could expose user passwords to a hacker. The researcher, Alex Birsan, reportedly earned a bug bounty of $15,300 for discovering the problem, which was disclosed on January 8. PayPal patched the flaw in early December.

"This is the story of a high-severity bug affecting what is probably one of PayPal’s most visited pages," Birsan wrote in his public disclosure of the vulnerability, "the login form."

Birsan said he discovered the security breach when he was examining the main authentication flow on the PayPal site. He noticed that a JavaScript (JS) file looked odd, containing what appeared to be a cross-site request forgery (CSRF) token and a session ID. 

That was serious, Birsan said, because giving up any kind of session data inside a valid javascript file “usually allows it to be retrieved by attackers."

PayPal probe

After conducting its own investigation, PayPal said "sensitive, unique tokens were being leaked in a JS file used by the recaptcha implementation." In many cases, users are required to solve a CAPTCHA challenge after authenticating their input. PayPal says "the exposed tokens were used in the POST request to solve the CAPTCHA." 

After several failed login attempts, the user may no longer answer the CAPTCHA authentication challenge, but Birsan says there was an easy-to-discover work-around.

In its discussion of the security flaw, PayPal said an account would have to follow a link from a malicious site to be tricked into revealing login credentials. But if they did that, the attacker could then complete the security challenge.

"This exposure only occurred," PayPal said, "if a user followed a login link from a malicious site, similar to a phishing page."

PayPal implemented additional controls on the security challenge request to prevent token reuse, which reportedly resolved the issue. The company says no evidence of abuse was found.

The lesson for PayPal users is to be on the lookout for bogus emails from the service. Be very suspicious of an email with a link that purportedly will take you to a website where you are asked to enter your login credentials. In almost every case, that will be a scam.

PayPal has confirmed a security analyst’s report that a security vulnerability could expose user passwords to a hacker. The researcher, Alex Birsan, report...

Article Image

Ring updates privacy features in wake of data breach

Ring, the Amazon-owned company that provides home security services, is updating its privacy features in the wake of a recent data breach. The changes were unveiled at the Consumer Electronics Show (CES) in Las Vegas.

The company has added a new feature that lets Ring users manage their connected devices. The company says it’s just the start because other privacy modifications will be made in the near future.

More than 3,000 owners of Ring devices had their log-in information, names, emails, passwords, time zones, and camera locations exposed in a data breach last month. Hackers who gained access to the information could potentially use it to take over the devices and view video history. 

In an email to customers, the company explained that the information was most likely leaked because of credentials that were stolen in separate data breaches.

“Due to the fact that many people use username and password for many different accounts, bad actors often re-use credentials stolen or leaked from one service on other services,” the company said in a statement after the breach. “We believe that somebody may have used this method to attempt to gain access to your Ring account and we are committed to making sure that you and those you designate are the only people with access to your account.” 

IoT vulnerability

The breach was a reminder to consumers that smart devices -- part of the Internet of Things (IoT) -- can be vulnerable to hacking in the same that computers are if they don’t have proper security.

Ring says new privacy and security settings have been developed and will be added to users’ dashboards in the weeks ahead. The new security features should be available for both iOS and Android users by the end of the month.

The new security features will also inform users if the company is working with the local police department and if the authorities have the right to request video footage. Ring reportedly has relationships with over 600 police departments in the U.S.

Smart light bulbs

The company has also rolled out another security product -- smart lighting. It’s offering two models of its Ring Smart LED Lightbulbs that work in the lamps and fixtures that you already have. 

The A19 Smart LED Bulb is for indoor use and for covered areas outdoors, while the PAR38 Smart LED Bulb is designed for recessed lighting both indoors and outdoors. Both bulbs can be controlled from the Ring app with the Ring Bridge. Lights can be turned on and off manually or on programmed schedules.

Ring, the Amazon-owned company that provides home security services, is updating its privacy features in the wake of a recent data breach. The changes were...

Article Image

Creating strong passwords helps protect consumers against hackers

Experts have compiled the worst passwords of the year for both 2017 and 2018 in an effort to help consumers avoid potential hacks. Now, researchers from the University of Plymouth want to warn consumers about their passwords as we get ready to head into 2020. 

As cybersecurity threats continue to loom, it’s important for consumers to be diligent and creative when setting up new passwords. But despite many sites creating meters that gauge the strength of new passwords, these tools aren’t always the most accurate. In fact, the researchers say they can actually make consumers more vulnerable to cyber attacks. 

“Password meters themselves are not a bad idea, but you clearly need to be using or providing the right one,” said researcher Steve Furnell. “It is also worth remembering that, regardless of how the meters handled them, many systems and sites would still accept the weak passwords in practice and without having offered users any advice or feedback on how to make better choices.” 

Inaccurate password meters

The researchers tested 16 of the most commonly used passwords in an effort to determine how effective password meters are for protecting users’ privacy and information. 

Many sites will require users to create passwords with a variety of uppercase and lowercase letters, numbers, and symbols. However, the researchers from this study found that despite those parameters, many of these gauges, which are designed to ensure that passwords are strong enough not to be guessed by hackers, aren’t operating as planned. 

Over 60 percent of the passwords tested were intentionally weak, as the researchers wanted to see what the meters were capable of detecting. Ultimately, just half of those passwords were rejected by the password meters; the other half were accepted as viable choices. 

“What this study shows is that some of the available meters will flag an attempted password as being a potential risk whereas others will deem it acceptable,” said Furnell. “Security awareness and education is hard enough, without wasting the opportunity by offering misleading information that leaves users misguided and with a false sense of security.” 

Better security

While these findings urge against using common password options like “Password1!” or “abc123,” consumers should feel confident using a pre-generated password offered by a website. The researchers found that these types of passwords yielded positive results in all of their trials. 

“Over the festive period, hundreds of millions of people will receive technology presents or use their devices to purchase them,” Furnell said. “The very least they should expect is that their data will be secure and, in the absence of a replacement for passwords, providing them with consistent and informed guidance is key in the quest for better security.” 

Experts have compiled the worst passwords of the year for both 2017 and 2018 in an effort to help consumers avoid potential hacks. Now, researchers from th...

Article Image

Wyze experiences data breach affecting 2.4 million consumers

Wyze, a Seattle-based producer of smart home video cameras, has announced details of a data breach affecting approximately 2.4 million of its customers. 

Originally discovered by security researchers at the firm Twelve Security, the company says that its customers’ personal data was left exposed on an unsecured server for over three weeks -- from December 4 to December 26. While the exposed data does not contain financial information, the company says that consumers’ email addresses, camera nicknames, and Wifi SSIDs were compromised. For certain beta users, some health information was also exposed online.

In an update on its forum made on December 29, the company says it will be notifying affected users via email and providing additional information. 

“We are deeply sorry for this situation. Thank you for your patience as we work through this process. We have been reading through everyone’s comments and are continuing to work together on methods to improve our security and ensure that similar occurrences never happen again,” a company representative said. 

Investigation needed.

In a post of their own, the Twelve Security researcher who discovered the unsecured server said that the magnitude of the breach was the largest they had ever encountered. 

The researcher says it’s likely that the hackers responsible for the data leak have Chinese connections, as an analysis of the data showed that none of the 2.4 million records that were compromised came from within the country. They state that a response from U.S. officials is needed to get to the bottom of the issue. 

“If this was intentional espionage or gross negligence, it remains a malicious action that must be answered in the form of a decisive, external, and fast investigation by US authorities,” the researchers said. 

Wyze, a Seattle-based producer of smart home video cameras, has announced details of a data breach affecting approximately 2.4 million of its customers....

Article Image

Californians will have the tightest consumer privacy law in the land starting in 2020

Consumers worried about their privacy can only hope the axiom “As goes California, so goes the nation,” will be a dream come true.

On January 1, 2020, the California Consumer Privacy Act (CCPA) goes into effect, marking the strongest pro-consumer privacy law in the land.

Based on the tenet that every consumer has the right to take back control of their personal information, the Golden State’s new law takes its cue from GDPR -- the European Union’s General Data Protection Regulation. That legislation has already put Marriott and British Airways in its crosshairs, spurred changes from Google, and elicited standing ovations from Apple and, would you believe, Facebook.

Created by regular people, not politicians

While any law has to make its way through the legislative process before it sees the light of day, one of the benefits of the new California privacy law is that the leadership team behind it is made up of a group of as-close-to-regular people that one could find.

At the top of the organizational chart is the husband wife team of Alastair and Celine Mactaggart, who the New York Times called the “unlikely activists who took on Silicon Valley and won.”

By trade, Alastair is a real estate developer who fell into his activist role one night over dinner with a Google engineer who told him, “If people really knew what we have on them, they would flip out.” 

Here’s how it works

Mctaggart’s go-to sermon is “it's not right that companies you’ve never heard of, can buy more information about you (and sell it for a profit), than even your closest friends know.” And, with that, a law was born. 

Here’s the lay of the land on what rights the California Consumer Privacy Act gives consumers in regards to their private information: 

  • The permission to know any and all personal data that any business collects, twice a year, free of charge.

  • The guarantee that the consumer can refuse the sale of their information to another party.

  • In cases where there was a data breach, the right to file a lawsuit against the company that collected that data IF the company was reckless or negligent about how it protected the data. In other words, think “identity theft.”

  • The ability to delete any data a consumer’s posted.

  • The right to ask a company exactly what categories of data its collecting (e.g. age, zip code, and education, as well as the categories of third parties with whom data is shared.) As ConsumerAffairs understands that, if one company collected a consumer’s age under a “date of birth” category and shared that information with another company that placed that information under a category it calls “age,” the consumer has the right to know that.

  • The mandate that a company must get opt-in approval from any person under the age of 16 if they want to sell their information. 

  • A statement explaining the purpose for which the company collecting the user’s information is. An example would be an advertising agency that collects data about a client’s users.

Is this THE answer?

While California’s law may be a step in the right direction for the consumer, it’ll be years before we know if this is the end-all and be-all.

“It still has a long way to go before it can adequately protect the personal data of consumers,” writes Nicholas F. Palmieri III in the Hastings Science and Technology Law Journal. “As such, the law in its current form acts merely as a transparency law for Californian consumers and is truly not a system that consumers would want the country to adopt, at least as the law currently stands.”

“Other states, following California’s lead many still adopt data protection laws of their own. Following a similar trend as when the states adopted data breach notification laws, these data protection laws will likely contain the same broad principles as the CCPA but with some very important variations. While the deviations are important in the data breach context, they do not perfectly map onto a data protection context, but would still provide very important and necessary protections.”

Consumers worried about their privacy can only hope the axiom “As goes California, so goes the nation,” will be a dream come true.On January 1, 2020, t...

Article Image

Data leak exposes personal information on over 3,000 Ring users

Consumers who installed a Ring video doorbell in their homes may have had their personal information leaked online.

Buzzfeed News reports that over 3,600 owners of these devices had their log-in information, names, emails, passwords, time zones, and camera locations exposed. Hackers who gained access to the information could potentially use it to take over the devices and view video history. 

In an email to customers, the company explained that the information was most likely leaked because of credentials that were stolen in separate data breaches.

“Due to the fact that many people use username and password for many different accounts, bad actors often re-use credentials stolen or leaked from one service on other services. We believe that somebody may have used this method to attempt to gain access to your Ring account and we are committed to making sure that you and those you designate are the only people with access to your account,” the company stated.

“Rest assured this incident is in no way related to a breach or compromise of Ring’s security.”

More than basic protections needed

Although Ring says that its own security isn’t at fault for this leak, consumer advocates are having none of it. 

In a post of its own, the Electronic Frontier Foundation (EFF) charges that for Ring to fall victim to credential stuffing techniques (which the company says happened in this case) is egregious because hackers would have to fail a huge number of log-in attempts without detection or scrutiny. 

“That implies that an attacker tried tens or even hundreds of thousands of username and password combinations on Ring’s website, and Ring didn’t even notice until they were alerted by security researchers,” the group wrote. 

“Ring cameras have extremely sensitive data -- live footage adjacent to and often within the home -- at their disposal. This means that Ring should be extra careful with account information, not just employing basic account protections.”

Consumers who installed a Ring video doorbell in their homes may have had their personal information leaked online.Buzzfeed News reports that over 3,60...

Article Image

Facebook pledges to stop using phone numbers for friend suggestion feature

Facebook says it will no longer use phone numbers gathered via two-factor authentication to drive its friend suggestion feature.

Reuters cites company officials as saying that the decision is driven by the desire to overhaul the platform’s privacy practices. Facebook has faced mountains of criticism over how it handles users’ data, from the Cambridge Analytica scandal to how it uses facial recognition. Other privacy headaches eventually led the Federal Trade Commission to levy a $5 billion fine against the company.

The move away from using two-factor authentication for user data purposes will reportedly start this week in five countries -- Ecuador, Ethiopia, Pakistan, Libya, and Cambodia. Plans to expand it globally will begin in early 2020. 

However, the policy change will only affect new users to the site, not those who are already signed up. Reuters notes that those who want to deactivate the function can unlink their two-factor authentication numbers from the friend suggestion feature and then add them back in.

Antitrust concerns

While Facebook has already caught the ire of regulators from several different agencies, it may not be out of the woods yet. 

The FTC announced earlier this month that it will be opening up an antitrust investigation into the platform as part of a larger examination of the role of Big Tech companies in the U.S. Specifically, FTC officials will be seeking to find out if Facebook’s attempt to integrate several of its holdings will eventually make it too big to break up.

For more information about Facebook, including reviews by consumers, readers can visit ConsumerAffairs page here.

Facebook says it will no longer use phone numbers gathered via two-factor authentication to drive its friend suggestion feature.Reuters cites company o...

Article Image

Wawa discloses massive data breach that began nine months ago

Wawa, which operates hundreds of convenience stores along the East Coast, has reported details of a payment card data breach lasting nine months and potentially affecting all locations.

Consumers who used a credit or debit card at a Wawa location after March 4 may be exposed. In a statement, the company said the breach potentially exposed card numbers, expiration dates, and cardholders’ names.

Wawa says its security team found the malware on the company’s payment processing servers on December 10 and contained it two days later. The company says it brought in a forensics firm whose investigators determined that the malware began running at different times after March 4. 

Consumers face no liability

Wawa CEO Chris Gheysens apologized to customers and said the company believes the malware no longer poses a risk.

"Once we discovered this malware, we immediately took steps to contain it and launched a forensics investigation so that we could share meaningful information with our customers,” Gheysens said. “I want to reassure anyone impacted they will not be responsible for fraudulent charges related to this incident.”

Wawa customers who used a payment card at any location in the last nine months should carefully examine their bank and credit card statements during that time for unauthorized charges. 

Customers should also notify the fraud departments of their card issuers to tell them the card was used at Wawa and may be potentially compromised. The institution may decide to issue new cards as a precaution.

Free credit monitoring

Wawa said it is offering identity protection and credit monitoring services at no charge to affected customers. You’ll find information about signing up here.

The company did not say -- and may not know -- how the system was breached. But as we reported earlier this week, fraudsters attacking gas pumps have become more sophisticated, using email phishing schemes to trick employees into downloading malware, which then makes its way to the card processing network.

When a customer buys gas with a credit card, the point-of-sale system sends the unencrypted data to the company’s main network where the scammer’s software is waiting to capture it. In issuing a warning, Visa said many companies make it easier for thieves by not walling off this data from the rest of the network.

Wawa, which operates hundreds of convenience stores along the East Coast, has reported details of a payment card data breach lasting nine months and potent...

Article Image

Smart TVs continue to collect user information, but only if the consumer allows it

If you think that Santa might be bringing you a smart TV for the holidays, it might be smart to pay close attention to what private information it could be absorbing and repurposing. Even the FBI says failing to secure smart TVs can have consequences.

A trade-off or a bonanza?

This pure, unadulterated data gold-digging can be good for both the TV manufacturer and the consumer -- the manufacturer makes money off the consumer’s data and the consumer gets a better deal on the TV because it’s giving the manufacturer the right to mine their data.

However, Ben Gilbert at Business Insider says that companies like Vizio don't need to make money from every TV they sell. 

“Smart TVs can be sold at or near cost to consumers because Vizio is able to monetize those TVs through data collection, advertising, and selling direct-to-consumer entertainment (movies, etc.).” Take Roku, for example, where two-thirds of its revenue comes from advertising. That’s thanks, in large part, to the unique data it extracts from users.

What to look for

There’s several hooks that advertisers, agencies, and manufacturers use as reasons for why they should be collecting data. Most often, it’s under the guise of pushing content that consumers are likely to favor. As LG puts it, it collects information to “ensure the sites are relevant to your needs.” 

Another example is Vizio, which got more than a slap-on-the-hand for going too deep into users’ data data. The company is very upfront about sharing your info with “media companies and advertisers to gain insights ... about programming and ad effectiveness.”

Samsung’s privacy policy says it might go as far as collecting voice commands and button clicks. It might also share the data it collects with its sister ad agency Cheil Worldwide, which has a client base that includes Coca-Cola, Starbucks, eBay, Adidas, Absolut, and Chevrolet. However, it’s not known whether Cheil’s clients get to use the same data Samsung collects or not.

One important feature to consider if you’re worried about privacy is the “ACR” (automatic content recognition) option. ACR technology enables automatic monitoring of the content played on a Smart TV. Manufacturers that use ACR include LG, Samsung, and Vizio.

The how-to

While recently setting up a new Sony Bravia TV, ConsumerAffairs found that turning off the privacy pump can be relatively easy and straightforward. Rather than hurrying through the setup and clicking on “agree” every time, we simply didn’t opt-in to letting Sony watch our every move, no matter how they postured the relevance of giving them access to what we watch. And, you know what? Everything still worked as it should.

Typically, all the privacy switches and checkboxes can be found in a “privacy” tab in the TV’s settings. Some manufacturers list those settings under the “personal,” “preferences,” “usage,” “additional settings,” or “advertising” sections of the product. 

If you get stuck, you basically have three options: 

  1. Read. Wade through the user’s manual for the step-by-step. 

  2. Research. You can search online for what things to click and unclick all you want. However, a lot of the information you’ll find is outdated and not in synch with the new TV models. That, in turn, can result in some frustrating trial and error.

  3. Ask for help. Consumers can always make a call or use the manufacturer’s online chat option to find out how to turn off all the data collection switches. Most companies want to keep their nose clean in regards to privacy, and they’ll often walk you through the necessary steps.

Remember, being tracked is the consumer’s prerogative

The bottom line is that the decision to be tracked or not is solely on the consumer. After all the privacy missteps that Big Tech has made in the last couple of years, all the manufacturers are conscientious about letting consumers know they have the right to opt in or opt out. 

In Samsung’s own words, “Your personal information belongs to you. You can ask us to provide details about what we’ve collected, and you can ask us to correct any inaccuracies.”

If you think that Santa might be bringing you a smart TV for the holidays, it might be smart to pay close attention to what private information it could be...

Article Image

Homeland Security rolls back its expansion of facial recognition

Facial recognition has become a rather touchy subject. Earlier this year, a $35 billion class action lawsuit was filed against Facebook over claims that it harvested consumer biometric data without consent. In San Francisco, the subject is so ripe that the city is considering banning all facial recognition technology within city limits. 

The U.S. government thinks it’s a touchy subject, too. First, the Federal Trade Commission (FTC) explored facial recognition and recommended that certain companies “provide consumers with an easy-to-use choice not to have their biometric data collected and used for facial recognition.” Now, the Department of Homeland Security (DHS) is following suit by rolling back its intended expansion of facial recognition in a renewed commitment to protecting traveler privacy.

The changes

Currently, by law, Customs and Border Patrol* (CBP) is required to biometrically record foreign nationals’ entry to and departure from the United States. That mandate came out of the 9/11 Commission, which decided that a system like that was “an essential investment in our national security.” (*U.S. Customs and Border Protection is the DHS agency that manages, controls, and protects U.S. borders at ports of entry.)

But on the consumer side of the privacy ledger, going that far may have been overarching. After three face-to-face meetings with privacy experts to determine how far is too far in using “biometric facial comparison” process at U.S. ports of entry, DHS has made four key moves in what it says is the best interest of the traveler. These include:

  • Reducing the maximum period it retains new photos of U.S. citizens from 14 days to 12 hours; 

  • Establishing rigid requirements which guarantee that airlines and other travel-related partners do not retain traveler photos for their own business purposes;

  • Working with all travel-related partners to give travelers adequate privacy notice by improving the signage and announcements at departure gates; and

  • Publishing 10 Privacy Impact Assessments to let the public know how DHS will collect, use, and store any and all personally identifiable information that’s part of the biometric process.

“CPB is committed to keeping the public informed about our use of facial comparison technology,” commented John Wagner, Deputy Executive Assistant Commissioner of the CBP Office of Field Operations. “We are implementing a biometric entry-exit system that protects the privacy of all travelers while making travel more secure and convenient.”

Potential to expose consumer data

While DHS’ intentions seem to be all well and good, security experts say that the potential for exposing personal data still looms large when it’s in the government’s hands.

“Despite these efforts, the government’s collection of its citizens’ biometric identity data is troubling for many especially since agencies already have mishandled the security of stored data,” writes ThreatPost’s Elizabeth Montalbano.

“In June, for instance, a data leak at the CBP exposed photos of the faces and license plates for more than 100,000 travelers that passed through checkpoints on the U.S.-Mexican border. The Office of Personnel Management also experienced a significant data breach in 2015 that resulted in the theft of fingerprint data of 5.6 million people.”

Should consumers be concerned?

Is facial recognition so hot of a potato that consumers need to run as fast and as far away from it as they can? When we put the privacy concerns question to David Chen, Co-Founder and Director of Engineering at Orbbec, he said no.

“Now, with the assistance of 3D camera technology, the accuracy of facial recognition has been dramatically improved and is capable of handling financial-grade security to make your devices more secure,” Chen told ConsumerAffairs. 

“While some people may still hold serious privacy concerns, actually they can rest assured knowing that all the face data will be stored as encrypted mathematical models and any applications that use facial recognition software will only be able to keep that encrypted data locally to ensure maximum privacy protection.”

If that’s not enough to put you at ease, consumers should know that they have the right to opt out of the biometric facial comparison process, and all it takes is notifying a CBP officer or airline representative. In lieu of that, anyone who opts out does have to present their passport for visual inspection.

Facial recognition has become a rather touchy subject. Earlier this year, a $35 billion class action lawsuit was filed against Facebook over claims that it...

Article Image

Security firm finds cache of birth certificate applications exposed online

An online company that enables U.S. residents to obtain a copy of their birth certificate has exposed nearly 800,000 applications, according to Fidus Information Security. 

“More than 752,000 applications for copies of birth certificates were found on an Amazon Web Services (AWS) storage bucket,” according to TechCrunch, which verified the discovery of the UK-based security firm. “The bucket wasn’t protected with a password, allowing anyone who knew the easy-to-guess web address access to the data.” 

TechCrunch didn’t disclose the name of the company in question in order to protect the privacy of those who used the service. 

The applications involved in the exposure dated back to 2017 and contained information like the applicant's name, their date of birth, current home address, email address, and phone number. They also included other personal information, such as previous addresses and names of family members.

TechCrunch said that as many as 9,000 new applications have been added on a daily basis since it started looking into the exposure. 

Company hasn’t responded

Attempts to notify the company of the privacy issue have allegedly been met with “only automated emails” and no action so far. Amazon said it would also notify the company of the privacy issue, but officials added that they can’t take direct action to resolve the matter.

The safety of consumers’ online data has been called into question numerous times over the past several years. Earlier this year, investigators found that the medical data of around 5 million U.S. consumers could be easily accessed online. 

Last month, a privacy suit was filed against Amazon’s cloud division alleging the company “obtains and stores biometric data on behalf of its customers.” 

A report published in June by Comparitech estimated that there have been roughly 9,700 reported breaches involving over 10.7 billion records since 2008. 

An online company that enables U.S. residents to obtain a copy of their birth certificate has exposed nearly 800,000 applications, according to Fidus Infor...

Article Image

FTC warns consumers to beware of smart toys

The Federal Trade Commission (FTC) on Monday released a list of questions to ask before buying an internet-connected toy in order to protect the privacy of the child who will be receiving it.

Toys with microphones, Wi-Fi connectivity, GPS tracking, and other technology can reveal significant amounts of personal information. Before buying one of these devices for a child, the FTC recommends assessing which features could pose privacy risks. 

The agency recommends asking the following questions before buying a smart toy: 

  • Does the toy come with a camera or microphone? What will it be recording, and will you know when the camera or microphone is on?

  • Does the toy let your child send emails or connect to social media accounts?

  • Can parents control the toy and be involved in its setup and management? What controls and options does it have? What are the default settings?

Look into information collection practices 

To protect against the possibility of identity theft or worse, consumers should be fully aware of what information the smart toy collects and how it will be used. 

Additionally, the FTC recommends asking where the data that the toy collects is stored and shared, and who has access to that information. The toy company should also give parents a way to see and delete the data, the agency said. 

In order to comply with the Children’s Online Privacy Protection Act (COPPA), toy companies must give parents the tools to control the information that is shared about their child and withdraw consent at any time. 

“If the toy collects personal information from your child who is under 13 years old, the toy company has to tell you about its privacy practices, ask for your consent, protect and secure collected data, and give you the right to have your child’s personal information deleted,” the FTC said. 

The agency has additional tips for protecting kids’ privacy online on its website. 

The Federal Trade Commission (FTC) on Monday released a list of questions to ask before buying an internet-connected toy in order to protect the privacy of...

Article Image

Apple says an iPhone feature needs your location, regardless of whether you share it or not

There’s a new wrinkle in the personal privacy world. Security researcher Brian Krebs stumbled upon the fact that Apple’s iPhone 11 seeks out exactly where the user is located even when the user has turned off that feature from any and all apps and system services within the phone.

Krebs took a hard look at Apple’s privacy policy and didn’t like what he saw, either as a tech watcher or a consumer. Krebs points out that the privacy policy on the iPhone’s Location Services screen clearly says, “If Location Services is on, your iPhone will periodically send the geo-tagged locations of nearby Wi-Fi hotspots and cell towers (where supported by a device) in an anonymous and encrypted form to Apple, to be used for augmenting this crowd-sourced database of Wi-Fi hotspot and cell tower locations.”

But it was the next part of the privacy policy that really got Krebs up in arms: “You can also disable location-based system services by tapping on System Services and turning off each location-based system service,” the policy states.

Not true, Krebs says. “Apparently there are some system services on this model (and possibly other iPhone 11 models) which request location data and cannot be disabled by users without completely turning off location services, as the arrow icon still appears periodically even after individually disabling all system services that use location.”

Apple responds

Apple’s comeback? It’s by design, the company says. 

“Ultra wideband technology is an industry standard technology and is subject to international regulatory requirements that require it to be turned off in certain locations,” said one Apple spokesperson in a statement to TechCrunch. “iOS uses Location Services to help determine if an iPhone is in these prohibited locations in order to disable ultra wideband and comply with regulations.”

“The management of ultra wideband compliance and its use of location data is done entirely on the device and Apple is not collecting user location data.”

In ConsumerAffairs’ research, Apple’s use of ultra-wideband doesn’t seem to be anything different than how other platforms and systems use the technology. In fact, the use of ultra-wideband is nothing new. It’s predominantly used for short-range indoor applications like wireless printing of photos from a phone or transferring files between mobile phones. 

It’s also all around us. It’s been used to monitor vital signs of the human body; the military has employed it to detect and identify buried IEDs and hidden adversaries at a safe distance; and the New York City subway system is testing it for use with signaling. However, that hasn’t stopped those in the industry from giving their two cents’ worth.

“I think this is a silly unforced error on Apple’s part,” tweeted Will Strafach, CEO of Guardian and the developer of Guardian Firewall, which claims to “blocks digital trackers from secretly collecting your information.”

Tempest in a teapot?

Is this a privacy issue? It could be if you want to take exception with Apple’s privacy policy and how this particular situation plays out vis-a-vis those guidelines. But Strafach may be correct when he called it a “silly unforced error.” TechCrunch also pointed to Apple’s sloth speed in responding to Krebs’ discovery, which probably made matters worse than they needed to be.

Whether this was an unforced error or Apple got caught doing something it shouldn’t, we probably will never know. Nonetheless, Apple said it will provide a new dedicated toggle option for the feature in an upcoming iOS update.

There’s a new wrinkle in the personal privacy world. Security researcher Brian Krebs stumbled upon the fact that Apple’s iPhone 11 seeks out exactly where...

Article Image

Billions of text messages found on unsecured database

Security researchers recently found an unsecured database housing a massive collection of text messages containing private information. Nearly 1 billion entries belonging to over 100 million U.S. citizens were found in the database, stored in plain text. 

A majority of the messages were sent by businesses to customers, and “hundreds of thousands of entries” included details about users (including full names, phone numbers, addresses, emails, and more), according to cybersecurity experts Noam Rotem and Ran Locar. 

In a blog post, the researchers said "tens of millions" of text messages were left "completely unsecured and unencrypted” for an extended period of time. They believe text messaging firm TrueDialog -- an SMS provider for businesses and higher education providers -- is responsible for the leak. 

Database now offline

TrueDialog operates a service that enables businesses to text marketing materials and alerts to their clients in bulk. Recipients are even able to text back. The firm boasts five billion subscribers worldwide. 

"We contacted the company. We disclosed our findings and offered our expertise in helping them close the data leak and ensure nobody was exposed to risk," the researchers said. "The database has since been closed, but TrueDialog never replied to us." 

Although the database was pulled offline on November 29, Rotem and Locar say the risk potential of the leak may linger for hundreds of millions of users.

“The available information can be sold to both marketers and spammers," the researchers said.

Since the database is now offline, there’s no way to tell who was impacted by the leak. To protect against the possibility of online exposure, security researchers continue to recommend that consumers set up two-factor authentication and frequently change their passwords on Google and Facebook accounts. 

TechCrunch notes that the leak is “another example of why SMS text messages may be convenient but is not a secure way to communicate — particularly for sensitive data, like sending two-factor codes.” 

Security researchers recently found an unsecured database housing a massive collection of text messages containing private information. Nearly 1 billion en...

Article Image

FBI warns consumers about risks of unsecured smart TVs

In a timely consumer advisory published ahead of Cyber Monday, the FBI's Portland field office has warned of the dangers of failing to adequately secure smart TVs. 

The agency said consumers shopping for a smart TV this holiday season should be aware that hackers could potentially use these products to infiltrate consumers’ home networks. They could also use them to take control of the camera and microphone. 

"Beyond the risk that your TV manufacturer and app developers may be listening and watching you, that television can also be a gateway for hackers to come into your home,” the FBI wrote on its website. “A bad cyber actor may not be able to access your locked-down computer directly, but it is possible that your unsecured TV can give him or her an easy way in the backdoor through your router.” 

The FBI said attackers could change channels, manipulate the volume, or show children inappropriate videos. 

“In a worst-case scenario, they can turn on your bedroom TV’s camera and microphone and silently cyberstalk you,” the agency said. 

Securing smart TVs

To secure vulnerabilities and protect against exploits, the FBI suggested taking the following actions: 

  • Know the device’s capabilities. Know exactly what features your TV has and how to control those features. A basic internet search with your model number and the words “microphone,” “camera,” and “privacy” can help you find this information.

  • Don’t rely on default security settings. The FBI recommends changing passwords if you can. Consumer should also know how to turn off the microphones, cameras, and the device’s ability to collect personal information if possible. In the event that these features can’t be disabled, the agency advises consumers to “consider whether you are willing to take the risk of buying that model or using that service.” 

  • Use tape if needed. A piece of black tape can be placed over the camera eye as a “back to basics” security option, the agency noted. 

  • Seek information about patches. Check the manufacturer’s ability to update your device with security patches. 

  • Check the privacy policy. Check the privacy policy for the TV manufacturer and the streaming services you use. Confirm what data they collect, how they store that data, and what they do with it.

In a timely consumer advisory published ahead of Cyber Monday, the FBI's Portland field office has warned of the dangers of failing to adequately secure sm...

Article Image

Dark web researchers find massive trove of exposed data affecting 1.2 billion people

Dark web researchers Bob Diachenko and Vinny Troia recently found a massive collection of data that had been left exposed on an unsecured server. In total, data belonging to around 1.2 billion people was found on the server, Troia reported on DataViper. 

The information belonged to consumers in Canada, the U.K., and the U.S. and included phone numbers and social media profiles. Social Security numbers, passwords, and credit card numbers were not found. 

The researchers said the leak is unique because of the fact that the data sets appear to have come from two different data enrichment companies: People Data Labs (PDL) and OxyData.io. The OxyData.io data “revealed an almost complete scrape of LinkedIN data, including recruiter information” while the PDL data accounted for a majority of the exposed data.

“This is an incredibly tricky and unusual situation,” Troia wrote. “The lion’s share of the data is marked as ‘PDL’, indicating that it originated from People Data Labs. However, as far as we can tell, the server that leaked the data is not associated with PDL.” 

Difficulty attributing ownership

PDL cofounder Sean Thorne told WIRED that his company doesn't own the server that hosted the exposed data. He said the owner of the server “likely used one of our enrichment products, along with a number of other data enrichment or licensing services.” 

OxyData also denied ownership of the data. Troia said he believes both claims. Neither firm dismissed the possibility that one of its customers mishandled their data. Troia concluded that the quantity of exposed information, paired with the difficulty in determining who is accountable for the exposure, raises several questions.

“Due to the sheer amount of personal information included, combined with the complexities identifying the data owner, this has the potential to raise questions on the effectiveness of our current privacy and breach notification laws,” he said. 

Dark web researchers Bob Diachenko and Vinny Troia recently found a massive collection of data that had been left exposed on an unsecured server. In total,...

Article Image

T-Mobile hit with data breach affecting prepaid customer information

T-Mobile has disclosed that it recently suffered a data breach that allowed a malicious party to access the account information of some of its prepaid customers. The wireless carrier said it “quickly corrected” the security issue after discovering it. 

“Our Cybersecurity team discovered and shut down malicious, unauthorized access to some information related to your T-Mobile prepaid wireless account,” the company said on its customer support page. “We promptly reported this to authorities.” 

The carrier noted that no financial data or social security numbers were accessed in the breach, and no passwords were compromised. However, information associated with users’ prepaid wireless accounts -- including names and billing addresses -- was accessed. Other personal data that was revealed included phone numbers, account numbers, rate plans, and add-on features (such as an international calling add-ons). 

Affected customers notified

The company said it’s started the process of notifying all affected customers. Users who received a notification are advised to update their PIN on their T-Mobile account.  

“We take the security of your information very seriously and have a number of safeguards in place to protect your personal information from unauthorized access,” T-Mobile said. “We truly regret that this incident occurred and apologize for any inconvenience this has caused you.”

T-Mobile said some customers whose information was compromised may not have received a notification because their contact information is out of date. Customers who are worried that they may fall under this category are advised to contact T-Mobile’s customer support department for further assistance. 

“If you are a T-Mobile customer, you can reach us by dialing 611 from your T-Mobile phone or by calling 1-800-T-MOBILE from any phone,” the company said. 

T-Mobile has disclosed that it recently suffered a data breach that allowed a malicious party to access the account information of some of its prepaid cust...

Article Image

Hackers use fake software updates in two recent malware schemes

Tech security company Zscaler has discovered two hacking campaigns designed to trick users into downloading malware. 

The two malware campaigns “deliver a payload designed to steal sensitive information,” the firm said in a blog post. Zscaler explained that the first version of the campaign enables malicious parties to break into insecure WordPress sites using the theme plugin vulnerability. 

From there, cybercriminals can install malicious redirect scripts into the site. The hackers are then able to display a phony Flash Player update alert on the page, which tricks those who visit the site into clicking the 'Update' button and unwittingly downloading the malicious file -- even if they attempt to delay the update. 

“If the user clicks the ‘Later’ button, the redirect still occurs, taking the user to the same page to download the malicious HTA file,” Zscaler noted. 

Once installed, the Remote Access Trojan (RAT) malware will send the victim's information in an encrypted format to the attacker's site, allowing remote access to the victim's computer.

Second method

In another version of the campaign, the cybercriminal “will directly inject the fake update template script by exploiting the legitimate site to evade detection,” Zscaler explained. 

When a user tries to access the compromised site via Chrome, they will receive an alert that the ‘PT Sans’ font wasn’t found, and they’ll be asked to update again. 

In total, the Zscaler team said it has blocked more than 40,000 malicious attacks related to this campaign in the past three months. The company recommends updating the systems that are vulnerable to the attacks. 

“In today's digital world, a company's website is its most valuable asset,” the firm concluded. “Therefore, it is critically important for companies to protect this public face from an attack that could put your business, employees, and your customers at risk.” 

Tech security company Zscaler has discovered two hacking campaigns designed to trick users into downloading malware. The two malware campaigns “deliver...

Article Image

Security experts warn about the growing threat of synthetic identity fraud

It isn’t enough that identity theft poses a threat to just about anyone with a pulse; now there’s something called “synthetic identity fraud (SIF).” Security experts say it could be an even more dangerous threat.

Because of the numerous data breaches that have occurred over the last five years, there are bits and pieces of personal data on millions of consumers floating around the dark web. In many cases, these bits and pieces are not enough to steal someone’s identity.

In a just-published white paper, GIACT Systems, which provides customer identification and authentication, reports fraudsters are combining various bits of real identification data with fake data to create a very real identity of someone who doesn’t exist.

What makes these schemes so dangerous is they can be very hard to detect. They combine valid information with fictitious, yet established, email and social media accounts. That makes the fictitious identities hard to spot.

All those past data breaches that were not considered that threatening because only email addresses and names were exposed might prove very valuable to scammers trying to create synthetic identities.

GIACT Systems counts more than 446 million consumer records that were exposed in data breaches in 2018 alone. That’s a 126 percent increase over the year before.

Growing number of SIF attacks

These data breaches could be fueling an upsurge in SIF attacks. The Federal Reserve reports that the credit card industry lost $6 billion in SIF attacks in 2016. GIACT researchers say that’s likely just the beginning.

"The problem with synthetic identity fraud is that it's not just a 'grab-and-go' job – cybercriminals will build synthetic identities and foster them patiently over time to build credit,” said David Barnhardt, chief experience officer at GIACT. “Once a certain credit threshold is reached, they strike – leaving businesses in the lurch."

Businesses will most likely react by adopting new authentication procedures that may make commercial transactions more difficult and complex for consumers. Barnhardt predicts businesses will adopt ongoing identity management that will include the use of traditional and non-traditional data to validate identity. 

Consumers will be impacted in another way. As losses to businesses mount due to SIF attacks, companies will at some point have to raise prices.

"Businesses need to take identity seriously, throughout the customer lifecycle and as change events occur, if synthetic identities are to be stopped," said Kyle Marchini, senior analyst, Fraud Management at Javelin Strategy & Research. "Today, synthetic identities are hiding in plain sight. They're a recipe for disaster."

It isn’t enough that identity theft poses a threat to just about anyone with a pulse; now there’s something called “synthetic identity fraud (SIF).” Securi...

Article Image

A serious flaw found in Google and Samsung camera apps gave hackers all sorts of access

The personal data circus recently welcomed a new act -- one some consumers might not have known about, but one that definitely needs to be addressed if they haven’t done so already.

According to The Security Research Team at Checkmarx, a vulnerability was found in both the Google and Samsung camera app that allowed hackers to commandeer the app and take photos and/or record videos via a malicious application that had zero permission to go that far. 

Making matters worse, the Checkmarx folks found that -- depending on how the attacks were set up -- a hacker could go into a consumer’s phone, skirt around various permission triggers, and access stored videos/photosb as well as any location data embedded in those files. That nuance is particularly concerning since that data could pinpoint exactly where the user was when the photo/video was taken.

“Our researchers determined a way to enable a rogue application to force the camera apps to take photos and record video, even if the phone is locked or the screen is turned off,” Checkmarx’ Erez Yalon wrote. “Our researchers could do the same even when a user was in the middle of a voice call.”

The fix is in

Thankfully, companies like Google and Samsung have the ability to act quickly, and they did exactly that when Checkmarx alerted them to the issue.

“We appreciate Checkmarx bringing this to our attention and working with Google and Android partners to coordinate disclosure,” a Google spokesperson told ConsumerAffairs. “The issue was addressed on impacted Google devices via a Play Store update to the Google Camera Application in July 2019. A patch has also been made available to all partners.”

Checkmarx confirms that both Google and Samsung have issued a fix. All the same, every Google or Samsung user should take the time to make sure their respective camera apps are up to date.

“The professionalism shown by both Google and Samsung does not go unnoticed. Both were a pleasure to work with due to their responsiveness, thoroughness, and timeliness,” wrote Yalon.

“This type of research activity is part of our ongoing efforts to drive the necessary changes in software security practices among vendors that manufacture consumer-based smartphones and IoT devices, while bringing more security awareness amid the consumers who purchase and use them. Protecting (the) privacy of consumers must be a priority for all of us in today’s increasingly connected world.”

The personal data circus recently welcomed a new act -- one some consumers might not have known about, but one that definitely needs to be addressed if the...

Article Image

Facebook fixes iOS bug that activated the cameras of app users

A Facebook bug that allowed the Facebook app to activate the cameras of those running iOS 13 has now been fixed. 

Web designer Joshua Maddux spotted the bug and posted about it on Twitter earlier this week, saying it “lets you see the camera open behind your feed.” A Facebook official responded thanking Maddux for noticing the glitch and promising to get to work on a fix. 

“This sounds like a bug, we are looking into it,” Guy Rosen, Facebook’s vice president of integrity, said Tuesday. 

Facebook said Wednesday that it was submitting fixes for the bug to Apple. According to The Verge, the Facebook iOS app has now been updated and is available in the App Store. 

Removing problematic content

Facebook has been attempting to mitigate a number of issues directly affecting users as of late. The company recently paid a record $5 billion fine to the FTC over its handling of user data in the 2018 Cambridge Analytica scandal. 

Earlier this month, Facebook announced that it recently became aware that a subset of app developers had retained data from user groups on the platform. The disclosure came just a few weeks after Facebook revealed that it suspended “tens of thousands” of apps, citing various privacy concerns. 

On Wednesday, the company announced that it removed 3.2 billion fraudulent accounts from April to September. Facebook said in its latest transparency report that it has improved its ability to proactively “detect and block attempts to create fake, abusive accounts.” 

"We can estimate that every day, we prevent millions of attempts to create fake accounts using these detection systems,” the company said. 

Facebook said it removed more than 11.6 million instances of content depicting child nudity and sexual exploitation of children on Facebook and 754,000 pieces on Instagram during the third quarter.

"While we are pleased with this progress, these technologies are not perfect and we know that mistakes can still happen," the company wrote in a blog post. "That's why we continue to invest in systems that enable us to improve our accuracy in removing content that violates our policies while safeguarding content that discusses or condemns hate speech.” 

A Facebook bug that allowed the Facebook app to activate the cameras of those running iOS 13 has now been fixed. Web designer Joshua Maddux spotted the...

Article Image

Facebook bug allows app to open users’ cameras while in use

A Facebook bug is allowing the Facebook app to activate iPhone users’ cameras while it is active. 

The bug was discovered by web designer Joshua Maddux, who posted on Twitter that it “lets you see the camera open behind your feed.” Other users of Facebook for iOS have also reported the issue, with the earliest incident occurring on November 2. 

Users have said they are able to see the camera feed on the left side of their screen when they open a photo in the app and scroll down. The Next Web notes that the camera feed is only live if the user has given the app permission to access their camera.

Maddux said he spotted the same glitch on a handful of other iPhone devices with the iOS 13.2.2 operating system, but the bug didn’t appear to surface on iOS 12 and has not been reported among Android users.

“I will note that iPhones running iOS 12 don’t show the camera (not to say that it’s not being used),” he said.

Privacy issues

The camera activation bug comes as Facebook attempts to regain users’ trust following a string of privacy incidents. The company recently paid a record $5 billion fine to the FTC over its handling of user data in the Cambridge Analytica scandal.

Earlier this month, Facebook disclosed that as many as 100 app developers retained data from user groups on the platform. That disclosure came just a few weeks after the company informed the public that it had suspended “tens of thousands” of apps, citing various privacy concerns.

Guy Rosen, Facebook’s vice president of integrity, posted on Twitter that the company is now aware of the bug affecting the app’s use of some users’ cameras.

“Thanks for flagging this,” Rosen tweeted on Tuesday. “This sounds like a bug, we are looking into it.”

A Facebook bug is allowing the Facebook app to activate iPhone users’ cameras while it is active. The bug was discovered by web designer Joshua Maddux,...

Article Image

Facebook says 100 app developers improperly retained access to user data

In a blog post on Tuesday, Facebook disclosed that as many as 100 app developers retained data from user groups on the platform.

Facebook changed its Group API settings in the wake of the Cambridge Analytica scandal to ensure that developers could only see basic information when an administration authorizes an app for a specific Group. Before the change was implemented, developers could see member names and profile pictures.

However, the company said it recently became aware that some software developers kept access to member names and profile pictures after the change went into effect.

“As part of our ongoing review, we recently found that some apps retained access to group member information, like names and profile pictures in connection with group activity, from the Groups API, for longer than we intended,” the company said.

Developers contacted

In addition to removing their access, Facebook said it’s also in the process of contacting the developer partners who may have improperly accessed user information.

Facebook said at least 11 partners accessed group members’ information in the last 60 days, but the company did not provide an estimate of how many users were impacted by the breach of privacy.

“Although we’ve seen no evidence of abuse, we will ask them to delete any member data they may have retained and we will conduct audits to confirm that it has been deleted,” the company added.

App developer crackdown

Facebook has been imposing stricter privacy practices following the 2018 Cambridge Analytica scandal, in which 87 million users had their personal data wrongly shared with the political consulting firm.

Last month, Facebook announced that it suspended “tens of thousands” of apps based on how many users they had and how much data they could access. The company said the action was part of a larger “App Developer Investigation” and noted that the apps suspended did not necessarily pose a threat to users. 

In July, Facebook agreed to pay a $5 billion settlement with the Federal Trade Commission (FTC) over its handling of user data in the Cambridge Analytica scandal.

"We aim to maintain a high standard of security on our platform and to treat our developers fairly,” Facebook said in its most recent announcement. “As we've said in the past, the new framework under our agreement with the FTC means more accountability and transparency into how we build and maintain products.”

“As we continue to work through this process we expect to find more examples of where we can improve, either through our products or changing how data is accessed. We are committed to this work and supporting the people on our platform."

In a blog post on Tuesday, Facebook disclosed that as many as 100 app developers retained data from user groups on the platform. Facebook changed its G...

Article Image

Hackers are exploiting the BlueKeep security flaw on older Windows PCs

A critical Windows vulnerability known as Bluekeep has been exploited by the hacking community. 

Over the weekend, security researcher Kevin Beaumont found that the vulnerability was being used after creating several Windows machines that were vulnerable to BlueKeep and connected to the internet. Following a few months of inactivity, the machines created by Beaumont — nicknamed “honeypots” — were broken into by a cryptocurrency miner who was exploiting the vulnerability. 

Earlier this year, the Cybersecurity and Infrastructure Security Agency (CISA) warned that the BlueKeep vulnerability could pose security risks similar to the WannaCry attacks of 2017.

Microsoft issued a warning about the vulnerability in May, but not all machines have been updated with a fix. According to recent figures, roughly 700,000 Windows machines that have the Remote Desktop Service feature activated — including Windows 7, Vista, and XP machines, as well as Windows Server 2003 and 2008 systems —  are still vulnerable. 

The flaw is considered wormable “because malware exploiting this vulnerability on a system could propagate to other vulnerable systems,” CISA explained. “A BlueKeep exploit would be capable of rapidly spreading in a fashion similar to the WannaCry malware attacks of 2017.”

Serious threat 

After Beaumont’s analysis was published, the exploitations appeared to stop. However, security researchers say the threat is still present.  

"So far the content being delivered with BlueKeep appear to be frankly a bit lame—coin miners aren't exactly a big threat," Beaumont wrote in a blog post. “However it is clear people now understand how to execute attacks on random targets, and they are starting to do it. This activity doesn’t cause me to worry, but it does cause my spider sense to say ‘this will get worse, later’.” 

The finding serves as another warning to those who haven’t patched the flaw to do so as soon as possible. An attacker who exploited the BlueKeep flaw would be able to take control of the machine to view, alter, or delete data or to install new programs. 

The National Security Agency (NSA) warned in June that a vulnerability of this nature could have a big impact. 

"We have seen devastating computer worms inflict damage on unpatched systems with wide-ranging impact, and are seeking to motivate increased protections against this flaw," the organization said.

Microsoft's website has links to the patches that can mitigate the flaw. 

A critical Windows vulnerability known as Bluekeep has been exploited by the hacking community. Over the weekend, security researcher Kevin Beaumont fo...

Article Image

Google warns users about two serious security vulnerabilities in Chrome

On Thursday, Google issued a Chrome security alert and urged users to update their browsers as soon as possible in light of the discovery of two high-severity security vulnerabilities. 

In a blog post, Google engineers said an exploit for one of the two vulnerabilities has already been spotted in the wild.

"Google is aware of reports that an exploit for CVE-2019-13720 exists in the wild," the company said in announcing the release of Chrome version 78.0.3904.87.

Both vulnerabilities -- CVE-2019-13720 and CVE-2019-13721 -- were uncovered by Kaspersky researchers Anton Ivanov and Alexey Kulaev. They’re classified as “use-after-free” vulnerabilities, meaning they allow for “corruption or modification of data in the memory. This allows an unprivileged user to escalate privileges on an affected system or software,” according to the National Cyber Security website.  

Manually check for updates

Google added that public access to bug details and links “may be kept restricted until a majority of users are updated with a fix.” 

Although Chrome users are notified automatically when the latest update becomes available, Google is recommending that users manually check for the update by going to “Help” and tapping “About Google Chrome” from the menu.

The update rolled out by Google “addresses vulnerabilities that an attacker could exploit to take control of an affected system," the U.S. Department of Homeland Security Cybersecurity and Infrastructure Security Agency (CISA) said in a statement.

On Thursday, Google issued a Chrome security alert and urged users to update their browsers as soon as possible in light of the discovery of two high-sever...

Article Image

Blockchain could vastly improve how goods move through customs at the border

A new study conducted by researchers from the University of Houston cite blockchain as a technological advancement that could greatly improve the way international goods are processed and tracked through customs. 

The researchers found that utilizing blockchain could tighten up security measures when it comes to goods passing through international borders. The reason for that is the technology links data through cryptography and supposedly makes it impossible to change or alter information.

“The wide adoption of blockchain technology in the global SC (supply chain) market is still in its infancy,” explained the researchers. “Industry experts project that on average, it may take about six years for the widespread adoption of blockchain.” 

Improving security measures

As blockchain gains popularity around the world, the researchers note that though there could be some potential roadblocks in instituting the technology on a global level. They are prepared for the pushback that could arise and see the pros greatly outweighing the cons in the future. 

One of the biggest pros is the way blockchain could improve security, as adopting the technology eliminates any opportunities for mishandling data. 

“The data can’t be changed,” said researcher Weidong “Larry” Shi. “Everyone (along the supply chain) has a copy. You can add information, but you can’t change it.” 

Moreover, the researchers explained that blockchain would ensure that all goods are properly accounted for and delivered to the appropriate recipients, ultimately streamlining the tracking process of all international products. 

“It could move items through customs more quickly, and it would allow customs to focus its resources on the minority of cargo that needs closer scrutiny,” Shi said. 

Gaining awareness

Blockchain does come with some drawbacks, as the researchers noted all parties involved would need to be transparent about their data and share information with both competing corporations and government officials. 

However, the researchers do think the projected improvements following the adoption of blockchain will be more beneficial overall. They are continuing their work with interested parties to ensure the safety and security of international goods. 

“Three years ago, people didn’t know what blockchain was,” said Shi. “They thought it was bitcoin. Now they understand that it’s a technology.” 

A new study conducted by researchers from the University of Houston cite blockchain as a technological advancement that could greatly improve the way inter...

Article Image

Researchers find massive spyware invasion on Google Play

Forty-two apps full of adware and 8 million downloads to consumers’ digital devices. What’s that spell? Trouble.

Threat detection software company ESET published a report on Thursday that its data scientists had uncovered a massive, year-long adware scheme involving Google Play. The scheme centers around adware-laden apps disguised both as games and utility apps. The researchers say the apps worm their way into a device’s configuration data and then display ads that the attacker profits from.

If you’re an Android/Google Play user, you can breathe a sigh of relief. Half of the 42 apps no longer exist on Google Play. When ESET reported the issue to Google, the company immediately yanked the remaining half from the store.

If you’re an Apple-leaning consumer, there’s also good news. The ESET researchers did find apps from the same developer in the Apple App Store, but, interestingly, none contained adware functionality.

The deal with adware

Because of the pervasiveness and the can-do-anything ability of mobile platforms, it’s a natural hunting ground for money-hungry cybercriminals.

“Delivering adware, for example, enables them to monetize affected devices while attempting to be innocuous,” says Ecular Xu, a mobile threat response engineer at TrendMicro. “And while they may be viewed as a nuisance at best, mobile ad fraud -- and adware-related incidents became so rampant last year that it cost businesses hefty financial losses.”

Whipping the problem

As hard as Big Tech and threat detection software developers try to fight off cybercrime activity, it’s a losing game at the moment.

In 2018, the Federal Trade Commission (FTC) processed more than a million fraud activity reports that cost consumers $1.48 billion in losses. On average, cybercriminals attack digital devices more than 5,000 times a month.

Despite that, the consumer world is starting to get wise to fraudsters. “The Identity Theft Resource Center predicts that consumers will become more knowledgeable about how data breaches work and expect companies to provide more information about the specific types of data breached and demand more transparency in general in data breach reports,” writes Rob Douglas, a ConsumerAffairs contributor.

However, fraudsters find out where the gullible are and keep going after them, Douglas says. “People who have previously been affected by identity theft are at a greater risk for future identity theft and fraud...7-10 percent of the U.S. population are victims of identity fraud each year, and 21 percent of those experience multiple incidents of identity fraud.”

Be on guard when it comes to “free” apps

When perusing any app store, be it Android or Apple, consumers should pay close attention to the word “free.” 

“There are two main ways by which adware sneaks onto your system. In the first one, you download a program -- usually freeware or shareware -- and it quietly installs adware without your knowledge, or permission,” says Malwarebytes.

“That’s because the program’s author signed up with the adware vendor. Why? Because the revenue generated by the advertisements enables the program to be offered gratis (although even paid software from an untrustworthy source can deliver an adware payload). Then the adware launches its mischief, and the user learns there’s a price to pay for ‘free.’”

Forty-two apps full of adware and 8 million downloads to consumers’ digital devices. What’s that spell? Trouble.Threat detection software company ESET...

Article Image

Smart light bulbs could be vulnerable to data breaches, new study finds

With cybersecurity at the forefront of many consumers’ minds, a new study conducted by researchers from the University of Texas at San Antonio discovered a new smart device that could be vulnerable to attacks: light bulbs. 

“Your smart bulb could come equipped with infrared capabilities, and most users don’t know that the invisible wave spectrum can be controlled,” said researcher Murtuza Jadliwala. “Any data can be stolen: texts or images. Anything that is stored in a computer.” 

Lined up to be one of this season’s most popular holiday gifts, the researchers want to urge consumers to be aware of potential threats and understand how these smart devices work so they can take the necessary steps to protect their data. 

Just like a computer

The researchers explained that smart light bulbs function in one of two main ways: by bypassing WiFi and connecting to Bluetooth, which many refer to as a smart home hub, or by connecting to a personal WiFi connection, which consumers typically use to connect their other personal devices that store their data, like cell phones, tablets, or laptops. 

Ultimately, the smart home hub option is better for avoiding data hacks, as connecting the smart light bulb to a personal WiFi network can enable hackers to use that network to steal data from other devices.

“Think of the bulb as another computer,” said Jadliwala. “These bulbs are now poised to become a much more attractive target for exploitation even though they have very simple chips.” 

As this technology continues to get more complex, the researchers hope that companies do their part to ensure these devices are secure for consumers and safe to use in conjunction with other smart devices. 

Understanding the risk of smart devices

Amazon came under fire earlier this year following an investigation that revealed its employees were listening in on consumers’ requests to their Alexa devices. Revelations like these make it more important than ever for consumers to stay up-to-date on how these devices can create security problems. 

As smart devices become more popular in the home, researchers found that they could be a source of security weakness for many consumers. Security experts are urging consumers to take precautions when it comes to smart home devices like refrigerators or thermostats. 

They encourage consumers to avoid smart devices that don’t require authentication of any kind, as having a unique username and password are key to ensuring that data remains secure. 

With cybersecurity at the forefront of many consumers’ minds, a new study conducted by researchers from the University of Texas at San Antonio discovered a...

Article Image

Companies need to ensure their vendors are committed to cybersecurity

A new study conducted by researchers from American University explored the work that is necessary for companies to ensure that their data -- and their customers’ data -- remains secure. 

The study revealed that regardless of how firm a company is on security, they could be more susceptible to a data breach if one of their affiliated vendors is more laid back on the issue. 

“Companies that want to be the most effective at preventing cyber-attacks need to look at every entity that handles their data,” said researcher Ayman Omar. “If you have one weak link, the entire operation is compromised. If I’m running a company that has strong cybersecurity measures in place, but my third-party vendors don’t, the company is still at risk.” 

The researchers explained that a company’s vendors will often reap the rewards of the company’s cybersecurity efforts, as those protections will extend to cover beyond just the company in question. However, this study also found that those efforts need to be reciprocated on all ends, as all of that shared data can become more vulnerable to hackers when there aren’t comprehensive cybersecurity practices put into place.

Moving forward, the researchers suggest that companies put competition aside in their efforts to protect their data and their customers’ data, and work alongside potentially rival companies to ensure that data remains secure. 

“It’s in the best interest of companies that normally compete with each other to combine investments to make cybersecurity supply chains better,” said Omar. 

Being mindful of public networks

With many companies now offering free WiFi to their customers, a recent study explored how public networks can be susceptible to cybersecurity attacks. 

The researchers found that routers used in many public spaces or in consumers’ homes contain two networks -- one that contains more private data and another that is for guest use. However, hackers are able to work in shared channels that gives them access to both the public and the private network, which can help them steal data from either one. 

To avoid such issues, the researchers suggested having entirely separate devices designated for personal use versus public use. They explained that doing this can prevent hackers from stealing or sharing information. 

“All of the routers we surveyed regardless of brand or price point were vulnerable to at least some cross-network communication once we used specially crafted network packets,” said researcher Adar Ovadya. “A hardware-based solution seems to be the safest approach to guaranteeing isolation between secure and non-secure network devices.”

A new study conducted by researchers from American University explored the work that is necessary for companies to ensure that their data -- and their cust...

Article Image

Yahoo data breach victims can receive over $350 in cash compensation

Consumers affected by the Yahoo data breaches that occurred between 2013 and 2016 may be able to claim a cash payout from the company, pending approval of a settlement by California courts. 

In 2013, Yahoo suffered a data breach that is said to have exposed the personal information of all three billion of its users. A second breach occurred the following year, affecting around 500 million accounts. Information compromised in the breaches included names, birthdays, email addresses, encrypted passwords, and more. 

It wasn’t until two years later that Yahoo finally disclosed the two massive breaches. Now, Yahoo users can file a claim to receive a portion of the $117.5 million class-action settlement related to the breaches. 

To be eligible to file a claim, users must have: 

  • Had a Yahoo account between January 1, 2012 and December 31, 2016

  • Received a notice about the data breaches

  • Be a resident of the U.S. or Israel

Payout or credit monitoring

Users impacted by the breaches can get up to $358 or two years of free credit monitoring services by AllClear ID. In order to claim a cash payment, users must be able to verify that they already have credit monitoring or protection services and will keep them for at least a year.  

As was the case with the Equifax data breach settlement, the amount of cash impacted users can expect to receive will likely be less than $358 if a large number of users submit claims. 

“Payment for such a claim may be less than $100.00 or more (up to $358.80) depending on how many Settlement Class Members participate in the Settlement,” the settlement website states.

However, some consumers could receive up to $25,000 by providing proof of out-of-pocket losses or loss of time during the data breaches.

“As to documented lost time, you can receive payment for up to fifteen hours of time at an hourly rate of $25.00 per hour or unpaid time off work at your actual hourly rate, whichever is greater,” says the settlement website. “If your lost time is not documented, you can receive payment for up to five hours at that same rate.” 

Filing a claim

Eligible Yahoo users can file a claim at this website. Alternatively, users can download and print the claim form and mail it in with any supporting documentation. 

The deadline to file a claim on the website, or send one in by mail, is July 20, 2020. Payouts won’t be distributed until after a Final Fairness Hearing has taken place in April 2020. 

Consumers affected by the Yahoo data breaches that occurred between 2013 and 2016 may be able to claim a cash payout from the company, pending approval of...

Article Image

Twitter allowed user data to be used for ad-targeting purposes

Twitter disclosed on Tuesday that it inadvertently shared some user phone numbers and email addresses with advertisers. The information had been submitted by users in order to set up two-factor authentication on their accounts. 

“We recently discovered that when you provided an email address or phone number for safety or security purposes, this data may have inadvertently been used for advertising purposes, specifically in our Tailored Audiences and Partner Audiences advertising system,” Twitter said in a statement. 

The platform said it couldn’t “say with certainty” how many users were impacted by the error, but it wanted to “make everyone aware” for the sake of transparency. Company officials said the information was used for ad-targeting purposes as a result of a mistake in its tailored audiences program. 

“When an advertiser uploaded their marketing list, we may have matched people on Twitter to their list based on the email or phone number the Twitter account holder provided for safety and security purposes,” the company said. 

The micro-blogging website said the issue was addressed and fixed as of September 17. Twitter said it is “no longer using phone numbers or email addresses collected for safety or security purposes for advertising.” 

Twitter disclosed on Tuesday that it inadvertently shared some user phone numbers and email addresses with advertisers. The information had been submitted...

Article Image

FBI warns of hacking attacks that defeat multi-factor authentication

The Federal Bureau of Investigation (FBI) recently warned in a private-industry notification (PIN) that companies could be vulnerable to attacks that bypass multi-factor authentication systems, ZDNet reports. 

“The FBI has observed cyber actors circumventing multi-factor authentication through common social-engineering and technical attacks,” the agency said in a September advisory. “The primary methods are social-engineering attacks which attack the users, and technical attacks which target Web code.”

The FBI offered several examples of techniques used by attackers. In one instance, a malicious actor would use stolen credentials to bypass a bank’s two-factor authentication system.  

“When reaching the secondary page where the customer would normally need to enter a PIN and answer a security question, the attacker entered a manipulated string into the Web URL setting the computer as one recognized on the account,” the FBI said. “This allowed him to bypass the PIN and security-question pages and initiate wire transfers from the victims’ accounts.”

Using SIM cards

SIM swapping tactics have also been observed by the FBI. For this technique, an attacker using a stolen phone number would dupe a company’s customer service representative into providing additional information needed to execute the swap. 

“Once the attacker had control over the customers’ phone numbers, he called the bank to request a wire transfer from the victims’ accounts to another account he owned,” the FBI said. “The bank, recognizing the phone number as belonging to the customer, did not ask for full security questions but requested a one-time code sent to the phone number from which he was calling. He also requested to change PINs and passwords and was able to attach victims’ credit card numbers to a mobile-payment application.”

The FBI stressed in its advisory, however, that multi-factor authentication “continues to be a strong and effective security measure to protect online accounts as long as users take precautions to ensure they do not fall victim to these attacks.” 

Microsoft has published a resource detailing different MFA solutions and compared how well each solution protects against MFA-bypass attacks. ZDNet notes that the solutions listed at the bottom of the table on this page are the most effective.

The Federal Bureau of Investigation (FBI) recently warned in a private-industry notification (PIN) that companies could be vulnerable to attacks that bypas...

Article Image

Hackers target secure web traffic on Chrome and Firefox web browsers

Researchers at cybersecurity company Kaspersky Lab published a report this week detailing a Russian group’s attempts at taking a fingerprint of TLS-encrypted web traffic by modifying Chrome and Firefox web browsers.

The group, called Turla, is “believed to operate under the protection of the Russian government,” ZDNet notes. 

Kaspersky researchers found that the group could infect systems with a remote access trojan and, from there, install their own digital certificates to each host. This technique enables them to intercept TLS traffic from the host. 

Secondary method of monitoring targets

Kaspersky didn’t offer an explanation of why the hackers would do this. ZDNet noted that one possible motive might be that the group wanted to use the TLS fingerprint as a secondary traffic surveillance mechanism in case victims found and removed the trojan but didn't take the time to reinstall their browsers. Kaspersky’s researchers said they identified targets in Russia and Belarus.

“We registered two initial infection schemes: Reductor spreads by either infecting popular software distributions (Internet Downloader Manager, WinRAR, etc. and, for at least one victim, through a popular warez website over HTTP); or its decryptor/dropper is spread using COMpfun’s ability to download files on already infected hosts,” the company said. 

ZDNet added that this isn’t the first time Turla has modified a browser’s internal components.

“A January 2018 report from fellow cyber-security firm ESET revealed that Turla had compromised at least four ISPs before, in Eastern Europe and the former Soviet space, also with the purpose of tainting downloads and adding malware to legitimate files,” ZDNet reported.

“The group has previously installed a backdoored Firefox add-on in victims' browsers back in 2015, which it used to keep an eye on the user's web traffic,” the website added. “Patching Chrome and Firefox just to be able to track a victim's HTTPS traffic while they've been kicked off a workstations fits with their previous pattern of highly clever hacks and techniques.” 

Researchers at cybersecurity company Kaspersky Lab published a report this week detailing a Russian group’s attempts at taking a fingerprint of TLS-encrypt...

Article Image

Google discloses zero-day Android vulnerability

Google’s security researchers recently discovered an active “zero-day” Android vulnerability that was believed to have already been patched two years ago. 

Researchers at the company’s Project Zero team said the problem affects phones manufactured by Samsung (including the Galaxy S7, S8, and S9), as well as the Huawei P20, Pixel 1, and Pixel 2. 

The bug was marked as having been patched in December 2017, but apparently the fix didn’t translate to newer versions of the operating system. 

“We have evidence that this bug is being used in the wild,” Google’s security researchers said in a post. 

Kernel privilege escalation bug

The company publicly disclosed the details of the bug just seven days after uncovering it due to its severity. However, Google said the vulnerability requires the installation of a malicious application to compromise a device, which reduces the risk of an attacker getting control of a mobile device.

“This issue is rated as high severity on Android and by itself requires installation of a malicious application for potential exploitation,” wrote Tim Willis, a Project Zero member. “Any other vectors, such as via web browser, require chaining with an additional exploit.”

The company said it has notified Android partners and made a patch available on the Android Common Kernel.

"Pixel 3 and 3a devices are not vulnerable, while Pixel 1 and 2 devices will be receiving updates for this issue as part of the October update," Google’s security researchers added. Other devices affected are the Xioami Redmi 5A, Xiaomi Redmi Note 5, Xiaomi A1, Oppo A3 and the Moto Z3.

Google’s security researchers recently discovered an active “zero-day” Android vulnerability that was believed to have already been patched two years ago....

Article Image

Group of hackers find U.S. voting machines still easy to hack

A group of “ethical hackers” found over the summer that the voting machines set to be used in the 2020 election can still easily be breached.

In the third annual DefCon Voting Village report, security experts said they tested more than 100 voting machines and election systems used in the U.S. and found vulnerabilities. 

Voting Village team members tasked with cracking into voting machines at the annual DefCon cybersecurity event “were able to find new ways, or replicate previously published methods, of compromising every one of the devices,” the report said. 

"In many cases, the DEF CON participants tested equipment they had no prior knowledge of or experience with and worked with any tools they could find in a challenging setting with far fewer resources than a professional lab would typically have." 

Vulnerabilities reported by the researchers included weak default passwords and lackluster encryption. 

"As disturbing as this outcome is, we note that it is at this point and unsurprising result,"the group wrote. "However it is notable and especially disappointing that many of the specific vulnerabilities reported over a decade earlier are still present in these systems today." 

Without upgraded technology and the adoption of voter-marked paper ballot systems, the cybersecurity experts warned that the 2020 presidential election could end up “insecure, attacked, and ultimately distrusted.”

A group of “ethical hackers” found over the summer that the voting machines set to be used in the 2020 election can still easily be breached.In the thi...

Article Image

New York sues Dunkin’ over 2015 data breach

New York Attorney General Letitia James has filed a lawsuit against Dunkin’ Brands in connection with a data breach that goes back to 2015. The suit charges the coffee and donut franchisor with failing to protect thousands of customers targeted in a series of cyberattacks. 

The suit contends that Dunkin’ failed to tell some 20,000 customers that their accounts had been compromised. The company is further charged with failing to investigate a series of attacks that might have shed light on other potentially compromised accounts.

“Dunkin’ failed to protect the security of its customers,” James said. “And instead of notifying the tens of thousands impacted by these cybersecurity breaches, Dunkin’ sat idly by, putting customers at risk.”

As is usually the case in litigation, the company did not immediately respond to media requests for comment.

The attorney general’s complaint alleges Dunkin’ did not act to protect nearly 20,000 customers in 2015 when their accounts were targeted by hackers. The suit says Dunkin’ did not reset passwords for the affected accounts or freeze associated Dunkin’ donuts cards.

The lawsuit revolves around accounts customers created using the Dunkin’ website or mobile app. The accounts allow customers to manage “DD cards” — stored value cards that customers can use to make purchases at both Dunkin’ stores and online. 

‘Assured customers information was secure’

James alleges that the company assured potential customers that it was using reasonable safeguards to protect customers’ personal information from loss, misuse, and unauthorized access and disclosure.

She further claims Dunkin’ did not adopt proper and effective safeguards after the attack that would have limited future breaches, pointing to the company’s data breach that was announced 13 months ago.

At that time, the company reported that it had become aware of a possible security breach on October 31, 2018. In a notification to rewards program customers, it said it was possible some DD Perks accounts had been compromised.

After learning of the breach, Dunkin’ said it "forced a password reset that required all of the potentially impacted DD Perks account holders to log out and log back into their account using a new password." Dunkin’ encouraged customers to use “unique passwords” and not reuse passwords used for their other online accounts.

New York Attorney General Letitia James has filed a lawsuit against Dunkin’ Brands in connection with a data breach that goes back to 2015. The suit charge...

Article Image

DoorDash reports data breach that occurred in May

If you signed up for DoorDash before April 5, your personal information may have been compromised. The food delivery service reports a data breach that may affect as many as 4.9 million consumers.

In a blog post, the company said that in addition to customers, delivery personnel and restaurants may have been affected by the breach.

Company officials say the breach apparently occurred on May 4 of this year, but it was not discovered until nearly four months later. The company pins the blame on a third-party service provider but DoorDash declined to name the company.

“Earlier this month, we became aware of unusual activity involving a third-party service provider,” the company said in its blog post. “We immediately launched an investigation and outside security experts were engaged to assess what occurred.”

The investigation revealed that an “unauthorized third party” accessed some DoorDash user data on May 4, 2019. 

“We took immediate steps to block further access by the unauthorized third party and to enhance security across our platform. We are reaching out directly to affected users,” the company said.

What the hackers got

The company believes the hackers gained access to customer profile information that includes names, email addresses, delivery addresses, order history, phone numbers, as well as hashed, salted passwords — a form of rendering the actual password indecipherable to third parties.

It does not appear the hackers got away with customers’ credit card data. The company says in some cases the hackers may have gotten the last four digits of credit cards, but not the full number nor the CVV number, which is often required to make an online purchase.

For about 100,000 delivery personnel, the company says hackers may have gained access to their driver’s license numbers.

If your information was compromised expect to receive contact from DoorDash in the near future. The company said it is reaching out to those affected with instructions about what they should do.

While it is not believed passwords were compromised in the breach DoorDash says it may be prudent for those affected by the breach to reset their passwords.

If you signed up for DoorDash before April 5, your personal information may have been compromised. The food delivery service reports a data breach that may...

Article Image

What kind of information do hackers get from hospital data breaches?

Cybersecurity continues to be at the forefront of consumers’ minds, especially when their personal information is involved. Now, a new study conducted by researchers from Michigan State revealed what it is that hackers are looking for when they steal data from hospitals. 

The study found that hackers gain access to personal information like email addresses and social security numbers, payment information, and medical treatments or diagnoses. 

“The major story we heard from victims was how compromised, sensitive information caused financial or reputation loss,” said researcher John (Xuefeng) Jiang. “A criminal might file a fraudulent tax return or apply for a credit card using the social security number and birth dates leaked from a hospital data breach.” 

What hackers are looking for

The researchers analyzed nearly 1,500 data breaches that spanned a decade and that ultimately affected 169 million people. The goal was to get a better understanding of what it is hackers are looking for when pulling off data breaches in a hospital setting. 

“Without understanding what the enemy wants, we cannot win the battle,” said researcher Ge Bai. “By knowing the specific information hackers are after, we can ramp up efforts to protect patient information.” 

The largest majority of information was what the researchers termed demographic information, such as age, sex, and location. Combined with financial data, that information comprised 70 percent of all data that was compromised in the analyzed breaches. In these instances, hackers obtained anything that could personally identify someone, including a driver’s license number, social security number, or birth date, as well as what credit card or bank account a patient used to pay. 

Hackers also stole medical information on roughly two million patient records, which could include sensitive information like cancer treatments, STD diagnoses, or information related to mental health treatments. 

The researchers encourage both large- and small-scale efforts to help ensure that consumers’ personal data stays personal, as there are resources available that can keep information secure. 

Healthcare providers could be to blame

Late last year, Jiang and Bai conducted a study that revealed the majority of data breaches aren’t due to hackers, but rather because of healthcare providers. 

While just 12 percent of all medical-related data breaches between 2009 and 2017 were at the hands of a hacker, 50 percent in that same timeframe came from medical personnel -- hospitals, doctors’ offices, pharmacies, or insurance companies. 

“There’s no perfect way to store information, but more than half of the cases we reviewed were not triggered by external factors -- but rather by internal negligence,” said Jiang.

Cybersecurity continues to be at the forefront of consumers’ minds, especially when their personal information is involved. Now, a new study conducted by r...

Article Image

Microsoft releases patch for flaw in Internet Explorer

Microsoft has deployed an “emergency” security update for Windows 10 users following the discovery of a vulnerability in Internet Explorer. In a security advisory, the tech giant classified the flaw as a remote code vulnerability, meaning malicious code could be injected into a browser remotely by a hacker.

“The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user,” the company said. “An attacker who successfully exploited the vulnerability could take control of an affected system.”

The flaw was discovered and reported to Microsoft by security engineer Clement Lecigne, a member of Google's Threat Analysis Group (TAG). The vulnerability had already been exploited by attackers prior to its discovery.

“In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit the vulnerability through Internet Explorer and then convince a user to view the website, for example, by sending an email,” Microsoft warned.

Users urged to update immediately

Microsoft said the out-of-band security update it has issued, “addresses the vulnerability by modifying how the scripting engine handles objects in memory.” 

The Cybersecurity and Infrastructure Security Agency (CISA) also issued a security advisory encouraging users to apply the necessary updates to prevent an affected system from being taken over by a remote attacker. 

Windows users are advised to install the updates right away. Microsoft’s security advisory includes links to the manual update packages. 

Microsoft has deployed an “emergency” security update for Windows 10 users following the discovery of a vulnerability in Internet Explorer. In a security a...

Article Image

Cybercriminals target popular YouTube content creators

Over the weekend, YouTube was hit by a “massive” cybersecurity attack targeted at users with high numbers of followers, ZDNet warns. 

An investigation by the site revealed that many accounts belonging to individuals who create car-related content, such as reviews of cars, were taken over by hackers. However, the attack was generally targeted at “influencers” across a variety of YouTube channel genres. 

The malicious actors employed phishing tactics to steal the credentials of YouTube creators in what ZDNet described as a “coordinated” attack. In many cases, owners were sent emails that took them to a fake Google login page. The attackers were then able to obtain their Google account credentials, access their YouTube account, and change the owner and “vanity URL” of the account. 

Some of the affected accounts had two-factor authentication enabled, but ZDNet noted that hackers were able to bypass the security measure. A source told the site that the cybercriminals may have used a reverse proxy toolkit, such as the Modlishka phishing package, to execute the attacks. 

YouTubers who were affected by the attack can start the account recovery process here. 

Over the weekend, YouTube was hit by a “massive” cybersecurity attack targeted at users with high numbers of followers, ZDNet warns. An investigation b...

Article Image

Facebook suspends ‘tens of thousands’ of apps

Amid growing pressure from Congress, the White House, and regulators, Facebook has suspended tens of thousands of apps from its site, citing various concerns.

The action came on the heels of Facebook CEO Mark Zuckerburg’s White House meeting last week with President Trump. The social media giant said it acted out of an abundance of caution. About 400 developers are affected.

“We initially identified apps for investigation based on how many users they had and how much data they could access,” Facebook said in a statement. “Now, we also identify apps based on signals associated with an app’s potential to abuse our policies.”

Where there were concerns, Facebook said it conducted a deeper examination, including a background investigation of the developer and a technical analysis of the app’s activity on the platform. 

Range of actions

“Depending on the results, a range of actions could be taken from requiring developers to submit to in-depth questioning, to conducting inspections or banning an app from the platform,” the company said.

Zuckerburg requested meetings with lawmakers and administration officials last week after weeks of growing official concern about the power of big tech and calls in some political circles to break up Facebook.

Unlike most issues in Washington, there is a fairly bipartisan stance on big tech. Republicans and Democrats may have different reasons for their mistrust but they are in general agreement on the need for action, which poses a potential threat to Facebook and other tech giants.

After meeting with Zuckerburg, Sen. Josh Hawley (R-Mo.) tweeted that he challenged the CEO to spin-off WhatsApp and Instagram and to submit to a third-party audit on censorship.

‘It’s just talk’

"I think until Facebook shows that it's willing to take real action then it’s just talk," Hawley said.

The Facebook crackdown on app developers comes many months after the Cambridge Analytica scandal, in which a political marketing company gained unauthorized access to Facebook user data. The app purge can’t hurt the company’s standing with skeptics but it’s unclear how many it will win over.

“Our App Developer Investigation is by no means finished,” the company said. “But there is meaningful progress to report so far. To date, this investigation has addressed millions of apps. Of those, tens of thousands have been suspended for a variety of reasons while we continue to investigate.”

Facebook says its action does not necessarily mean the suspended apps posed a threat to users. In some cases, it said it removed the apps because their developers did not respond to Facebook’s request for information.

In at least one case, Facebook said it has taken legal action, suing Rankwave, a South Korean data analytics company that it said failed to cooperate with its investigation.

Amid growing pressure from Congress, the White House, and regulators, Facebook has suspended tens of thousands of apps from its site, citing various concer...

Article Image

Investigation finds sensitive medical records were left improperly protected

The medical records of millions of consumers who visited private medical clinics in the U.S. are sitting in servers unprotected by passwords, according to a new investigation by ProPublica. 

The vulnerable data includes names, birthdates, physicians and procedures, and even Social Security numbers in some instances. All told, medical records belonging to five million patients in the U.S. were being housed on 187 servers that were found to be lacking sufficient security protections. 

ProPublica, which conducted its investigation along with German broadcaster Bayerischer Rundfunk, said “anyone with basic computer expertise” could access the information online. 

"It's not even hacking. It's walking into an open door," cybersecurity researcher Jackie Singh told ProPublica.

No evidence of exploits

The publication, which describes itself as a “nonprofit newsroom that investigates abuses of power,” said it found no evidence that insecure patient data had been taken and published elsewhere -- but if it were to be accessed by cybercriminals, the consequences could be “devastating.” 

“Medical records are one of the most important areas for privacy because they’re so sensitive. Medical knowledge can be used against you in malicious ways: to shame people, to blackmail people,” Cooper Quintin, a security researcher and senior staff technologist with the Electronic Frontier Foundation, a digital-rights group, said to ProPublica.

That said, many of the companies investigated ramped up their security measures after being alerted to the findings.

Need for better security 

The researchers found that many of the servers were running outdated software, leaving them vulnerable to exploits. 

“Experts say it's hard to pinpoint who's to blame for the failure to protect the privacy of medical images,” ProPublica wrote. “Under US law, health care providers and their business associates are legally accountable for securing the privacy of patient data. Several experts said such exposure of patient data could violate the Health Insurance Portability and Accountability Act, or HIPAA, the 1996 law that requires health care providers to keep Americans' health data confidential and secure.” 

Rehan Bashir, managing security consultant at Synopsis, told SCMagazine that many medical offices don’t use secure virtual private networks (VPNs) for remote access. In instances where office staff members use easy-to-guess passwords, the security of patient data is put at risk. 

Bashir added that large healthcare facilities often have the money to pay for “dedicated IT staff to manage their systems and to implement security controls.” However, “smaller providers generally don’t and thus are more vulnerable to healthcare data breaches.” 

Just last month, hundreds of dentist offices across the U.S. were hit by a malware attack that exposed patient records. The affected offices had been using free, third-party software that “unfortunately was vulnerable, and that created the cascading effect that basically encrypted the data for over 400 clinics," Alex Zlatin, CEO of Maxim Software Systems, told KMOX.

The medical records of millions of consumers who visited private medical clinics in the U.S. are sitting in servers unprotected by passwords, according to...

Article Image

Several vulnerabilities discovered in popular Wi-Fi routers

Trustwave security researcher Simon Kenin has discovered multiple bugs in D-Link and Comba routers, which could put users’ passwords and usernames at risk of being accessed by cybercriminals. 

Kenin explained that these flaws are serious because a router that’s been taken over by an outside party can “manipulate how your users resolve DNS hostnames to direct your users to malicious websites.” 

“An attacker-controlled router can deny access in and out of the network perhaps blocking your users from accessing important resources or blocking customers from accessing your website,” he said. 

D-Link vulnerabilities

In D-Link routers, two flaws were discovered in the firmware for the DSL-2875AL and DSL-2877AL wireless ADSL modem/router. 

In a post detailing the findings, Trustwave’s Karl Sigler wrote that D-Link’s response to the discovery of the bugs was “confusing and unfortunately very typical for organizations that are not set up to accept security problems from third party researchers like Trustwave SpiderLabs.” 

Sigler said Trustwave gave D-Link an extension to its 90-day disclosure window after the firm claimed its team was “unable to escalate the issue” with its R&D group within the initial window of time provided. D-Link eventually deployed firmware updates for both devices (DSL-2875AL, DSL-2877AL) to patch the flaws. 

“Users of these routers and access points will want to verify that they are on the most recent firmware and may want to use internal filtering controls or a separate filtering device like a firewall to limit access to the web-based management of these devices to only a small set of authorized IP addresses,” Trustwave said. 

Comba router vulnerabilities

The researchers found three vulnerabilities in Comba’s AC2400 Wi-Fi Access Controller and AP2600-IAccess Point. 

The flaw found in the AC2400 enabled the MD5 hashed password to be stored in plaintext in a file accessible to anyone who knows the device’s IP address. The AP2600-I flaws leaves the MD5 hashed password stored in the source of the log-in webpage as well as in a config file, leaving them both open to anyone who knows the device’s IP address.

Trustwave said its team reached out to Comba several times, but the company has not yet responded or issued a fix for the vulnerabilities. 

“Unfortunately, there is not much in the way of mitigating the Comba Telcom findings,” said Trustwave. “After reaching out multiple times, Comba Telcom was simply unresponsive.”

Trustwave security researcher Simon Kenin has discovered multiple bugs in D-Link and Comba routers, which could put users’ passwords and usernames at risk...

Article Image

Business titans ask Congress to enact stricter consumer privacy laws

There are plenty of ideas being thrown around about consumer privacy laws these days, and eventually something is going to stick.

The latest heave took place in Washington on Tuesday after 51 corporate chiefs from the likes of Dell, Amazon, American Express, Ford, GM, and AT&T -- all members of the non-profit Business Roundtable -- joined in on a letter to Congressional leaders.

The letter couldn’t come at a better time now that Congress and a coalition of state attorneys general are putting Big Tech under a microscope. Regulators may currently be looking to hand out million- and billion-dollar fines to Google and Facebook.

“We write to urge you to pass, as soon as possible, a comprehensive consumer data privacy law that strengthens protections for consumers and establishes a national privacy framework to enable continued innovation and growth in the digital economy,” the executives wrote in their letter to Congress.

“There is now widespread agreement among companies across all sectors of the economy, policymakers and consumer groups about the need for a comprehensive federal consumer data privacy law that provides strong, consistent protections for American consumers. A federal consumer privacy law should also ensure that American companies continue to lead a globally competitive market.”

The sweet spot is consumer trust

The CEOs are fully aware that consumer confidence and trust is at stake, saying that these cornerstones are “essential to our businesses.” 

“[We] want consumers to have confidence that companies treat their personal information responsibly,” they added.

The win-win tone is a fresh change from the tug of war that Congressional leaders and Big Tech have used recently. Plus, the pragmatic approach of making sure consumers are the ones who win at the end of the day has been a long time coming.

Specifically, the Roundtable letter asks for these points:

  • Consumers should have purposeful rights over their personal information and that any company that has access to that private information should be held “consistently accountable under a comprehensive federal consumer data privacy law.”

  • Consumers should have the comfort knowing that no matter what state they’re in, they should be able to easily understand the internet rules of that state.

  • The implementation of a comprehensive consumer data privacy law that a) strengthens consumer trust; and, b) establishes a balanced policy environment where new services and technologies can thrive.

“The United States has been a global leader in technology and data-driven innovation and now has the opportunity to lead on consumer data privacy for the benefit of all consumers, companies and commerce. We stand ready to work with you,” was the leader’s closing sentiment.

There are plenty of ideas being thrown around about consumer privacy laws these days, and eventually something is going to stick.The latest heave took...

Article Image

U.S. power grid ‘cyber incident’ was caused by hackers rebooting firewalls

In a report titled “Lesson Learned,” the North American Electric Reliability Corporation (NERC) revealed that a cybersecurity incident impacting U.S. power grids was caused by hackers rebooting firewalls for hours on end. 

The incident, which occurred back in March, caused communication outages lasting up to five minutes at a time at multiple "low-impact" generation sites. NERC now says it has determined that the outages were caused by reboots, which were “initiated by an external entity exploiting a known firewall vulnerability.” 

The industry group said failure to patch firewalls was the cause of the incident. After the operator of the control center applied the firewall security updates, the reboots stopped. 

Security vulnerabilities 

Two years ago, a report from cybersecurity firm Symantec raised alarm over the potential ability of a sophisticated group of hackers to take control of electric power grids. Symantec said the group, known as “Dragonfly,” was successful in taking down a power grid in Ukraine, resulting in widespread and prolonged power outages.

At the time, Symantec said its power company clients were protected against the attacks, but it noted that some grids lacking sophisticated protection could be vulnerable. In its report, NERC stressed the importance of deploying firmware updates on time in order to prevent security vulnerabilities from leading to another cyber incident. 

“Even in cases involving low-Impact BES assets, an entity should strive for good cyber security policies and procedures,” the group said. 

For those in the industry, NERC recommends closely monitoring vendor firmware releases and deploying them in a timely manner. The group recommends that power companies also heed the following advice: 

  • Reduce and control your attack surface by having as few internet facing devices as possible.

  • Use virtual private networks.

  • Use access control lists (ACLs) to filter inbound traffic prior to handling by the firewall; minimize the traffic through a denial by default configuration with whitelisting for the allowed and expected IP addresses. Limit outbound traffic similarly for information security purposes.

In a report titled “Lesson Learned,” the North American Electric Reliability Corporation (NERC) revealed that a cybersecurity incident impacting U.S. power...

Article Image

‘Joker’ spyware discovered on 24 Android apps

Android users are being warned about the discovery of two dozen malicious apps with spyware capabilities on Google’s official app marketplace. 

Aleksejs Kuprins, a security researcher at cybersecurity threat intelligence specialists CSIS Security Group, said “Joker” spyware -- which derives its name from one of the command-and-control servers found by CSIS researchers -- has been detected in 24 apps that have collectively been installed over 472,000 times. 

After infecting a device, Joker could steal SMS messages, contact information, and other sensitive data. The spyware also signed users up for premium subscriptions without their consent. 

‘Stealthy tactics’

Joker "delivers a second-stage component, which silently simulates the interaction with advertisement websites, steals the victim’s SMS messages, the contact list and device info," Kuprins explained.

"The described trojan employs notably stealthy tactics to perform quite malicious activities on Google Play, while hiding within the advertisement frameworks and not exposing too much of its malicious code out in the open," he said.

Kuprins said the malware “stands out as a small and a silent one” because of the fact that it uses “as little Java code as possible and thus generates as little footprint as possible.”

Google said it pulled all 24 of the apps containing spyware from its Play Store after being notified of their presence by Kuprins and his team. Although the problematic apps have been removed, Kuprins still urges those who download apps from the Google Play store to be wary of the permissions requested by any app.

“We recommend paying close attention to the permission list in the apps that you install on your Android device,” he said. “Obviously, there usually isn’t a clear description of why a certain app needs a particular permission, which means that whenever you are downloading any app — you are still relying on your gut feeling to some extent.”

Android users are being warned about the discovery of two dozen malicious apps with spyware capabilities on Google’s official app marketplace. Aleksejs...

Article Image

Hackers infect city with ransomware but walk away with nothing after demanding millions

You know all those hacker ransomware stories ConsumerAffairs writes about? Well, the City of New Bedford, Massachusetts (95,072 population) decided to stand up to a group of hackers and refused to pay the $5.3 million worth of Bitcoin they wanted to unlock the data. 

The result? The ransom-holders threw in the towel and left with not even a single red cent.

The backstory of the attack begins on July 5 in the dead of night. When 158 city workers -- about 4 percent of the local government’s workforce -- got to their desks, they were greeted with computers infected by Ryuk ransomware. 

Fortunately, the City’s management Information Systems (MIS) staff' jumped in quickly and was adroit enough to keep the ransomware from branching out to other workstations. 

Et tu, Ryuk

The death knell potential of Ryuk is pretty potent. Ransomware recovery company Coveware says it has a “low data recovery-success rate” and is challenging to remove.

“Ryuk ransomware payments are typically much higher than the ransomware marketplace average,” said Coveware’s team. “This is due to highly-targeted nature of the attacks. Ryuk  affects mid-large sized organizations that have higher ability to pay relative to small businesses and individuals.”

In this case, the city weighed out the potential value of the loss and offered only $400,000, which New Bedford’s mayor said was in line with payments other municipalities have paid in similar situations.

The hackers turned down the offer and, after supposedly doing their homework on what it would take to reclaim the data by itself, city officials decided it would buckle up and take that route.

“Administrators of this sort of malware are making big money and have partnered up with other cybercriminals for distribution to victims,” wrote information security observer, Ionut Ilascu. “One of the most recent ransomware families is Sodinokibi. Although its activity started in April, the average payment for decrypting a network of computers is $150k. Its handlers have already found affiliates to spread it and take a portion of the ransom.”

Improving security 

In the end, New Bedford was able to rebuild its system and implement additional security enhancements. The total cost of that endeavor was considerably less than the millions the bandits wanted, a cost the city’s mayor expects its million-dollar AIG policy will cover.

It’s possible that the cyber-thieves who tried to pull off this job learned something too. Emnisoft’s Brett Callow told SouthCoastToday that he’d rather see cities like New Bedford pay for necessary security enhancements instead of making ransom payments.

“Paying a ransom simply perpetuates the cycle of cybercrime,” he said.

You know all those hacker ransomware stories ConsumerAffairs writes about? Well, the City of New Bedford, Massachusetts (95,072 population) decided to stan...

Article Image

Security researchers find unprotected Facebook server online with hundreds of millions of user phone numbers

A Facebook server containing hundreds of millions of phone numbers linked to accounts on the platform was recently found online and unprotected by a password, TechCrunch reported Wednesday. 

The phone numbers uncovered in the incident were associated with a feature that Facebook shuttered last year on the heels of the Cambridge Analytica scandal. While it was still active, the feature enabled Facebook users to search for someone based on their phone number. 

Security researcher Sanyam Jain disclosed that he found more than 419 million user records stored on the exposed server; 133 million of those records were based in the U.S, and some also had the user’s name, gender, and location by country. 

Information taken offline

In statements to the media, Facebook disputed the number of impacted users reported by TechCrunch. The company said it estimates the number of affected users is roughly half of the 419 million figure, and many entries in the server were duplicates.

Facebook added that it hasn’t found any evidence that user accounts were compromised. 

"This dataset is old and appears to have information obtained before we made changes last year to remove people's ability to find others using their phone numbers," a company spokesperson said. "The dataset has been taken down and we have seen no evidence that Facebook accounts were compromised.

A Facebook server containing hundreds of millions of phone numbers linked to accounts on the platform was recently found online and unprotected by a passwo...

Article Image

Google amps up bug bounty program to stop hackers and malicious apps

The notion of Big Tech paying developers to find holes in their systems and software is starting to gain some pivotal traction. 

Word out of Google’s headquarters is that the company is amping up its bug bounty program -- Google Play Security Reward Program (GPSRP). The company hopes to improve the security level of apps available on its Google Play store, possibly in response to the recent news that one app spread malware to more than 100 million phones.

“We’re constantly looking for ways to further improve the security and privacy of our products, and the ecosystems they support,” noted Google in a blog post. 

“At Google, we understand the strength of open platforms and ecosystems, and that the best ideas don’t always come from within. It is for this reason that we offer a broad range of vulnerability reward programs, encouraging the community to help us improve security for everyone.”

It takes a village

If Google can get independent, white hat security researchers to help it find vulnerabilities before their black hat adversaries do, it’s a win-win-win for Google, the researcher, and the consumer.

Regarding that consumer front, Google’s GPSRP’s refresh has bounties for finding vulnerabilities relating to phishing, email, device (e.g. Android phone), and classified user data -- all pain points for the everyday tech user.

The pay-off

Google’s bounty enhancement could be quite a field day for white hat researchers. “The tempting inclusion of all apps with 100 million (or more) downloads will make Google’s Play Store bug bounty program even more attractive for the researcher community,” commented technology blogger, Abeerah Hashim.

To Hashim’s point, ConsumerAffairs found one researcher who’s scored more than $75,000 in the last 90 days alone for finding Google-related flaws.

Big Tech’s reward system for finding system and application flaws is becoming almost lottery-like. Tesla gave a pair of hackers a Tesla 3 after they found a vulnerability in the vehicle’s infotainment system. Apple, Facebook, and Hewlett-Packard are also in on the hack-and-win idea, awarding as much as $1.5 million.

The notion of Big Tech paying developers to find holes in their systems and software is starting to gain some pivotal traction. Word out of Google’s he...

Article Image

Hundreds of dental offices hit with ransomware attack

The online service portals for hundreds of dental offices were hit with a ransomware attack earlier this week. The attack left many providers without a way to access patient data, x-rays, and schedules, CNN reports. 

PerCSoft and Digital Dental Record were targeted by the attack. The latter said the ransomware affected a “cloud management system” related to DDS Safe, a medical records retention and backup solution for dental offices.

"We worked feverishly with the software company to shut it down and remove the threat, but many of you were hit in the process prior to them removing it and locking down the system," Digital Dental Record said on Facebook.

ZDNet claims ransoms were requested by the attackers -- and paid by the companies -- to unlock the accounts. About 100 of the 400 systems affected by the attack have been restored since Monday, when the virus was first noticed. 

"Essentially the restorations are ongoing," Brenna Sadler, a spokeswoman for Digital Dental Record, told CNN. "It's a very difficult, lengthy, methodical process. So it's taking some time."

Officials noted that this was a virus attack not a data hack, meaning no client data was accessed or moved. Dental practices have simply been unable to access system data due to the infection. 

The online service portals for hundreds of dental offices were hit with a ransomware attack earlier this week. The attack left many providers without a way...

Article Image

Cybersecurity firm discloses security incident

Imperva, one of the biggest firewall services providers in the industry, informed its customers on Tuesday that it suffered a data breach. 

The cybersecurity firm said it learned on August 20 that a third party improperly accessed the email addresses, hashed passwords, API keys, and SSL certificates of a “subset of customers” who had accounts through September 15, 2017.

“We want to be very clear that this data exposure is limited to our Cloud WAF (Web Application Firewall) product,” wrote Heli Erickson, director of analyst relations at Imperva. 

“While the situation remains under investigation, what we know today is that elements of our Incapsula customer database from 2017, including email addresses and hashed and salted passwords, and, for a subset of the Incapsula customers from 2017, API keys and customer-provided SSL certificates, were exposed.”

Potential data exposure

The breach could impact the security of customer data in several ways, according to Rich Mogull, founder and vice president of product at cloud security firm DisruptOps. 

“Attackers could whitelist themselves and begin attacking the site without the WAF’s protection,” Mogull told KrebsOnSecurity. “They could modify any of the security Incapsula security settings, and if they got [the target’s SSL] certificate, that can potentially expose traffic.” 

Acknowledging the irony in a security breach affecting a security service provider, Mogull added that “this is the kind of mistake that’s up there with their worst nightmare.”

Imperva said it has forced a reset of all passwords that haven’t been used for 90 days and is in the process of contacting impacted customers. The firm has urged all of its customers to update their passwords as a precaution. 

“We profoundly regret that this incident occurred and will continue to share updates going forward,” Imperva said in a statement. “In addition, we will share learnings and new best practices that may come from our investigation and enhanced security measures with the broader industry. Imperva will not let up on our efforts to provide the very best tools and services to keep our customers and their customers safe.” 

Imperva, one of the biggest firewall services providers in the industry, informed its customers on Tuesday that it suffered a data breach. The cybersec...

Article Image

Apple patches iOS jailbreaking vulnerability

Apple has released an iOS update which features a fix for a vulnerability that opened devices to jailbreaks. 

Last week, security researcher Pwn20wnd found that devices running iOS version 12.4 could be jailbroken. The flaw had been previously discovered and was believed to have been addressed in a May update. However, Apple mistakenly unpatched the bug in version 12.4. 

The company has now released iOS 12.4.1, which again patches the vulnerability. 

“A malicious application may be able to execute arbitrary code with system privileges,” the company said in an advisory on Monday. “A use after free issue was addressed with improved memory management.”

“We would like to acknowledge @Pwn20wnd for their assistance,” Apple added.

iPhone, iPad, and iPod touch users are urged to update to iOS 12.4, which Apple says “provides important security and stability updates.” Users can update their device by navigating to Settings > General > Software Update, and then tapping “Download and Install.” It’s recommended that users back up their device before installing the update.

Apple has released an iOS update which features a fix for a vulnerability that opened devices to jailbreaks. Last week, security researcher Pwn20wnd fo...

Article Image

Google proposes new privacy standards for browsers and advertisers

Google has proposed a new set of standards, called the “Privacy Sandbox,” that would strike a balance between protecting consumers’ privacy and allowing advertisers to continue showing targeted ads. 

In a blog post published Thursday, Justin Schuh, a director of Chrome engineering focused on security matters, described the privacy sandbox as "a secure environment for personalization that also protects user privacy.” 

The company said its goal is to create a set of standards that is “more consistent with users' expectations of privacy.” Personalized ads would still exist, but users wouldn’t be required to disclose individually identifying information in order to be served relevant ads. 

Minimizing privacy-violating practices 

Google says it’s looking into technology that would enable it to limit user data shared with websites and advertisers by “anonymously aggregating user information, and keeping much more user information on-device only.” In other words, data shared by one person couldn’t be traced back to that individual because their data would form part of a larger group. 

Additionally, Google wants to introduce a "privacy budget" that would limit how much personal information a website can access, which would help stop web fingerprinting.

The success of the plan, as it pertains to boosting users’ privacy, would of course depend on whether or not advertisers, publishers, and other browser developers adopt the standards. Google is currently seeking feedback on its proposal from these groups, as well as privacy advocates. 

Google argues that its proposed standards are a step above Apple’s plan to protect Safari users’ privacy by blocking cookies, which can have consequences for advertisers. 

“Blocking cookies without another way to deliver relevant ads significantly reduces publishers’ primary means of funding, which jeopardizes the future of the vibrant web,” the company said, noting that irrelevant ads served without cookies leads to a roughly 52 percent drop in funding for publishers. 

Google acknowledged that implementing new standards requires “significant thought, debate, and input from many stakeholders, and generally take multiple years.” If Google is ultimately cleared to move forward with its plan, it will likely be a while before Chrome users see the features included in the proposal. 

Google has proposed a new set of standards, called the “Privacy Sandbox,” that would strike a balance between protecting consumers’ privacy and allowing ad...

Article Image

MoviePass security breach may have exposed nearly 60,000 customer records

A MoviePass database that was left unsecured may have exposed the credit card and customer card information of nearly 60,000 of the movie subscription service’s customers, TechCrunch reported this week. 

Security researcher Mossab Hussein discovered the trove of unsecured records, which included names, email addresses, card expiration dates, and home addresses of some users. Hussein said the information may have been publicly accessible and vulnerable to misuse by cybercriminals for several months. 

MoviePass confirms the incident 

In a statement on Wednesday, MoviePass said it immediately secured the unprotected server once the vulnerability was discovered. The company said affected customers will be notified after it conducts its own research into how many customer records were exposed. 

“MoviePass recently discovered a security vulnerability that may have exposed customer records. After discovering the vulnerability, we immediately secured our systems to prevent further exposure and to mitigate the potential impact of this incident,” said MoviePass chief executive Mitch Lowe. 

“MoviePass takes this incident seriously and is dedicated to protecting our customers’ information. We are working diligently to investigate the scope of this incident and its potential impact on our customers. Once we gain a full understanding of the incident, we will promptly notify any affected subscribers and the appropriate regulators or law enforcement.”

Profitability challenges

The movie ticketing service, which had more than 3 million customers as of June 2018, has faced financial struggles as a result of its unsustainable business model and growing user base. 

Last month, MoviePass announced that it would be shutting down for several weeks to make “improvements” and work on a new version of its app. MoviePass now claims on its website that “service has been restored to a substantial number of our current subscribers and we are hoping to take steps to restore service to all our current subscribers.” 

For the time being, MoviePass isn’t letting new customers sign up.

A MoviePass database that was left unsecured may have exposed the credit card and customer card information of nearly 60,000 of the movie subscription serv...

Article Image

More than 300,000 people still use log-in credentials that have been compromised

Following up on the release of its Password Checkup extension for Chrome, Google reports there’s some good news and some bad.

The good news is that, since its launch, over 650,000 people have used Password Checkup, allowing Google to scan 21 million usernames and passwords. The bad news is twofold: a) 316,000 -- or approximately 1.5 percent -- of web users are still using log-in credentials that Google considers “unsafe;” and b) users ignored 25.7 percent (or 81,368) or all warnings sent their way.

Google’s report was released last week at the USENIX Security Symposium in Santa Clara, California.

“Our research shows that users opt to reset 26 percent of the unsafe passwords flagged by the Password Checkup extension,” the company said. “Even better, 60 percent of new passwords are secure against guessing attacks -- meaning it would take an attacker over a hundred million guesses before identifying the new password.”

Recklessly reusing passwords

Data breaches have become an almost everyday occurrence. And it’s a safe bet that many web surfers use the same usernames and passwords on several accounts. Hackers are betting on that and trying out every credential they have on a person to try and crack their way in.

“Based on anonymous telemetry reported by the Password Checkup extension, we found that users reused breached, unsafe credentials for some of their most sensitive financial, government, and email accounts,” Google stated. 

“This risk was even more prevalent on shopping sites (where users may save credit card details), news, and entertainment sites. In fact, outside the most popular web sites, users are 2.5X more likely to reuse vulnerable passwords, putting their account at risk of hijacking.”

Improving your protection is important

In ConsumerAffairs recent story about the 23 million-deep CafePress hack, HaveIBeenPwned’s Troy Hunt reminded consumers that guarding personal data with a variety of log-ins is much easier these days thanks to password management apps and sites.

Google’s Password Checkup is a definite move in that direction, too -- even going as far as making itself more available to the end-user via a “quick comment box” where users can report any issues they’re experiencing.

For those who are more concerned about Big Brother looking over their shoulder, Google is also handing back some of the keys to the user, including a way to opt-out of Password Checkup’s “anonymous telemetry.”. 

“By design, the Password Checkup extension ensures that Google never learns your username or password, regardless of whether you enable telemetry, but we still want to provide this option if users would prefer not to share this information,” the company said.

Following up on the release of its Password Checkup extension for Chrome, Google reports there’s some good news and some bad.The good news is that, sin...

Article Image

Security researchers discover serious Bluetooth vulnerability

The Bluetooth SIG, the organization that sets standards for Bluetooth communication technology, has issued a security advisory about a critical vulnerability that allows malicious actors to interfere with the Bluetooth pairing procedure. 

The Key Negotiation of Bluetooth (or KNOB) attack, as researchers have dubbed it, allows attackers to shorten the length of the connection’s encryption key, which they say poses "a serious threat to the security and privacy of all Bluetooth users."

Researchers at the Center for IT-Security, Privacy and Accountability (CISPA) found that it’s “possible for an attacking device to interfere with the procedure used to set up encryption on a BR/EDR connection between two devices in such a way as to reduce the length of the encryption key used,” Bluetooth SIG wrote. 

“In such cases where an attacking device was successful in setting the encryption key to a shorter length, the attacking device could then initiate a brute force attack and have a higher probability of successfully cracking the key and then be able to monitor or manipulate traffic,” the team wrote. 

Patching the flaw

The researchers who uncovered the flaw found that "all tested devices" from Bluetooth chips from manufacturers such as Intel, Broadcom, Apple, and Qualcomm were vulnerable to the KNOB attack. 

To mitigate the risk of attack, companies have been asked to update their devices to ensure a minimum length requirement of seven characters for encryption keys. 

“The Bluetooth SIG will also include testing for this new recommendation within our Bluetooth Qualification Program,” the group said. “In addition, the Bluetooth SIG strongly recommends that product developers update existing solutions to enforce a minimum encryption key length of 7 octets for BR/EDR connections.” 

Apple and Microsoft have already rolled out updates that protect against the KNOB vulnerability. Bluetooth SIG recommends that all users update their devices when a fix becomes available. 

The Bluetooth SIG, the organization that sets standards for Bluetooth communication technology, has issued a security advisory about a critical vulnerabili...

Article Image

British Airways e-ticketing bug may have exposed data on 2.5 million passengers

A bug has been detected in British Airways e-ticketing system which could expose a passenger’s personal data.

Researchers at Wandera, a mobile security firm, uncovered the bug below the surface of emailed check-in links sent by British Airways to passengers. Wandera’s team told Threatpost that they calculate 2.5 million connections were made to affected British Airways domains over the past six months, calling the potential impact “significant.”

British Airways’ intentions were good; the company hoped to streamline the user experience. But the researchers say the company left links in its emails unencrypted, which means that passengers’ booking reference numbers, phone numbers, and email addresses could be looted by a cyber criminal. 

“Someone snooping on the same public Wi-Fi network can easily intercept the link request, which includes the booking reference and surname and use these details to gain access to the passenger’s online itinerary in order to steal even more information or manipulate the booking information,” wrote Wandera’s Liarna La Porta in her analysis of the issue.

In total, La Porta claims there were 11 pieces of personal data potentially exposed:

  • Email Address

  • Telephone Number

  • British Airways Membership Numbers

  • First Name

  • Last Name

  • Booking Reference

  • Itinerary

  • Flight Number

  • Flight Times

  • Seat Number

  • Baggage Allowance

Wandera claims that it discovered a similar check-in link vulnerability earlier this year with eight other major airlines: Southwest, KLM, Air France, Jetstar, Thomas Cook, Vueling, Air Europa, and Transavia. The firm says it notified each airline and urged them to “take action to secure the check-in links.”

British Airways responds

In a statement to ConsumerAffairs, British Airways said that Wandera's finding could be driven by business interests.

“Wandera sells security solutions to corporate clients. Their research is created to drive revenue,” a company representative said.

The company reiterated that no passport or payment information was accessed as part of the breach, and that it has multiple systems in place to protect its customers.

Anything a consumer can do?

There’s not much an airline passenger can do in scenarios like this. Most of the burden is really on the airlines since the issues are technical.

The one thing Wandera says a consumer should consider is installing an active mobile security app to monitor and block data leaks and phishing attacks.

A bug has been detected in British Airways e-ticketing system which could expose a passenger’s personal data.Researchers at Wandera, a mobile security...

Article Image

Choice Hotels suffers data breach affecting 700,000 guests

About 700,000 guests of Choice Hotels -- which is the parent company of chains such as Clarion, EconoLodge, Comfort Inn, and Quality Inn -- may have had their information exposed. 

The leak stemmed from an unsecured database, which was unfortunately discovered by hackers first. The unsecured database was most recently discovered by Comparitech and security researcher Bob Diachenko. 

The database that was left online and unsecured for four days contained 5.7 million Choice Hotel records, but Choice Hotels said the majority of records were “test data, not associated with real people.” However, roughly 700,000 of the records included guest information such as names, email addresses, and phone numbers.

"The records did not contain payment, password or reservation information," a spokesperson for Choice Hotels said in a statement. "We will be notifying affected guests to advise them of what occurred."

Hackers requested ransom

The malicious actors who initially discovered the unsecured database left a ransom note, which said the database had already been downloaded. The cyber thieves asked for .4 of a Bitcoin (around $4,000) to turn over the data. The owners of the hotel chain said the ransom attempt was “not successful.”

Choice Hotels says it’s continuing to investigate the data leak and will no longer be working with the vendor who hosted its data. 

“We have discussed this matter with the vendor and will not be working with them in the future. We are evaluating other vendor relationships and working to put additional controls in place to prevent any future occurrences of this nature,” the company told Comparitech. “We are also establishing a Responsible Disclosure Program, and we welcome Mr. Diachenko’s assistance in helping us identify any gaps.”

About 700,000 guests of Choice Hotels -- which is the parent company of chains such as Clarion, EconoLodge, Comfort Inn, and Quality Inn -- may have had th...

Article Image

Facebook let private contractors review users’ Messenger recordings

Facebook has paid hundreds of its contractors to transcribe users’ messages, according to a Bloomberg report. 

Sources familiar with the matter, who opted to remain anonymous, told the publication that Facebook’s contractors were unaware where the audio recordings were coming from and weren’t given a reason for why they had to transcribe them. 

“The work has rattled the contract employees, who are not told where the audio was recorded or how it was obtained -- only to transcribe it,” the report said. “They're hearing Facebook users' conversations, sometimes with vulgar content, but do not know why Facebook needs them transcribed, the people said.” 

Users of Facebook’s Messenger app, meanwhile, were never informed that their conversations would be reviewed by human beings. Affected users did, however, select the option to have their voice chats transcribed and gave Facebook permission to access their microphone, the company said. 

Facebook added that its contractors had been tasked with reviewing the recordings in order to verify that its artificial intelligence tools had correctly interpreted the messages.

Privacy concerns

Amazon, Google, and Apple have also recently been exposed for putting employees in charge of reviewing audio recordings created by their respective user bases. In response to media reports of these privacy concerns, Facebook has now confirmed that it will no longer let its staffers review anonymized user conversations. 

“Much like Apple and Google, we paused human review of audio more than a week ago,” the company said Tuesday. 

Earlier this month, Apple temporarily suspended a program that let its employees listen to Siri voice recordings. The practice was called “grading,” and it was intended to help boost Siri’s speech recognition accuracy and quality. Apple said an upcoming software update will give users the ability to opt out of participating in its grading program. 

Facebook has paid hundreds of its contractors to transcribe users’ messages, according to a Bloomberg report. Sources familiar with the matter, who opt...

Article Image

Apple to offer up to $1.5 million to hackers who find flaws and report them to the company

Apple is taking a major step toward improving its internal security by paying hackers as much as $1.5 million to find flaws in its own devices and software.

At a recent Black Hat security conference in Las Vegas, the tech giant took the opportunity to announce that it’s raising its reward to ethical hackers who uncover and disclose problematic susceptibilities directly to the company.

Apple’s “bug bounty” is a smart move, not only for itself but consumers as well -- one that could catch mistakes before everyone’s world is turned upside down. The timing of the announcement is also interesting. At the conference, evidence was presented that hackers could attack Apple’s iPhone without as much as a solitary click.

Shoot-out at the Hacker Corral

While a million dollars seems like a high price to pay, Apple -- or any tech company for that matter -- can be drawn into a bidding war with other countries or “offensive security companies,”  according to Maor Shwartz, a vulnerability broker at the Black Hat meeting. The exact amounts are tiered to the negative potential of the bug a hacker finds and when they find it.

In Apple’s original version of the bounty, the rewards capped out at $200,000, but the company’s tact may have been a little too buttoned-up for the more swashbuckling kind of hacker. Initially, white- and gray-hat hackers were only allowed to participate if they got invited directly by the company. 

Bug bounties aren’t exactly a new wrinkle in the tech world. Facebook, Google, Hewlett-Packard (HP), Reddit, Tesla, Microsoft, and even the Pentagon run these types of programs. 

"As we navigate an increasingly complex world of cyber threats, it’s paramount that industry leaders leverage every resource possible to deliver trusted, resilient security from the firmware up," said Shivaun Albright, HP's chief technologist of print security, said at the time of HP’s bounty announcement.

Apple is taking a major step toward improving its internal security by paying hackers as much as $1.5 million to find flaws in its own devices and software...

Article Image

SEC investigating possible exposure of more than 800 million mortgage documents

The U.S. Securities and Exchange Commission (SEC) is currently investigating California-based real estate title insurance company First American, according to a report from security researcher Brian Krebs. 

In May, Washington real estate developer Ben Shoval alerted Krebs to the fact that roughly 885 million personal and mortgage-related records held by the company could have been exposed. Shoval said he had discovered a security loophole after visiting a link to his own documents. 

Now, the SEC has asked Shoval to provide documentation related to the data leak by August 21. The agency’s enforcement division is seeking to determine if First American violated federal securities laws.

“This investigation is a non-public, fact-finding inquiry,” the SEC said in the letter. “The investigation does not mean that we have concluded that anyone has violated the law.”

Facing legal action

After being made aware of the security issue, First American said it investigated the matter and ultimately identified just 32 consumers whose personal information was accessed without authorization. 

“These 32 consumers have been notified and offered complimentary credit monitoring services,” the company said in July.

First American is already being investigated by New York’s Department of Financial Services, which recently implemented a new cybersecurity rule that requires financial firms to periodically audit and disclose how they protect sensitive user data. A class action lawsuit alleges that First American “failed to implement even rudimentary security measures.”

The U.S. Securities and Exchange Commission (SEC) is currently investigating California-based real estate title insurance company First American, according...

Article Image

Researchers find security vulnerability in DSLR cameras

Security researchers at Check Point Software Technologies have discovered a security vulnerability on Canon digital cameras. In a report issued Monday, researcher Eyal Itkin demonstrated how he was able to install malware on a Canon E0S 80D camera connected to Wi-Fi. 

Itkin and his team chose to use a Canon camera for the simulation in part because Canon is the largest DSLR maker, controlling more than 50 percent of the market. The company’s EOS 80D device was also chosen because it supports both USB and WiFi.

The researchers used the standardized Picture Transfer Protocol to sow malware on personal photos in a way that wouldn’t allow users to access their photos unless they paid a ransom. 

“Our research shows how an attacker in close proximity (WiFi), or an attacker who already hijacked our PC (USB), can also propagate to and infect our beloved cameras with malware,” Check Point wrote. “Imagine how would you respond if attackers inject ransomware into both your computer and the camera, causing them to hold all of your pictures hostage unless you pay ransom.” 

Bad actors could theoretically “place a rogue WiFi access point at a tourist attraction to infect your camera,” the report noted. 

A patch has been in the works since March, when the team initially disclosed the security flaw to Canon. Last week, Canon issued an advisory encouraging consumers to avoid using unsecured Wi-Fi networks, turn off the camera’s network functions when it isn’t in use, and install a new security patch. 

Canon noted that as of this week, “there have been no confirmed cases of these vulnerabilities being exploited to cause harm.” Iktin told The Verge that other devices could be vulnerable as well, due to the complexity of the Picture Transfer Protocol. 

Security researchers at Check Point Software Technologies have discovered a security vulnerability on Canon digital cameras. In a report issued Monday, res...

Article Image

Millions of Windows 10 users hit with yet another major system warning

Windows 10 users are facing another critical warning -- one which could potentially impact millions of users.

As part of a presentation at hacker clambake DEF CON, researchers from technology security firm Eclypsium revealed the issue, saying it applies "to all modern versions of Microsoft Windows.” 

The issue is rather complex, but the basic idea is that system drivers -- computer programs that operate a device attached to a computer (such as a printer) -- can be attacked by hackers and allow them access to a device’s Windows 10 system software.

What’s impacted

The total number of impacted hardware drivers the Eclypsium researchers found added up to 20, and that includes a gamut of drivers responsible for everything from booting up the computer to operating a USB mouse. According to a Forbes investigation of the matter, the drivers are all Microsoft-sanctioned drivers and from trusted vendors such as Intel and Toshiba.

"Bad drivers can be immensely dangerous,” the researchers claimed in their presentation. “Drivers that provide access to system BIOS or system components for the purposes of updating firmware, running diagnostics, or customizing options on the component can allow attackers to turn the very tools used to manage a system into powerful threats that can escalate privileges and persist invisibly on the host."

Help is already on the way

Before you pull the rest of your hair out over the recent parade of Windows 10 gaffes, this one is already being fixed from the vendor level. Mickey Shkatov, Principal Researcher at Eclypsium, told ZDNet that “vendors, like Intel and Huawei, have already issued updates.”

Shkatov blames the issues he discovered on a “common software design anti-pattern” from the developer end, mostly out of a desire to “perform arbitrary actions on behalf of userspace.” 

"It's easier to develop software by structuring drivers and applications this way, but it opens the system up for exploitation,” he said.

In ConsumerAffairs’ check of Microsoft’s support site, we found no update regarding the issue or possible fixes. However, Eclypsium’s presentation included these comments and suggestions from Microsoft, which consumers can employ to further guard themselves:

  • Microsoft has a strong commitment to security and a demonstrated track record of investigating and proactively updating impacted devices as soon as possible. For the best protection, we recommend using Windows 10 and the Microsoft Edge browser.

  • In order to exploit vulnerable drivers, an attacker would need to have already compromised the computer. To help mitigate this class of issues, Microsoft recommends that customers use Windows Defender Application Control to block known vulnerable software and drivers.

  • Customers can further protect themselves by turning on memory integrity for capable devices in Windows Security. 

Windows 10 users are facing another critical warning -- one which could potentially impact millions of users.As part of a presentation at hacker clamba...

Article Image

Senators voice concerns over Facebook’s Messenger Kids app

Two U.S. senators have sent a letter to Facebook CEO Mark Zuckerberg over what they say is a disturbing privacy issue related to its Messenger Kids app. 

Sen. Edward Markey (D - Mass.) and Sen. Richard Blumenthal (D - Conn.) cite recent problems that came to light within the app that allowed children to enter group chats that contained other users that had not been approved by parents.

“While software bugs are a common occurrence, the need to protect children who use Messenger Kids and Facebook’s promises to parents set a higher for privacy and online safety,” the lawmakers wrote. 

“We write seeking more transparency regarding the nature of the Messenger Kids flaw and answers on what Facebook is doing to ensure that the product meets the expectations of parents and its obligations under the law.”

Demanding answers

The senators cited previous instances in which lawmakers questioned Facebook about the Messenger Kids app, saying that a “worrying pattern of lax privacy protections for kids on the Messenger Kids platform” has emerged.

The senators are asking Zuckerberg to respond to a number of questions they pose in the letter by August 27. Some of the queries involve technical information on how long the flaw existed within the Messenger Kids app before reports of the problem came to light. Others focus on what Facebook intends to do in the future to protect its youngest users.

“Children’s privacy and safety online should be Messenger Kids’ top priority. Your company has a responsibility to meet its promise to parents that children are not exposed to unapproved contacts, a promise that it appears that Facebook has not fulfilled,” the lawmakers said. 

Two U.S. senators have sent a letter to Facebook CEO Mark Zuckerberg over what they say is a disturbing privacy issue related to its Messenger Kids app....

Article Image

Microsoft contractors reportedly snoop on Skype calls

“Shh” seems to be the operative word these days at Big Tech. Earlier this year, ConsumerAffairs reported on Amazon employees eavesdropping on consumer’s interplay with their Echo Dot (“Alexa”) devices and Apple being caught red-eared when it was discovered that its employees had the ability to listen in on Siri voice recordings. 

Now, Vice reports that Microsoft had its contractors listening to bits and pieces of conversations taken from its Skype platform.

“The Skype audio obtained by Motherboard includes conversations from people talking intimately to loved ones, some chatting about personal issues such as their weight loss, and others seemingly discussing relationship problems,” the publication said. It also referenced internal documents, screenshots, and audio recordings that it obtained from Microsoft contractors.

Yes, I know I clicked “agree,” but…

It’s not exactly news that consumers are prone to checking that they’ve read and agreed to a platform’s privacy policy or terms of service when they really haven’t. 

Taking a look at Skype Integrations Terms of Use, the agreement clearly states that users “agree that Microsoft may use analytics tools to capture and analyze data resulting from use of the Skype Integrations.” When a user clicks on “agree,” they’re basically saying that Microsoft has their express permission to use call information.

That aside, many of the things said in chats and video calls are personal and private.

"People use Skype to call their lovers, interview for jobs, or connect with their families abroad,” Frederike Kaltheuner, data exploitation program lead at activist group Privacy International, said in an online chat with Vice.

“Companies should be 100% transparent about the ways people's conversations are recorded and how these recordings are being used. And if a sample of your voice is going to human review (for whatever reason) the system should ask them whether you are ok with that, or at least give you the option to opt out.”

Microsoft’s response

ConsumerAffairs reached out to Microsoft for comment and received the following statement from a Microsoft spokesperson:

“Microsoft collects voice data to provide and improve voice-enabled services like search, voice commands, dictation or translation services. We strive to be transparent about our collection and use of voice data to ensure customers can make informed choices about when and how their voice data is used. Microsoft gets customers’ permission before collecting and using their voice data.” 

“We also put in place several procedures designed to prioritize users’ privacy before sharing this data with our vendors, including de-identifying data, requiring non-disclosure agreements with vendors and their employees, and requiring that vendors meet the high privacy standards set out in European law. We continue to review the way we handle voice data to ensure we make options as clear as possible to customers and provide strong privacy protections.”

Microsoft also offered the following information regarding collection and utilization of user data:

  • Microsoft gets users’ consent on an opt-in basis to collect and use voice data in Skype Translator and Cortana. 

  • Skype Translator is an optional feature within Skype explained in this FAQ and use of voice data in Cortana is explained here. Both are clear we use voice data to improve the service.

  • We also provide customers with a voice section of our privacy dashboard where they can view and delete stored audio data connected to their Microsoft account. An FAQ on managing voice data in our privacy dashboard is here.

  • Further, our voice-activated products incorporate visual and/or audio signals to let users know when our speech platform is collecting audio, e.g., lights on when speech is on or the mic indicates it is activated.

  • Our privacy statement explains that we share PII with vendors working on our behalf. It says: “We also share data with Microsoft-controlled affiliates and subsidiaries; with vendors working on our behalf; when required by law or to respond to legal process; to protect our customers; to protect lives; to maintain the security of our products; and to protect the rights and property of Microsoft and its customers.”

  • Microsoft limits the access to voice data to approved vendors who have agreed to our terms, and all vendors accessing speech data have been certified as compliant in accordance with Microsoft’s Supplier Security Privacy Assurance program. Accordingly, all vendors agree to maintain confidentiality, comply with all applicable laws, and pass through the non-disclosure requirements to their employees. Our terms also give Microsoft audit rights to ensure compliance.

  • To protect users’ privacy, vendors and their employees can only access these samples through a secure Microsoft-controlled portal. Microsoft takes steps to de-identify this voice data, such as removing any user or device IDs, to ensure it cannot be used to single out any individual user or tied back to any device.

“Shh” seems to be the operative word these days at Big Tech. Earlier this year, ConsumerAffairs reported on Amazon employees eavesdropping on consumer’s in...

Article Image

CafePress hack reportedly compromises 23 million accounts

Have you purchased anything at CafePress? T-shirt, coffee mug, flip-flops? If you have, you could be one of the 23 million CafePress consumers who had their records hacked.

What makes this situation worse, at least for the consumer, is that the hack reportedly happened back in February but was never officially reported by the company. Had it not been for Have I Been Pwned (HIBP) or WeLeakInfo -- websites devoted to letting consumers know when a breach has occurred or their information has been compromised -- the CafePress hack may still be undisclosed.

The nitty gritty of the hack

A full acknowledgement of the who, what, when, and why of the hack has yet to be revealed because CafePress has yet to acknowledge or report on the hack. 

However, according to HIBP's sleuthing, there were 23,205,290 accounts compromised that exposed email addresses, as well as an unknown quantity of records which contained names, physical addresses, phone numbers, and passwords. How those compromised accounts were repurposed (e.g. sold on the dark web) is anybody’s guess.

According to cybersecurity researcher Jim Scott, the person who originally discovered the breach, users’ CafePress passwords are a major concern. 

Techie language aside, “roughly half of them had their passwords exposed encoded in base64 SHA1, which is a very weak encryption method to use, especially in 2019 when better alternatives are available,” Scott told Forbes. Scott went on to say that consumers who bought from CafePress through its third-party applications on Amazon or Facebook did not have their passwords compromised.

What’s a consumer to do?

If you’re getting tired of reading about hacks, you’re not alone. However, they’re the ugly underside of the digital world we all live in.

ConsumerAffairs went looking for some fresh suggestions on things consumers can do to protect their data going forward. When we reached out to HIPB’s Troy Hunt for his insights, he told us that guarding your data is actually pretty simple.

“For consumers, it always comes back to 3 simple things,” Hunt said. “Use a password manager (I use 1Password), turn on 2 factor authentication, and minimize the information they provide to third parties (i.e. don’t provide something like date of birth if you don’t need to).”

“Companies often either don’t know that they’ve had a data breach or don’t want to disclose it for fear of negative impact on their brand. Mind you, the repercussions of not disclosing can also be severe as regulators clamp down on mishandling of breach incidents.”

ConsumerAffairs reached out to CafePress for a comment on the situation and what steps it’s taking to insulate the consumer going forward, but the company has not yet responded.

Have you purchased anything at CafePress? T-shirt, coffee mug, flip-flops? If you have, you could be one of the 23 million CafePress consumers who had thei...

Article Image

Steps consumers should take in the wake of the Capital One breach

In the wake of Capital One’s recent data breach, ConsumerAffairs sees a lot of questions swirling around -- was I affected, what did they get, what should I do, etc.

The good news is that Capital One says it fixed the issue and the perpetrator is in jail. Finding out whether your personal data was hacked will take a few more days, though. According to CNET, anyone affected should be contacted no later than Monday, August 5 via postal mail.

Naturally, if you don’t have a Capital One account of any sort, your data should be out of harm’s way. But if you do have a Capital One account, it would be a smart move to take some time to protect your account going forward.

If you were affected

If you receive notice from Capital One that your data was hacked, the company says it will give you free credit monitoring and identity protection. On top of that, company officials are suggesting these best practices to make sure your account is safe: 

  • Enroll in account alerts to help them keep track of activity on your accounts. Customers can sign in to online banking and set up text or email alerts, based on their preferences.

  • Monitor credit card accounts for unusual or suspicious activity that you do not recognize, and call the phone number on the back of your Capital One card or on your statement as soon as possible if there is any unusual activity.

Capital One wants consumers to keep in mind that it does not call customers asking for personal information. In the wake of situations like this, there’s always a boatful of phishers trying to capitalize on the incident. To that end, Capital One offers insights on how to spot fraudulent emails and messages on its website. If you get a suspicious email, do not reply; instead, forward the email to Capital One security at abuse@capitalone.com. Once you forward the suspicious email, delete it from your mailbox. 

An added ounce of prevention courtesy of the Federal Trade Commission (FTC) is also recommended. Its identify theft assistant can help affected consumers build an identity theft recovery plan.

If you weren’t affected

If you weren’t part of the Capital One hack, consider yourself lucky -- 100 million consumers weren’t. Nonetheless, you should take some steps to proactively protect your data going forward.

There are several ways consumers can help protect themselves in the wake of this and other recent data breaches. Some of these may include:

Keeping tabs on your credit reports. All consumers are eligible for one free credit report a year from Equifax, Experian and TransUnion. When you get your report, pay close attention to any mistakes or activity that you consider suspicious. For example, if a mailing address is not one you recognize or if there’s a credit account you don’t remember opening, file a claim with the reporting agency detailing what you found and what you think should be corrected or deleted. 

Keeping an eye out for unusual charges. While banks and credit card issuers have gotten pretty good at detecting suspicious activity, their systems are not perfect. If you see a charge you find odd or don’t remember making, there is usually a toll-free phone number on the back of each credit card where a representative can further explain the charge.

Using a credit/fraud monitoring service. As consumers hit by the recent Equifax breach know, one of the options offered is free credit monitoring for six years. As a gesture, Equifax rival Experian is also offering credit monitoring of all three services for three years. There are also pay-for credit monitoring services that are worth investigating.

Freezing your credit. Not many consumers are aware of this option, but the Federal Trade Commission (FTC) added a new layer of protection for concerned consumers -- one where they can ask any or all of the three major credit services to freeze their credit. The biggest advantage to doing that is that it makes things difficult for any credit thief who may want to open up a credit account in a consumer’s name.

Credit monitoring vs. credit freeze

Which is best -- credit/fraud monitoring or a credit freeze? “Ultimately, it's up to you as to which is the best fit for your needs,” says the Privacy Rights Clearinghouse. 

“While the process of initiating one is a bit easier, a fraud alert can leave you less protected than a security freeze in the end. A security freeze does keep your credit more secure, but it can be less convenient to both start and stop (especially if you need access to your credit immediately).”

In the wake of Capital One’s recent data breach, ConsumerAffairs sees a lot of questions swirling around -- was I affected, what did they get, what should...

Article Image

Pearson data breach exposes info on hundreds of thousands of U.S. students

Here a breach, there a breach, everywhere a breach -- or so it seems. 

Word comes from the Wall Street Journal (WSJ) that textbook publisher Pearson’s data bank was breached, affecting more than 13,000 school and university accounts.

What’s worse is that the number of students hit within those accounts could be vast and varied, depending on the school. WSJ reported that 114,000 students were affected in one single school alone, but another school district had as few as 500 students impacted. 

Good news, bad news

There’s a good news/bad news element to this story. The bad news being batted about in the press is that student names, email addresses, and dates of birth were reportedly exposed. The potential good news is that, according to Pearson, the information hacked contained only pieces of data, not complete student accounts or records.

“We have strict data protections in place and have reviewed this incident, found and fixed the vulnerability," Pearson’s director of media relations, Scott Overland, told ConsumerAffairs. 

"While we have no evidence that this information has been misused, we have notified the affected customers as a precaution. We apologize to those affected and are offering complimentary credit monitoring services as a precautionary measure."

More digital, more exposure

Going all-digital means that there’s simply more personal data floating out in the internet of things, which leaves more and more consumers feeling vulnerable. 

Maybe Pearson dodged a bullet that could’ve been much bigger for them down the line. Only last month, the company officially threw in the towel on printed textbooks, deciding to go digital-first. One can only imagine the tonnage of data Pearson will be entrusted to once that change hits its stride.

Here a breach, there a breach, everywhere a breach -- or so it seems. Word comes from the Wall Street Journal (WSJ) that textbook publisher Pearson’s d...

Article Image

Windows 10 takes on new malware threat

Microsoft Windows 10 has been a hot topic around ConsumerAffairs, lately. The operating system has faced rebukes from tech pundits when it was first released, issues with updates, and problems with its Bluetooth connectivity. 

If you’re someone who counts on Windows 10’s “Defender” antivirus software to protect you from malware threats, consider yourself forewarned about yet another issue.

Meet Trickbot

Trickbot -- an old hacking favorite -- has come out of the shadows and is on a serious spree, reportedly tagging 250 million email accounts to spread its curse.

The angle that Trickbot works is worming its way past Windows Defender by posing as a credible source, then snatching online banking credentials. It’s also been known to steal from cryptocurrency (e.g. Bitcoin) wallets, browsers, and other systems holding credentials.

Once it’s past Defender’s gatekeepers, Trickbot turns right around and disables Defender, weakening a user’s computer even further. 

Is there a fix?

When ConsumerAffairs searched Microsoft’s support site for information regarding Trickbot, we didn’t find anything in particular, but the company did offer basic tips that users can use to possibly protect their computers. Note that we said “possibly.”

What we did find in our research is that jumping in the ring with Trickbot is not for the casual computer user. BleepingComputer reports that the new version of the malware has added 12 new processes that it disables. Adam Kujawa, the Director of Malwarebytes Labs at internet security company MalwareBytes, told ConsumerAffairs that those new tricks make it incredibly powerful when it comes to lateral movement through networks.

“We’ve mainly seen Trickbot being pushed toward organizational networks, like businesses, and usually as a secondary payload after another infection (like Emotet, another banking trojan),” Kujawa said.

“However, Trickbot has had a lot of success in the past distributing itself. Newer versions of Trickbot also have the ability to spread via infected emails from infected systems, making it even more likely to spread when users encounter the email without protection or awareness of what it is.”

Businesses are particularly vulnerable

From Kujawa’s vantage point, Trickbot is inclined to wreak more havoc with businesses than consumers. 

“While it’s totally possible that a consumer could encounter Trickbot, they aren’t the intended target, and the kind of damage that could be done to an enterprise network is far greater than that done to a single consumer endpoint,” he said.

Nonetheless, Kujawa says Trickbot’s popularity is putting it in the crosshairs of most antivirus developers, who are trying to work their magic to figure out how to prevent and stop it.

“So while this version of Trickbot might go after Windows Defender, there are other security tools out there to protect users,” Kujawa offered.

“By utilizing some of the more popular vendors out there that employ real time protection (to stop the threat before it does damage), a user can stay safe from a Trickbot infection. However, if the user is infected before cleaning the system, the following is a list of what the user should do after they have removed Trickbot from their system:

  1. You might want to have a credit freeze or monitor put in, for all the breaches and attacks of the last few years, you should probably do this anyway.

  2. Change your passwords on any accounts you might have accessed while you were infected. If you don’t know, then change them all!

  3. If you think you might have provided your financial information (CC info, bank account #, etc.) to a website or logged into your bank, you should probably have new cards issued and inform your bank that you were infected and that you don’t know if they will try to use your bank info for fraud.

  4. Reach out to anyone who might be on a contact list or e-mail list that you have locally saved or accessed while infected with Trickbot, then send an e-mail out to those folks letting them know that if they have seen any odd e-mail from you, it was from this malware and to ignore it.”

Not as serious as it sounds?

While the number of affected users is very high, Kujawa points out that consumers who are properly prepared should have no issue combating Trickbot.

“Overall, this isn’t a difficult threat to defend against if you are ready for it,” Kujawa told ConsumerAffairs. “The most damage that has been caused by Trickbot, recently, usually has to do with an organizational network, a higher return on investment and for those organizations who were unprepared for an attack like that.”

But if the mere thought of being hacked sends you running for the hills, Kujawa says the extra-cautious computer user could up their ante by adding anti-exploit technology, which could spot a malicious script and stop it in its tracks before it downloads and installs the Trickbot payload.

Microsoft Windows 10 has been a hot topic around ConsumerAffairs, lately. The operating system has faced rebukes from tech pundits when it was first releas...

Article Image

Capital One reports massive data breach

Just days after Equifax and the government settled the largest data breach in history, Capital One disclosed what may be the second-largest.

The Virginia-based bank reports that a hacker accessed the records of around 100 million consumers in the U.S. and Canada. In 2017, hackers penetrated Equifax’s network and stole personal data on 147 million Americans.

According to the bank, the breach may have occurred in March of this year. On July 17, an external security researcher reported a configuration vulnerability that the company confirmed two days later. It further says the accused hacker has been arrested and that it is “unlikely that the information was used for fraud or disseminated” by this individual.

"While I am grateful that the perpetrator has been caught, I am deeply sorry for what has happened," said Richard Fairbank, Capital One’s chairman and CEO. "I sincerely apologize for the understandable worry this incident must be causing those affected and I am committed to making it right."

Capital One said it believes the breach, which was discovered July 19, affected approximately 100 million people in the United States and around 6 million in Canada. The company said its investigation to date shows no credit card account numbers or log-in credentials were compromised, and neither were over 99 percent of Social Security numbers.

Compromised data

Most of the accessed information concerned consumers and small businesses that applied for a Capital One credit card from 2005 to the present. The information includes names, addresses, zip codes/postal codes, phone numbers, email addresses, dates of birth, and self-reported income. 

The intruder was also able to access 140,000 Social Security numbers and 80,000 linked bank account numbers of secured credit card customers. Nearly 1 million Canadian Social Insurance numbers were compromised in the incident.

Capital One said it will notify affected consumers using a variety of channels. It will also provide  free credit monitoring and identity protection available to everyone affected.

Last week, Equifax agreed to pay $425 million to settle Consumer Financial Protection Bureau (CFPB) charges stemming from its 2017 data breach.  In all, the company could pay up to $700 million in total relief due to other penalties.

Just days after Equifax and the government settled the largest data breach in history, Capital One disclosed what may be the second-largest.The Virgini...

Article Image

Facebook’s Messenger Kids app flaw allowed children to chat with unauthorized users

As if Facebook hasn’t had enough bad news, how about some “stranger danger” to add to the pile?

According to The Verge, Facebook has been tiptoeing around and quietly reaching out to users of its Messenger Kids app to let them know about a security flaw that allowed children to chat with unapproved users.

Facebook’s message to the impacted users reads as follows:

“Hi [PARENT], 

We found a technical error that allowed [CHILD]’s friend [FRIEND] to create a group chat with [CHILD] and one or more of [FRIEND]’s parent-approved friends. We want you to know that we’ve turned off this group chat and are making sure that group chats like this won’t be allowed in the future. If you have questions about Messenger Kids and online safety, please visit our Help Center and Messenger Kids parental controls. We’d also appreciate your feedback.”

Facebook owned up to sending the message, telling The Verge that the alert had been sent to “thousands of users” and couching the issue as a “technical error.”

“We recently notified some parents of Messenger Kids account users about a technical error that we detected affecting a small number of group chats,” a Facebook representative told The Verge. “We turned off the affected chats and provided parents with additional resources on Messenger Kids and online safety.”

Facebook’s admission appears to be private and only given out when a comment is requested. ConsumerAffairs could not find anything related to the matter on Facebook’s own Messenger Kids page.

The bug’s backstory

The bug appears to have been a result of how the Messenger Kids’ unique permissions were applied in group chats. 

In a normal one-on-one chat, children can only start a conversation with other users who have been approved by the child’s parents. “Those permissions became more complex when applied to a group chat because of the multiple users involved,” The Verge reported.

“Whoever launched the group could invite any user who was authorized to chat with them, even if that user wasn’t authorized to chat with the other children in the group. As a result, thousands of children were left in chats with unauthorized users, a violation of the core promise of Messenger Kids.”

Best laid plans?

Facebook’s original intent for the app was to create a safer experience for a younger crowd. At least that’s what Facebook would have its users believe and what a Facebook spokesperson told ConsumerAffairs. 

But health experts waved the red flag on that. "Messenger Kids is not responding to a need - it is creating one," the Campaign for a Commercial-Free Childhood wrote in an open letter to Facebook’s Mark Zuckerberg. 

"It appeals primarily to children who otherwise would not have their own social media accounts," the letter reads. Another passage criticized Facebook for "targeting younger children with a new product."

As if Facebook hasn’t had enough bad news, how about some “stranger danger” to add to the pile?According to The Verge, Facebook has been tiptoeing arou...

Article Image

FTC informs Facebook it is the subject of an antitrust probe

Facebook’s scrutiny by federal regulators hasn’t ended with a record $5 billion fine officially announced Wednesday by the Federal Trade Commission (FTC).

Later that same day, Facebook reported its second quarter earnings and in that report disclosed that the FTC informed the company in June that it was beginning an antitrust investigation into the company’s market dominance.

This, of course, is in addition to the announcement from the Department of Justice (DOJ) on Tuesday that it is launching a broad-based antitrust probe of several large technology companies. Facebook is expected to be among them.

This latest revelation doesn’t concern Facebook’s much-discussed privacy issues, which were resolved with the $5 billion fine. Government investigators will presumably be looking into Facebook business practices and whether it unfairly used its clout and reach to stifle competition.

In agreeing to a settlement of charges related to unauthorized access to user data by a political marketing firm, Facebook also accepted new levels of oversight.

Investor enthusiasm

The announcement of the antitrust probe did little to dampen investor enthusiasm for an otherwise spectacular second quarter earnings report. The company beat expectations both in terms of revenue and profit and the stock moved higher in after-hours trading.

Facebook’s business model could be one factor that is drawing regulatory scrutiny. Facebook charges consumers no money or fee to use its services and because of that has drawn massive numbers of users.

To monetize those users, it sells advertising that targets users based on how they use the site. Advertising rates are very low and advertisers are able to specifically target the consumers they want to reach and get detailed demographic reports on who viewed their ads. Google uses a similar business model.

Since consumers aren’t paying for the service the government will have to prove that consumers are being harmed by the way Facebook is using their data. Since the user base is growing, it doesn’t appear -- at this point, at least -- that consumers really mind that much.

Facebook’s scrutiny by federal regulators hasn’t ended with a record $5 billion fine officially announced Wednesday by the Federal Trade Commission (FTC)....

Article Image

SEC levies $100 million fine against Facebook over data misuse

The Securities and Exchange Commission (SEC) announced Wednesday that it intends to fine Facebook $100 million for making "misleading disclosures" about the risk of user data misuse. 

The agency alleges that Facebook continued to describe possible data breaches to investors in “hypothetical” terms even though it had known about the data breach for several years. 

“For more than two years, Facebook’s public disclosures presented the risk of misuse of user data as merely hypothetical when Facebook knew that a third-party developer had actually misused Facebook user data,” the SEC said in a statement. 

“Public companies must identify and consider the material risks to their business and have procedures designed to make disclosures that are accurate in all material respects, including not continuing to describe a risk as hypothetical when it has in fact happened.” 

Facebook agreed to settle the charges “without admitting or denying the SEC’s allegations,” the agency noted. 

Mishandling of user data 

The fine from the SEC is separate from the $5 billion penalty approved this week by the Federal Trade Commission (FTC) over the Cambridge Analytica data breach, which resulted in up to 87 million Facebook users having their information improperly accessed. The FTC and the SEC began investigating Facebook last July following the data-sharing scandal. 

In response to the actions taken against it, Facebook has promised greater transparency and increased efforts to protect user privacy. Facebook said the FTC agreement "will mark a sharper turn toward privacy, on a different scale than anything we've done in the past.” The company said it has already set aside money to pay the fine. 

“Going forward, our approach to privacy controls will parallel our approach to financial controls, with a rigorous design process and individual certifications intended to ensure that our controls are working — and that we find and fix them when they are not,” Facebook said in a blog post.

The Securities and Exchange Commission (SEC) announced Wednesday that it intends to fine Facebook $100 million for making "misleading disclosures" about th...

Article Image

This could be the week that Facebook puts its troubles behind it

It could be a big week for Facebook. The social media giant reports second quarter earnings Wednesday, and every indication suggests its settlement with the Federal Trade Commission (FTC) will be formally announced before the weekend.

Facebook has already told investors it expects to pay between $3 billion and $5 billion to settle privacy-related charges stemming from the Cambridge Analytica incident. The revelation last year that a political marketing group made unauthorized use of Facebook user data was the beginning of the company’s troubles.

A number of sources have recently reported that Facebook and the FTC will agree to a $5 billion settlement to put the matter to rest. Facebook critics have pushed for a harsher penalty, even though $5 billion is far and away the largest penalty the FTC has ever assessed.

Sigh of relief

A settlement would no doubt produce a huge sigh of relief in Silicon Valley, but the firm may still face some regulatory headaches. For one, there is growing consensus among Democrats in Congress that the government needs to take steps to rein in Facebook’s size and power.

Second, the company’s privacy issues continue to pop up. On Monday, the company disclosed that a flaw in Kids Messenger allowed children to chat with persons not approved by their parents. Facebook said it turned off the “small number” of affected chats when it learned of the glitch.

The recent announcement that the company plans to launch its own cryptocurrency sometime next year has also produced angst on both sides of the aisle in Washington. Policymakers say they are concerned that the digital currency, Libra, could be used to make money laundering easier.

Prepared for the penalty

In April, when Facebook reported first quarter earnings,  it told investors it was setting aside $3 billion to $5 billion for a potential settlement with the FTC.

“We estimate that the range of loss in this matter is $3 billion to $5 billion,” Facebook said in its news release. “The matter remains unresolved, and there can be no assurance as to the timing or the terms of any final outcome.”

The company now hopes that the matter will be formally and officially resolved this week.

It could be a big week for Facebook. The social media giant reports second quarter earnings Wednesday, and every indication suggests its settlement with th...

Article Image

Is Facebook getting off easy?

The Federal Trade Commission (FTC) is ready to settle Facebook’s privacy issues with a fine of $5 billion. That’s billion with a “B.”

Needless to say, it would be a record settlement. The previous record was a $22.5 million fine levied against Google.

The reported deal with Facebook would settle a number of alleged privacy violations, including the unauthorized use of Facebook data by Cambridge Analytica, to target political ads to Facebook users.

Complicating matters for Facebook is the fact that it previously settled privacy charges with the FTC and has been accused of being in breach of that consent decree, a charge it has denied.

Too lenient?

But there is criticism of the settlement from some quarters for being too lenient. Several months ago, Facebook told investors it had set aside $3 billion to $5 billion to settle the government’s privacy case, evidence seen by some that the social media giant isn’t really being hurt. 

Nilay Patel, editor-in-chief of the tech site The Verge, has called the record settlement “an embarrassing joke.” In an interview with NPR, Patel said Facebook settled a similar charge in 2011, paid the fine, but went about doing pretty much the same thing.

“If you look at the press release the FTC put out then, the first line is, Facebook said it was going to keep user information private and then repeatedly broke that promise,” Patel said in the interview. “So Facebook already had broken this rule, had already paid a fine to the FTC, had already promised it was going to do a better job and get user consent before sharing data. And here we are again. It's been a year and a half of scandals. And Facebook is going to pay this fine.”

‘Not that significant’

While it’s true that $5 billion is a record fine, Patel argues that it’s not that significant in Facebook’s case because the company can easily afford it. He claims Facebook pulls in that amount in a month or less. But in terms of profit, the fine is about 25 percent of Facebook’s earnings.

He also points to Facebook’s stock price action. When the story broke late Friday afternoon, about an hour before the market closed, Facebook surged on the New York Stock Exchange, with investors expressing relief that the case had been settled.

“I think it is pretty embarrassing for the United States government to levy a fine - the biggest fine by two orders of magnitude the FTC has ever levied - and for Mark Zuckerberg's net worth to go up,” Patel said. “And that is, ultimately, what happened.”

Neither Facebook nor the FTC has issued a comment.

The Federal Trade Commission (FTC) is ready to settle Facebook’s privacy issues with a fine of $5 billion. That’s billion with a “B.”Needless to say, i...

Article Image

Microsoft adds option to make Windows 10 devices passwordless

Microsoft is continuing its push to get rid of traditional passwords for Windows 10 users. In an announcement published Wednesday, Microsoft said it plans to roll out the option to enable passwordless sign-in. 

The company announced that a public preview of Azure Active Directory's FIDO2 support (which enables user authentication without passwords) has officially gone live. 

“Today, we’re announcing the public preview of FIDO2 security keys support for passwordless sign-in to Azure Active Directory (Azure AD),” the company said. “Using a FIDO2 security key, the Microsoft Authenticator app, or Windows Hello, all Azure AD users can now sign in without using a password.” 

Users can test the option by going to Settings > Accounts > Sign-in options and toggling the passwordless feature. Opting into the feature will make it so that all Microsoft accounts on that device use Windows Hello face recognition, fingerprints, PIN codes, or physical security keys only.

Microsoft added that the feature is currently only being turned on for a small number of Windows Insiders. Its availability will be expanded in about a week. 

Enhancing security

The company said it feels strongly that passwords should be phased out since they can be stolen. 

“Every day, more and more of our customers move to cloud services and applications. They need to know that the data and services stored in these services are secure. Unfortunately, passwords are no longer an effective security mechanism,” wrote Alex Simons, Microsoft’s corporate VP of program management. “We know from industry analysts that 81 percent of successful cyberattacks begin with a compromised username and password.” 

Microsoft believes passwordless authentication options will “help to significantly and permanently reduce the risk of account compromise.”

Microsoft is continuing its push to get rid of traditional passwords for Windows 10 users. In an announcement published Wednesday, Microsoft said it plans...

Article Image

Marriott facing fine over 2018 data breach

Marriott International, which disclosed in November 2018 that its Starwood hotel reservation system had suffered a massive data breach, could be forced to pay a fine of $123.7 million for its role in the incident. 

In a statement, the UK's Information Commissioner's Office (ICO) alleged that the hotel chain violated Europe’s General Data Protection Regulation (GDPR) by not taking action for several years as the breach unfolded. 

It’s estimated that about 339 million guests had their information exposed in the incident. The ICO says Marriott should have taken additional measures to bolster security and that it should have done so sooner. 

Years to address the vulnerability

The ICO noted that the Starwood vulnerability is believed to have originated in 2014, but Marriott didn’t disclose the breach until 2018 -- a full two years after it acquired Starwood. 

“The GDPR makes it clear that organisations must be accountable for the personal data they hold,” said Information Commissioner Elizabeth Denham. “This can include carrying out proper due diligence when making a corporate acquisition, and putting in place proper accountability measures to assess not only what personal data has been acquired, but also how it is protected.”

The regulator added that organizations have a “legal duty” to ensure the security of customers’ personal data. 

“If that doesn’t happen, we will not hesitate to take strong action when necessary to protect the rights of the public,” Denham said. 

Marriott responds

The ICO noted in its announcement that Marriott has cooperated with the investigation and improved its security since the incident. 

In a filing with the U.S. Securities and Exchange Commission (SEC), the hotel chain said it is “disappointed with this notice of intent from the ICO” and plans to contest the proposed fine. 

Earlier this week, the ICO issued another intent to fine over an incident related to the GDPR. The organization said a separate investigation it conducted recently showed British Airways had “poor security arrangements” in place prior to the 2018 data breach it suffered. British Airways could be hit with a $229 million penalty for its allegedly insufficient security measures.

Marriott International, which disclosed in November 2018 that its Starwood hotel reservation system had suffered a massive data breach, could be forced to...

Article Image

More than 1,000 Android apps collect user data without permission, report says

Over 1,000 Android apps collect personal data from those who download them without ever having received permission to do so, according to a report presented at the Federal Trade Commission’s PrivacyCon 2019. 

Researchers from the International Computer Science Institute found that the apps were able to gather data without obtaining user consent by using a workaround hidden in their code. The apps were then able to keep tabs on the device’s unique identifier, which enabled them to harvest personal data from sources like Wi-Fi connections.

"Fundamentally, consumers have very few tools and cues that they can use to reasonably control their privacy and make decisions about it," Serge Egelman, director of usable security and privacy research at ICSI, said at the conference. "If app developers can just circumvent the system, then asking consumers for permission is relatively meaningless."

The Shutterfly app was found to have collected location data without user permission, and the app for Hong Kong Disneyland accessed phone identifications that other apps had stored unprotected on a device’s SD card.

"The number of potential users impacted by these findings is in the hundreds of millions," the researchers said. "These deceptive practices allow developers to access users' private data without consent, undermining user privacy and giving rise to both legal and ethical concerns."

The researchers are set to share more details about the study at a Usenix Security conference in August. The team added that fixes for the security vulnerabilities are expected in the soon-to-be-released Android Q.

Over 1,000 Android apps collect personal data from those who download them without ever having received permission to do so, according to a report presente...

Article Image

British Airways may face hefty GDPR penalty over data breach

British Airways could be hit with a $229 million penalty related to a data breach that occurred last year as a result of insufficient security precautions. 

In a statement, the U.K. Information Commissioner’s Office (ICO) said the results of its investigation showed “poor security arrangements” were to blame for the incident, which enabled hackers to obtain credit card information, names, addresses, travel booking details, and logins for about half a million of the airline’s customers. 

“People’s personal data is just that—personal. When an organisation fails to protect it from loss, damage or theft it is more than an inconvenience,” said Information Commissioner Elizabeth Denham. “That’s why the law is clear—when you are entrusted with personal data you must look after it.”

“Those that don’t will face scrutiny from my office to check they have taken appropriate steps to protect fundamental privacy rights,” Denham added. 

British Airways responds

Since the breach, which began in June 2018 and was disclosed by the airline in September, the company has improved its web security. In response to the ICO’s announcement, chairman and chief executive of British Airways, Alex Cruz, said the company was “surprised and disappointed” by the group’s decision.

“British Airways responded quickly to a criminal act to steal customers’ data. We have found no evidence of fraud/fraudulent activity on accounts linked to the theft. We apologise to our customers for any inconvenience this event caused,” Cruz said.

The company now has 28 days to appeal the ICO’s initial finding, as well as the size of the fine, before the ICO makes its final call.

BBC News notes that the proposed penalty would be the largest to result from Europe’s General Data Protection Regulations (GDPR), which went into effect last year and state that companies must report data breaches to authorities within 72 hours. 

“Until now, the biggest penalty was £500,000 [$644,000], imposed on Facebook for its role in the Cambridge Analytica data scandal,” according to BBC News. “That was the maximum allowed under the old data protection rules that applied before GDPR.” 

British Airways could be hit with a $229 million penalty related to a data breach that occurred last year as a result of insufficient security precautions....

Article Image

New York settles with dating app for LGBTQ community

New York Attorney General Letitia James has reached a settlement with makers of an online dating app serving the LGBTQ community after it experienced a security breach.

James says Online Buddies, which operates the dating app Jack’D, failed to protect private photos -- including nude images -- of approximately 1,900 users. She said the company will pay a $240,000 fine.

The complaint said Online Buddies told its users that it had implemented security measures to protect user data. In particular, users were reportedly told that certain images would be marked as “private” and would not be accessible by others.

James says the app’s interface both explicitly and implicitly represents that the private pictures feature can be used to exchange nude photos securely and privately. When using the app, she says members see two screens when uploading photos of themselves: one for photos designated as “public” and another for photos designated for “private” viewership.

‘Risk of exposure’

Despite the company’s best intentions, James says the network was vulnerable to hackers. A researcher recently reported that it was possible for anyone to see or download pictures marked “private.” The attorney general says people in the company were aware of the flaws in the system for more than a year but failed to take action to fix the problems.

“This app put users’ sensitive information and private photos at risk of exposure and the company didn’t do anything about it for a full year just so that they could continue to make a profit,” James said. “This was an invasion of privacy for thousands of New Yorkers.”

Jack’D has users around the world. James says her office has determined that about 7,000 of them live in New York.

This isn’t the first time that a dating app has suffered a security breach. In 2015, Ashley Madison, a dating site for married people who want to have affairs, suffered an embarrassing breach when a hacker published the names of the people cheating on their spouse -- or hoping to.

The Toronto-based company, which at the time had the marketing slogan “life is short, have an affair,” agreed to a settlement with the U.S. Federal Trade Commission and 13 states a year later. The agreement also required the company to establish a comprehensive data security program.

The lesson for consumers is pretty clear. It’s never a good idea to give a dating app or social media site any information, including provocative photographs, that you aren’t willing to share with the world.

New York Attorney General Letitia James has reached a settlement with makers of an online dating app serving the LGBTQ community after it experienced a sec...

Article Image

Bipartisan bill would require tech companies to disclose value of users’ personal data

On Monday, Senators Mark Warner (D-Va.) and Josh Hawley (R-Mo.) will introduce the Designing Accounting Safeguards to Help Broaden Oversight and Regulations on Data, or DASHBOARD, Act. 

The bill would require tech companies with 100 million or more monthly users to reveal the monetary value of their user dataset, as well as allow users to delete all or some of their personal data. Additionally, the bill would require companies to disclose to users the types of data it collects and how that data is used.  

Once per year, major tech companies would be required to disclose the aggregate value of all of their users’ data to the Securities and Exchange Commission (SEC). The SEC would be tasked with coming up with methods for calculating the value of user data. 

"If you're an avid Facebook user, chances are Facebook knows more about you than the U.S. government knows about you," Warner said in an interview with Axios on Sunday night. "People don't realize one, how much data is being collected; and two, they don't realize how much that data is worth."

Informed decisions

The measure aims to shed light on how much each consumer’s data is worth to individual tech companies, which might ultimately help customers make more informed choices when deciding which social media services to use. 

“For years, social media companies have told consumers that their products are free to the user. But that’s not true — you are paying with your data instead of your wallet,” Warner said in a press release. 

“The overall lack of transparency and disclosure in this market have made it impossible for users to know what they're giving up, who else their data is being shared with, or what it's worth to the platform,” he added. 

The introduction of the bill comes at a time when lawmakers are deciding how best to regulate major players in the big tech industry. Democratic presidential hopeful Elizabeth Warren has proposed breaking up big tech companies to prevent individual companies from wielding too much power and stifling competition. 

Earlier this month, the Wall Street Journal reported that the Department of Justice is preparing an antitrust investigation into Google, and the Washington Post reported that the Federal Trade Commission (FTC) is preparing to focus on overseeing Amazon. 

On Monday, Senators Mark Warner (D-Va.) and Josh Hawley (R-Mo.) will introduce the Designing Accounting Safeguards to Help Broaden Oversight and Regulation...

Article Image

Millions of Dell PC users urged to update SupportAssist to patch vulnerability

Researchers from security company SafeBreach have warned that a flaw in Dell’s troubleshooting software, SupportAssist, has left “millions” of users vulnerable to having their computer remotely taken over by attackers.

“According to Dell's website, SupportAssist is preinstalled on most of Dell devices running Windows,” the researchers noted in an advisory. “This means that as long as the software is not patched, the vulnerability affects millions of Dell PC users.”

The flaw, which is considered “high-severity,” enables hackers to replace harmless DLL files loaded during PC-doctor Toolbox diagnostic scans with DLLs containing a malicious payload. Affected products include Dell SupportAssist for Business PCs version 2.0 and Dell SupportAssist for Home PCs version 3.2.1 and all prior versions.

Gives hackers system-level access

The vulnerability was first reported to Dell on April 29, and Dell deployed a fix for CVE-2019-12280 in late May. In a recent statement, the company said "more than 90 percent of customers have downloaded the update and are no longer at risk."

However, unpatched systems are still vulnerable to privilege escalation attacks. Dell recommends that all owners of Dell computers running the Dell SupportAssist software update to the latest version right away if they haven’t already done so, or if they don’t have automatic updates enabled.

Dell SupportAssist for Business PCs version 2.0 and Dell SupportAssist for Home PCs version 3.2.2 contain a fix for the vulnerability.

Researchers from security company SafeBreach have warned that a flaw in Dell’s troubleshooting software, SupportAssist, has left “millions” of users vulner...

Article Image

Firefox users warned of security flaw being exploited by hackers

Following the discovery of a “critical” vulnerability affecting Firefox browsers, Mozilla is urging users to update their browser to version 67.0.3 right away. The flaw is currently being actively exploited by hackers, the company said.  

"A type confusion vulnerability can occur when manipulating JavaScript objects due to issues in Array.pop," the company wrote in a security advisory. "This can allow for an exploitable crash. We are aware of targeted attacks in the wild abusing this flaw."

In an alert of its own, the U.S. Cybersecurity and Infrastructure Security Agency (CISA) urged users to update Firefox to prevent attackers from exploiting the vulnerability to take control of a system with the bug.

To update to Firefox 67.0.3, users can either:

  • Restart the browser; or

  • Download it on the company’s website.

To verify that a browser is up to date, go to "Firefox" on the menu bar and then tap "About Firefox."

Following the discovery of a “critical” vulnerability affecting Firefox browsers, Mozilla is urging users to update their browser to version 67.0.3 right a...

Article Image

CISA warns Microsoft users of Bluekeep security vulnerability

The Cybersecurity and Infrastructure Security Agency (CISA), the cybersecurity division of the Department of Homeland Security, is urging Windows users who haven’t already done so to patch their operating system to prevent attackers from taking advantage of a vulnerability known as BlueKeep.

The agency said tests it conducted alongside outside partners demonstrated that the bug makes it possible for attackers to perform remote code execution on a Windows 2000 computer. The vulnerability affects computers that are running Windows 7 or earlier, as well as Windows Server 2003 and 2008.

Could be as serious as WannaCry attacks

The bug is considered wormable “because malware exploiting this vulnerability on a system could propagate to other vulnerable systems,” CISA explained. “A BlueKeep exploit would be capable of rapidly spreading in a fashion similar to the WannaCry malware attacks of 2017.”

"CISA encourages users and administrators to review the Microsoft Security Advisory and the Microsoft Customer Guidance for CVE-2019-0708 and apply the appropriate mitigation measures as soon as possible," CISA said in its advisory.

The National Security Agency (NSA) published a similar advisory earlier this month warning about the potentially serious risks of BlueKeep.

"We have seen devastating computer worms inflict damage on unpatched systems with wide-ranging impact, and are seeking to motivate increased protections against this flaw," the organization said.

Both warnings were published after Microsoft itself implored users to update their Windows systems in light of the “critical” bug. The tech giant said nearly one million computers directly connected to the internet were believed to still be vulnerable to BlueKeep as of late May.

The fact that there hasn’t been any sign of a worm yet doesn’t mean the threat is over, the company stressed.

“This does not mean that we’re out of the woods. If we look at the events leading up to the start of the WannaCry attacks, they serve to inform the risks of not applying fixes for this vulnerability in a timely manner,” Microsoft said.

The Cybersecurity and Infrastructure Security Agency (CISA), the cybersecurity division of the Department of Homeland Security, is urging Windows users who...

Article Image

Apple CEO calls on tech industry to take responsibility for data breaches and security issues

In a commencement speech to Stanford graduates on Sunday, Apple CEO Tim Cook expressed some optimism for the world that those young people could form with their hard work and ingenuity. However, he was slightly less rosy when it came to the current state of the tech industry.

In an invective against some of his contemporaries in Silicon Valley, Cook said that companies need to embrace their responsibility to protect consumers’ privacy and valuable information.

“Lately it seems this industry is becoming better known for a less noble innovation -- the belief that you can claim credit without accepting responsibility,” he said. “Too many seem to think that good intentions excuse away harmful outcomes. But whether you like it or not, what you build and what you create define who you are.”

Taking responsibility for the chaos

Cook went on to suggest that his views shouldn’t be looked at as controversial. In fact, the executive hinted that his opinions were common sense.

“It feels a bit crazy that anyone should have to say this, but if you built a chaos factory, you can’t dodge responsibility for the chaos. Taking responsibility means having the courage to think things through, and there are few areas where this is more important than privacy,” he said.

This isn’t the first time that Cook has taken a pro-consumer stance when it comes to data privacy and regulation. Last year, he gave a speech in Brussels that called for stricter digital privacy laws and said that the data stockpiling taking place by companies “should unsettle us.” Earlier this year, he suggested that consumers have the ability to delete their online data on demand.

In a commencement speech to Stanford graduates on Sunday, Apple CEO Tim Cook expressed some optimism for the world that those young people could form with...

Article Image

Facebook emails highlight Zuckerberg role in privacy issues

A published report says internal company emails appear to show that Facebook CEO Mark Zuckerberg was involved in discussions about privacy practices before privacy issues engulfed the company.

The report in The Wall Street Journal notes that its reporters did not see the emails but were told about them by anonymous sources, “people familiar with the matter.” In a statement, Facebook said company executives, including Zuckerberg, always tried to abide by “applicable law.”

The headlines come at a bad time for Facebook and Big Tech in general, which finds itself under growing scrutiny by state and federal investigators. There is growing concern among policymakers that Facebook and other large tech firms have become too large and powerful. The Department of Justice and the Federal Trade Commission (FTC) have reportedly divided responsibility for investigating these firms for potential antitrust violations.

Facebook is in the midst of settling charges related to the 2018 revelation that Cambridge Analytica had gained unauthorized access to user data in order to target political ads.

Political targeting

Cambridge Analytica, now in bankruptcy, was a political marketing firm whose clients included the Trump Campaign and British backers of Brexit. The company reportedly purchased access to data on millions of Facebook users, making the deal with an app developer who got the data during a promotion with Facebook. Facebook said the developer violated the terms of service when it sold the data.

The Cambridge Analytica revelation was followed by a report that Facebook had given a number of large tech companies access to user information. Facebook responded that it never did so without users’ consent.

Seven years ago, the company settled a Federal Trade Commission (FTC) complaint alleging it had misused users’ data. In its statement, Facebook appeared to address any suggestions that its most recent actions were outside the limits of its previous agreement.

‘FTC consent order not violated’

“At no point did Mark or any other Facebook employee knowingly violate the company’s obligations under the FTC consent order,” the company said.

That could be an important point, as we reported in May that the proposed settlement with the FTC would make Zuckerberg personally accountable for future privacy issues. However, even The Journal concedes that the people who had seen the emails couldn’t say whether they reveal anyone at Facebook violated the 2012 settlement.

In late April, Facebook disclosed that it has set aside between $3 billion and $5 billion to pay a potential FTC fine.

A published report says internal company emails appear to show that Facebook CEO Mark Zuckerberg was involved in discussions about privacy practices before...

Article Image

U.S. Customs and Border Protection discloses data breach

U.S. Customs and Border Protection (CPB) says license plate images and photos of travelers headed into and out of the country were stolen in a "malicious cyberattack" of an unnamed subcontractor at the end of May, the Washington Post reported.

In a statement, the agency said a subcontractor "had transferred copies of license plate images and traveler images collected by CBP to the subcontractor's company network. The subcontractor's network was subsequently compromised by a malicious cyber-attack."

CPB added that it has notified Congress and is working with other law enforcement and cybersecurity entities to investigate the incident and determine its scope.

Fewer than 100,000 people are thought to be affected by the hack, a CPB spokesperson told CNN. The images stolen were of travelers passing through a “few specific lanes at a single land border” over the course of a month and a half. As of Monday, none of the images had been found on the internet or on the dark web.

Collecting sensitive biometric information

American Civil Liberties Union (ACLU) Senior Legislative Counsel Neema Singh Guliani pointed out that the CPB breach has come to light at a time when the agency is expanding its use of face recognition technology called Biometric Exit at departure gates in several U.S. airports.

"This breach comes just as CBP seeks to expand its massive face recognition apparatus and collection of sensitive information from travelers, including license plate information and social media identifiers,” said in a statement. “This incident further underscores the need to put the brakes on these efforts and for Congress to investigate the agency's data practices.”

U.S. Customs and Border Protection (CPB) says license plate images and photos of travelers headed into and out of the country were stolen in a "malicious c...

Article Image

Quest diagnostics reports one of its vendors’ networks was compromised

Quest Diagnostics, a major provider of medical testing services, is notifying customers that some of their important personal data may have been compromised in a recently discovered breach.

The data breach reportedly occurred at one of Quest’s vendors, American Medical Collection Agency (AMCA). AMCA reported to Quest that unauthorized users gained access to internal network systems, and nearly 12 million Quest patients may have been affected.

According to Quest, Social Security numbers, financial information, and medical information may have been exposed. Quest said that the data that was breached did not include laboratory test results.

“AMCA first notified Quest and Optum360 on May 14, 2019 of potential unauthorized activity on AMCA’s web payment page,” Quest said in a statement. “On May 31, 2019, AMCA notified Quest and Optum360 that the data on AMCA’s affected system included information regarding approximately 11.9 million Quest patients.”

Quest said its vendor has not yet provided it with detailed or complete information about the incident. Because of that, Quest said it has not been able to specifically determine which patients’ records have been compromised.

“Quest is taking this matter very seriously and is committed to the privacy and security of our patients’ personal information,” the company said. “Since learning of the AMCA data security incident, we have suspended sending collection requests to AMCA.”

First disclosed to the Securities and Exchange Commission

According to NBC News, the data breach was first disclosed in a Securities and Exchange Commission (SEC) filing. The breached system was for billing, so it contained patients’ financial records.

With data breaches becoming more common, it’s easy for consumers to become less concerned about them. That’s a big mistake, according to the Identity Theft Resource Center (ITRC), a non-profit based in San Diego.

“Unfortunately, far too many consumers do not check up on these kinds of attacks until it is too late,” the group said on its blog. “Even then, many victims of data breaches do not follow up on the support that notification letters offer, including things like identity theft protection or credit monitoring.”

ITRC has partnered with Futurion to produce a free tool called Breach Clarity that helps users assess their personal threat from a breach. You can find more information here.

Quest Diagnostics, a major provider of medical testing services, is notifying customers that some of their important personal data may have been compromise...

Article Image

Over two billion medical records, bank statements, and more are at risk of being exposed, study finds

A new report on cybersecurity says that more than 2.3 billion files are exposed and publicly available by misconfigured and non-secured technologies such as remote servers (including printers), network storage devices, and Amazon S3 buckets (cloud service components similar to file folders).

To simplify it at the consumer level, that data includes customer data such as passport scans and bank statements, as well as business information like intellectual property -- basically any file that may be stored or shared on the internet.

Digital Shadows Photon Research Team is the one shining the light on that staggering number -- a statistic made even more mind-boggling because that 2.3 billion total is a 50 percent jump (750 million files) from last year’s analysis.

Maybe the most staggering consumer concern that the Photon Team uncovered was some 4.7 million personal, medical-related files are being left out in the open -- including patient records, X-ray scans, and physician’s notes. Health record data breaches are nothing new, but they are concerning nonetheless -- especially when the consumer counts on agencies like the Food and Drug Administration (FDA) and Department of Homeland Security (DHS) to prevent cybersecurity attacks on medical devices.

Mining for gold

All indications point to consumers’ favorite digital hooligans -- cybercriminals -- as the force lurking in the background and conducting this grab-and-run mission.

“It would appear threat actors are also attempting to monetize this exposure,” theorizes Harrison Van Riper, a Strategy and Research Analyst with Digital Shadows. “Within our data set, Photon detected … 17 million files had been held hostage by various ransomware variants.”

Data protection tips

The takeaway from this analysis is pretty simple: the consumer should always keep current backups and be prepared if and when a ransomware attack happens.

“Consumers should be aware that network-attached storage (NAS) drives or other types of file-sharing technologies may not come pre-configured with strong security controls, like a unique and complex password or port blocking to prevent remote access,” Riper said when ConsumerAffairs asked him what measures consumers can take to tighten down the clamps on their data.

“If these unsecured or misconfigured devices are then connected to the internet, potentially for looking at photos or files by the individual when they are away from home or at the office, this exposure point can be easily identified. Taking a look at the security controls and configuration settings should be the first step when deciding to use a storage service or buy a storage device.”

A new report on cybersecurity says that more than 2.3 billion files are exposed and publicly available by misconfigured and non-secured technologies such a...

Article Image

Spotify to resets some user passwords citing security concerns

Some Spotify users received an email saying that their password had been reset due to “suspicious activity” within the platform, according to TechCrunch. The company didn’t elaborate further on the security issues it uncovered.

“As part of our ongoing maintenance efforts to combat fraudulent activity on our service, we recently shared a communication with select users to reset their passwords as a precaution,” Spotify spokesperson Peter Collins told TechCrunch.

“As a best practice, we strongly recommend users not to use the same credentials across different services to protect themselves,” Collins said, implying that the activity was a stuffing attack.

However, some users claimed to have been using strong, unique passwords across different websites, with one being unique to Spotify. If that’s true, then Spotify could have suffered a breach.

TechCrunch noted that two users who commented on this thread said their passwords were unique to their Spotify account, “casting doubt on the veracity of a credential stuffing attack."

Some Spotify users received an email saying that their password had been reset due to “suspicious activity” within the platform, according to TechCrunch. T...

Article Image

New ‘Zombieload’ attack allows hackers to steal personal data directly from consumers

Security researchers from Graz University of Technology have discovered a new set of vulnerabilities affecting all Intel chips made since 2011. The “Zombieload” bug, as it’s dubbed, and three related vulnerabilities allow hackers to steal sensitive data directly from a user’s processor.

The latest flaws were discovered by the same researchers who uncovered the Spectre and Meltdown bugs last year. The researchers said Zombieload bears many similarities to those bugs.

“While programs normally only see their own data, a malicious program can exploit the fill buffers to get hold of secrets currently processed by other running programs,” the researchers said. “These secrets can be user-level secrets, such as browser history, website content, user keys, and passwords, or system-level secrets, such as disk encryption keys.”

Up to each user to decide what to do

Almost all computers with Intel chips dating back to 2011 are affected by the recently discovered vulnerabilities.

Though there currently aren’t any reports of hackers exploiting the flaw, Apple said users should disable hyper-threading processing technology in order to mitigate the risk of an attacker taking advantage of the Zombieload vulnerabilities.

"Although there are no known exploits affecting customers at the time of this writing, customers with computers at heightened risk or who run untrusted software on their Mac can optionally enable full mitigation to prevent harmful apps from exploiting these vulnerabilities," Apple said on its support page. "Full mitigation requires using the Terminal app to enable an additional CPU instruction and disable hyper-threading processing technology."

However, fixing the flaw can slow down a system by as much as 40 percent, according to internal testing by Apple.

The average person “won't need to take such extreme measures to protect their computers, but certain at-risk users, like government employees and business executives, might want to take the precaution,” according to technology website Tom’s Guide.

Intel said in a statement that it’s “not recommending that Intel HT be disabled, and it’s important to understand that doing so does not alone provide protection against [Microarchitectural Data Sampling].”

“We’ve provided more information on our website and continue to encourage everyone to keep their systems up to date, as it’s one of the best ways to stay protected,” Intel said.

Security researchers from Graz University of Technology have discovered a new set of vulnerabilities affecting all Intel chips made since 2011. The “Zombie...

Article Image

WhatsApp hack installed spyware on users’ phones

A group of hackers exploited a flaw in the WhatsApp messaging app to install surveillance tools on an unknown number of users’ phones, The Financial Times reported Monday.

The publication identified the hackers as an Israeli cyberintelligence company known as NSO Group. WhatsApp said the group has "all the hallmarks of a private company known to work with governments to deliver spyware."

“We have briefed a number of human rights organizations to share the information we can, and to work with them to notify civil society,” WhatsApp told the Financial Times, adding that it disclosed the issue to the Justice Department last week.

The hackers were able to install spyware on users’ phones simply by calling them. A user’s device could be injected with the spyware even if they missed the call, and often, the call would disappear from the phone’s call log.

Once installed, the surveillanceware is capable of turning on a phone’s camera and microphone, scanning emails and messages, and collecting the user’s location data.

Vulnerability fixed in latest update

Facebook said in a security advisory that the WhatsApp hack stemmed from a “buffer overflow” attack.

“A buffer overflow vulnerability in WhatsApp VOIP stack allowed remote code execution via specially crafted series of SRTCP packets sent to a target phone number,” according to the advisory.

“The issue affects WhatsApp for Android prior to v2.19.134, WhatsApp Business for Android prior to v2.19.44, WhatsApp for iOS prior to v2.19.51, WhatsApp Business for iOS prior to v2.19.51, WhatsApp for Windows Phone prior to v2.18.348, and WhatsApp for Tizen prior to v2.18.15.,” the advisory continued.

The Facebook-owned messaging service released a patch for the security vulnerability on Monday and is urging users to upgrade to the latest version of the app.

“WhatsApp encourages people to upgrade to the latest version of our app, as well as keep their mobile operating system up to date, to protect against potential targeted exploits designed to compromise information stored on mobile devices,” WhatsApp said in a statement. “We are constantly working alongside industry partners to provide the latest security enhancements to help protect our users.”

A group of hackers exploited a flaw in the WhatsApp messaging app to install surveillance tools on an unknown number of users’ phones, The Financial Times...

Article Image

Twitter inadvertently shared some users’ location data

Twitter has disclosed that it may have inadvertently shared location data on some users who had not specifically authorized it.

The social media company said that in some cases location data from a user’s account could have been shared, even if the user had not authorized the sharing. The bug only affected iOS users and only those iOS users who had more than one Twitter account.

Affected users have been notified of the bug and the possibility that location data was shared with a third party.

“Due to a bug in Twitter for iOS, we inadvertently collected and shared location data (at the zip code or city level),” the company said in a tweet. “We have fixed the bug, but we wanted to make sure we shared more of the context around this with you. More here.”

According to Twitter, the bug only affected iOS users who had more than one account and had activated the “shared location” feature on at least one of the accounts. Twitter says the platform might have collected location data for the other accounts, even though permission had not been given.

Use for marketing purposes

That location data might have then been shared with a Twitter partner, who paid for it so it could be used for marketing purposes. Twitter says the location data was not that precise and could have been limited to a five-kilometer square mile area.

“That means the data could not be used to determine an address or to map your precise movements,” the company said in a statement.

When receiving the location data, the third party partner did not have the information that could have allowed it to identify whose data it was receiving. Twitter assured impacted users that the third party company did not retain the location data it received.

Data was not retained

“We have confirmed with our partner that the location data has not been retained and that it only existed in their systems for a short time, and was then deleted as part of their normal process,” the company said. “We have fixed this problem and are working hard to make sure it does not happen again.”

Twitter said it has been in contact with users whose accounts were affected to reassure them that the bug has been fixed. The company said affected users should check their privacy settings to make sure they are only sharing the data they want to.

Twitter did not say when the unauthorized data-sharing took place and how long it continued.

Twitter has disclosed that it may have inadvertently shared location data on some users who had not specifically authorized it.The social media company...

Article Image

Accounting software hack causes ‘quiet panic’ among accountants

Hackers last week breached the network of one of the world’s largest accounting software platforms, according to some U.S. accounting firms, bringing much of their work to a halt this week.

According to some customers who spoke with CNBC, the hackers planted malware on servers operated by Dutch firm Wolters Kluwer. The nature of the malware wasn’t stated, but the effect is said to be far-reaching.

Wolters Kluwer provides support to the 100 largest American accounting firms, as well as most major international banks and Fortune 500 companies. Customers say many of the company’s online services have been unavailable since Monday, causing a ripple effect across the industry.

According to Accounting Today, customers using Wolters Kluwer’s cloud-based services noted that the products were unavailable at the beginning of this week. Wolters Kluwer later issued a statement via Twitter, saying it had discovered malware on its servers and took them offline as a precautionary move.

“With this action, we aimed to quickly limit the impact this malware could have had, giving us the opportunity to investigate the issue with assistance from third-party forensics consultants and work on a solution,” the company reported. “Unfortunately, this impacted our communication channels and limited our ability to share updates. On May 7, we were able to restore service to a number of applications and platforms.”

Complaints from customers

But a number of customers posted complaints on social media, saying the updates they needed were still unavailable. One poster said even the company’s customer support site was down.

The company told Accounting Today that it has seen no evidence that customer data was compromised. It also has no evidence suggesting that customers’ systems have been infected.

“Our investigation is ongoing,” the company said. “We want to apologize for any inconvenience this may have caused.”

Because so many accountants rely on services from Wolters Kluwer, one person at a large Midwest firm said the accounting industry is in a ‘quiet panic” over the breach because many firms are still unable to access their clients’ financial data.

Hackers last week breached the network of one of the world’s largest accounting software platforms, according to some U.S. accounting firms, bringing much...

Article Image

Large cryptocurrency platform suffers major security breach

Cryptocurrency exchange Binance has disclosed that hackers stole 7,000 Bitcoin, amounting to $40 million. The company said hackers employed several different methods, including viruses and phishing.

“Hackers were able to obtain a large number of user API keys, 2FA codes, and potentially other info,” Binance said in a statement, in which it described the incident as a “large scale security breach.”

The coins stolen were in Binance’s “hot wallet,” which, fortunately, contained just 2 percent of its total Bitcoin holdings.

“All of our other wallets are secure and unharmed,” the company said.

Customer funds won’t be affected

Binance added that the hackers “had the patience to wait, and execute well-orchestrated actions through multiple seemingly independent accounts at the most opportune time.”

The company said the one-time transaction was “structured in a way that passed our existing security checks. It was unfortunate that we were not able to block this withdrawal before it was executed. Once executed, the withdrawal triggered various alarms in our system.”

In the wake of the breach, Binance immediately suspended withdrawals and deposits for its customers. Withdrawals and deposits will remain suspended until after the company’s security review is complete.

The company’s CEO Changpeng Zhao estimates that the investigation will take up to one week. In the meantime, trading will remain open.

“Please also understand that the hackers may still control certain user accounts and may use those to influence prices in the meantime,” Zhao noted. “We will monitor the situation closely. But we believe with withdrawals disabled, there isn’t much incentive for hackers to influence markets.”

The firm says customers won’t personally be impacted by the incident since it will use its emergency insurance fund.

“Binance will use the #SAFU [Secure Asset Fund for Users] fund to cover this incident in full. No user funds will be affected,” the company said.

Cryptocurrency exchange Binance has disclosed that hackers stole 7,000 Bitcoin, amounting to $40 million. The company said hackers employed several differe...

Article Image

The Weekly Hack: Hackers target a church and McDonald’s

McDonald’s is defending the security of its “My McD’s” app after Canadian users reported that hackers broke into their accounts and bought food with stolen credit card information.

One user, a Canadian journalist, said that hackers purchased $1,509 worth of Big Macs, McFlurries, Chicken McNuggets, and poutine with his MasterCard.

“While we are aware that some isolated incidents involving unauthorized purchases have occurred, we are confident in the security of the app,” a spokesman from McDonalds' told Gizmodo. In their statement, McDonald’s also suggested that weak passwords were to blame, an excuse that victims didn’t buy.

“Your mobile app isn’t secure enough, someone got into my account, made 7 separate transactions in a span of 30 mins, in a separate province and never got flagged as suspicious. he even put his own name,” one user wrote on Twitter.

Church

The FBI says that hackers posing as a construction firm convinced employees at the St. Ambrose Catholic Parish in Ohio to wire $1.75 million to a fraudulent bank account.

The church had been working with a construction firm to restore part of its building for a massive $4 million renovation project. On April 16, the construction firm contacted the church to ask why it had not been paid yet. That raised red flags because the church thought it had already paid the construction company. As it turned out, hackers who accessed their email addresses had successfully impersonated the actual firm.

“Please know how very sorry I am that this has occurred in our parish community,” Father Bob Stec said in a letter to parishioners.

Florida voting machines

FBI officials are meeting with Florida Gov. Ron DeSantis and U.S. Sen. Rick Scott over a potentially explosive piece of news buried in the Mueller report: a claim that hackers successfully accessed a voting machine in the network of “at least one Florida County Government.”

DeSantis told reporters that he wanted more information about the hack.

“They won't tell us which county it was. Are you kidding me? Why would you not say something immediately?" he complained to the Tampa Bay Times.

Healthcare firm

Michigan’s Attorney General says that consumers may have had their addresses and Social Security numbers exposed in a breach targeting the Inmediata Health Group, a Puerto Rico-based firm that provides billing services to other healthcare companies. 

The company said it found no evidence that the data was saved by the hackers, but Michigan’s Department of Insurance and Financial Services is warning consumers to review their credit card statements.

“If suspicious activity is detected, it should be immediately reported to the individual’s financial institution,” state authorities said.

Unspecified company affecting 80 million consumers

Security researchers know that something was hacked. They’re just not sure what it was. An estimated 80 million households in the United States may have had their addresses, names, ages, income level, and other information exposed, according to new research by the firm vpnMentor.

The researchers told PC World they only know that the unencrypted data is hosted by a Microsoft cloud server. The victims are all over the age of 40 and the data seems “to itemize households rather than individuals,” the magazine says, suggesting that the hacking target was an insurance, healthcare, or mortgage company.

Internet infrastructure

A German firm that provides Internet infrastructure to major corporations is reportedly being blackmailed by a group of hackers who accessed sensitive company data.

In a statement to Motherboard, the firm Citycomp confirmed that they have “been hacked and blackmailed and the attack is ongoing.”

McDonald’s is defending the security of tis “My McD’s” app after Canadian users reported that hackers broke into their accounts and bought food with stolen...

Article Image

Facebook, FTC deal is meant to protect user privacy

The Federal Trade Commission (FTC) and Facebook are currently negotiating a legal settlement that could make CEO Mark Zuckerberg personally liable for any future privacy issues, according to Politico and the New York Times.

Under the deal, which hasn’t yet been finalized, Zuckerberg would be named "designated compliance officer" for issues related to user privacy.

Other privacy-focused positions could also be added, including an FTC-approved privacy official who would monitor whether the company is complying with the FTC settlement and acting in the best interest of users, according to the Times. The settlement may also involve the addition of an “independent” oversight committee that might include Facebook board members.

Commitment to privacy

News of the potential deal comes less than a week after Facebook disclosed that it’s bracing for a fine of up to $5 billion for its handling of various privacy issues over the past few years. At Facebook’s F8 event this week, Zuckerberg emphasized the company’s commitment to privacy, unveiling the mantra: “The future is private.”

“The future is private,” Zuckerberg said at the event. “Over time, I believe that a private social platform will be even more important to our lives than our digital town squares. So today, we’re going to start talking about what this could look like as a product, what it means to have your social experience be more intimate, and how we need to change the way we run this company in order to build this.”

Facebook has vowed several times to be better when it comes to keeping user information secure, but those promises often seem to be followed by another privacy scandal. Zuckerberg acknowledged the fact that Facebook doesn’t have “the strongest reputation on privacy right now,” but he affirmed that Facebook is committed to turning things around.

“Now look, I get that a lot of people aren’t sure we’re serious about this,” Zuckerberg said. “We don’t exactly have the strongest reputation on privacy right now, to put it lightly. But I’m committed to doing this well and starting a new chapter for our product.”

The Federal Trade Commission (FTC) and Facebook are currently negotiating a legal settlement that could make CEO Mark Zuckerberg personally liable for any...

Article Image

Compromised credit cards increased 212 percent last year

Famous bank robber Willie Sutton, when asked why he robbed banks, is reported to have replied: “because that’s where the money is.”

That common sense reason may be why hackers expend a lot of their energy trying to compromise networks operated by banks and other financial services institutions. Success promises a rather large payoff.

A study by IntSights, a threat intelligence company, found attacks against financial service industry (FSI) enterprises accounted for more than 25 percent of all cyber attacks in 2018. That was more than any of the other 27 industries the company tracked.

In many cases, the attacks were successful. The study found the number of compromised credit cards increased 212 percent last year. There was a 129 percent year-over-year increase in credential (login) leaks.

"Threat actors are using tactics like social media impersonation, malicious mobile applications, and phishing schemes to circumvent corporate networks and leverage organizations' brands to trick users and run scams," said Hadar Rosenberg, threat intelligence research analyst at IntSights.

Rosenberg says these kinds of attacks are not always directed against a corporate network but can still be damaging and costly. He says it’s important for organizations controlling sensitive financial information to constantly monitor potential threats before they manifest into attacks.

Change passwords frequently

That’s why consumers should frequently change login credentials for online banking and financial services accounts. Changing your password could mean your compromised information would be useless to a cyber thief.

The largest hack of an FSI enterprise occurred in 2017 when Equifax, the credit reporting agency, said hackers had broken into its network and stolen files on at least 143 million consumers. That number was later greatly expanded.

As a result, millions of consumers’ social security numbers are circulating on the dark web, requiring vigilant credit account monitoring to prevent identity theft.

Famous bank robber Willie Sutton, when asked why he robbed banks, is reported to have replied: “because that’s where the money is.”That common sense re...

Article Image

New study finds hackers target consumers who use apps to watch pirated content

The hackosphere has a new twist -- hackers going after consumers who watch pirated content.

A new study by the Digital Citizens Alliance investigation lays out a bizarre narrative where hackers go after consumers who are cheating the system via piracy apps to get video content like Netflix for free. But -- and here’s where it gets interesting -- the hackers then deposit malware into the consumers’ piracy apps in hopes of snaring usernames, passwords, and the like.

The new study focuses on downloads from rogue apps, piggybacking an earlier study ConsumerAffairs reported on regarding downloads from websites.

Here’s what was discovered:

  • As soon as an Alliance researcher downloaded Mobdro -- and app that touts it can “find free video streams online and brings them to your Android smartphone or tablet to enjoy” -- malware within the app forwarded the researcher's Wi-Fi network name and password to a server that appeared to be in Indonesia.

  • Once inside the server, malware then went after vulnerabilities that might give it access to files and other devices the consumer might have. In Alliance’s test, the malware skated off with 1.5 terabytes of data from the researcher's device.

Who’s to blame?

This is where it gets tricky. Of course, pirating content is illegal, but Alliance puts the onus on the users themselves who are assisting the hackers by giving them direct access to their home network.

"What the investigation shows is that as piracy shifts from websites and downloads to devices and apps, hackers are adapting and finding new ways to exploit consumers," said Tom Galvin, Executive Director of Digital Citizens. "Consumers think these devices are like an Apple TV or Roku device, but they have a distinct difference: they have little to no incentive to protect their users. In other words, they are perfect for hackers."

Galvin says the threat is doubly alarming because the consumer is, in effect, “escorting” the hacker past vital network security.

“And it all starts so simply. A user purchases a device loaded with apps that offer free access, for example, to the latest movies in theaters or live broadcasts of Major League Baseball games. These devices – sometimes known as “Kodi boxes” or “jailbroken Fire TV Sticks” – look and behave like a Roku box, Apple TV or other legitimate devices. But instead of accessing legitimate services like Netflix or Hulu, they link to pirate apps,” Galvin said.

These devices are becoming popular. According to a Digital Citizens research survey of 2,073 Americans, 13 percent reported that they have a device that offers pirated content in their home. The majority of Americans (59 percent) said that “most consumers are probably unaware of the security risks that can occur when plugging one of these devices into a home network.”

Hackers are smart. Consumers need to be smarter

You can imagine that having access to 13 percent of Netflix’ nearly 150 million users is quite a field day for hackers. Lying in wait, hackers bank on the presumption that the freebooting consumer is so caught up in the joy of being able to buy something for $75-100 that gives them access to content for free, the consumers doesn’t pay attention to the possibility that one of these apps can wreak havoc.

“Consumers should use devices made by companies they know and shop at app stores that they can trust,” Galvin told ConsumerAffairs. “If it’s jailbroken, it means you get more choices, but you're also more likely to get malicious apps that can infect your devices."

"Our research strongly suggests that engaging in dangerous online activity, such as using piracy devices and apps, increases your risks. Americans who said they used these devices were six more times likely to report a problem with malware.”

The Digital Citizens investigation was conducted in conjunction with Dark Wolfe Consulting, a cybersecurity company that specializes in network security, penetration testing, and targeted malware collection.

The hackosphere has a new twist -- hackers going after consumers who watch pirated content.A new study by the Digital Citizens Alliance investigation l...

Article Image

Facebook bracing for massive potential privacy fine

When it reported earnings Wednesday Facebook had some good news and some bad news for investors.

The bad news was it expects to be fined around $3 billion, maybe as much as $5 billion, for its handling of various privacy issues. The good news? Despite being at the center of privacy controversy for the last 12 months, business is pretty good.

In the first quarter, Facebook earned a profit of $2.43 billion, paying 85 cents a share. That in spite of likely paying what would be a record fine to the Federal Trade Commission (FTC).

Facebook took what is known as a charge of $3 billion against its earnings, meaning that the expected fine will be subtracted from its profit. It set the $3 billion number as what it “reasonably estimated” it will have to pay as punishment for violating a consent decree on user privacy.

“We estimate that the range of loss in this matter is $3 billion to $5 billion,” Facebook said in its news release. “The matter remains unresolved, and there can be no assurance as to the timing or the terms of any final outcome.”

‘Privacy-focused platform’

Facebook CEO Mark Zuckerberg used some of his time on the company’s conference call emphasizing his company’s commitment to privacy, laying the groundwork for a five-year effort to make Facebook what he called “a privacy-focused platform.”

"People want to use both private and public platforms," Zuckerberg said on the conference call. "Delivering this is both in the interests of our community and our business."

Facebook’s privacy issues began to come to light about a year ago. The company revealed that a political marketing firm had gained unauthorized access to user data and used it to target political ads during the 2016 presidential campaign.

Previous settlement

The anticipated fine is in regard to allegations that Facebook might have violated a previous consent decree regarding its privacy policies. The FTC opened an investigation into that possibility 13 months ago.

At the time, FTC Acting Director Tom Pahl said the agency had reason to believe Facebook had not lived up to its promises to protect privacy.

Last October, the British government fined Facebook nearly $642,000 for what it called “a serious breach of Britain’s data privacy law.” Topping the list of Facebook’s infractions were charges that the company “unfairly processed personal data” and “failed to take appropriate technical and organizational measures against unauthorized or unlawful processing of personal data.”

When it reported earnings Wednesday Facebook had some good news and some bad news for investors.The bad news was it expects to be fined around $3 billi...

Article Image

Microsoft webmail breach more serious than first thought

Various technology media are reporting that Microsoft’s webmail breach, disclosed earlier this year, was more serious for some users than others.

The software giant has confirmed a report by Motherboard that hackers were able to access at least a portion of email content, not just the addresses and subject lines. Over the weekend Microsoft reportedly began notifying some consumers who use Outlook that a hacker was able to access accounts for months before being discovered and blocked.

The notification said the intruders might have been able to see email addresses, folder names, and subject lines of emails. Later, the company told affected users hackers might have been able to read the contents of their email. Microsoft is recommending that affected users change their passwords.

The hackers reportedly got into Microsoft’s system by compromising a customer support agent’s credentials. Andy Smith, vice president of product marketing at Centrify, says weak or compromised credentials have served as hackers’ preferred burglary tools.

Privileged credential abuse

“A recent Centrify study found that privileged credential abuse is involved in almost three out of every four breaches,” Smith said in an email to ConsumerAffairs. “Privileged account access provides cyber adversaries with the ‘keys to the kingdom’ and a perfect camouflage for their data exfiltration efforts.”

Hijacking legitimate credentials provides a perfect cover. According to FireEye’s annual M-Trends report, the median time that attackers remain undiscovered in a compromised network is 101 days.

“Organizations have to assume that bad actors are in their networks already, which is why the recent groundswell around Zero Trust (ZT) is gaining momentum,” Smith said.

No trust

ZT is an IT architecture that discards the notion of a trusted network. It requires that enterprises operating computer networks create multiple perimeters of control around their protected data. It makes it significantly more difficult for a hacker to penetrate the system.

“Simple static passwords are not enough, especially for sensitive company data,” Smith said.

“With static passwords, how are you supposed to know if the user accessing data is the valid user or just someone who bought a compromised password from the 21 million that were revealed in the Collections #1 breach? You cannot. You can’t trust a static password anymore.”

There are no firm numbers of affected users in the expanded Microsoft breach. Microsoft has said only that there were a limited number of affected accounts. The combined users of Hotmail, MSN, and Outlook number in the hundreds of millions.

Various technology media are reporting that Microsoft’s webmail breach, disclosed earlier this year, was more serious for some users than others.The so...

Article Image

Pregnancy app-maker Ovia Health is selling data to employers

The company behind apps targeted to women who are pregnant or hoping to become so is selling data to employers, a new report by the Washington Post reveals.

Ovia Health makes fertility, pregnancy, and parenting apps available to both general consumers and to employees through a separate employer and insurance partnership program.

Among those employers participating in the program is video game giant Activision Blizzard. The firm offers its employees insurance discounts to use a number of Ovia Health apps. Activision Blizzard then purchases an anonymous, aggregated version of its employees’ data from Ovia Health.  

Ovia Health responded in the Washington Post report that its apps encourage companies to hire more women. The company also said that it only works with large corporations to ensure that the data remains completely anonymous and that it leaves some sensitive data out of the reporting altogether.

But the practice raises concerns about privacy and whether employers could use the data to make decisions about hiring or health benefits.

“It feels like a very big breach of privacy, it makes me feel uncomfortable, and it feels like this company has preyed on women who are in the most exciting and vulnerable time of their life,” one user told Glamour Magazine.

The company behind apps targeted to women who are pregnant or hoping to become so is selling data to employers, a new report by the Washington Post reveals...

Article Image

When you talk to Alexa, an Amazon employee may be listening too

People may have gotten used to the idea that Amazon Alexa is always listening, but they might also have comforted themselves with the thought that no human is.

That is probably a faulty assumption.

Bloomberg News reports that thousands of Amazon employees stationed around the world do, in fact, listen along with Alexa. The report doesn’t suggest they’re eavesdropping though. It says they transcribe what you say and feed it back into the system so Alexa can learn to better communicate with you.

That doesn’t mean that someone is listening in every time you and Alexa have a conversation. According to Bloomberg, teams of employees listen to voice recordings in the Echo system and feed the transcripts back into the software “to eliminate gaps in Alexa’s understanding of human speech.”

The report is based on interviews with seven people who say they have worked on the project. They say the teams are made up of contractors and full-time employees who were required to sign non-disclosure agreements that prevent them from speaking publicly about their work. They put in nine-hour days and may go through as many as 1,000 audio clips per shift.

Amazon comments

Commenting on the Bloomberg report, Amazon told the news agency it takes consumers’ privacy seriously.

“We only annotate an extremely small sample of Alexa voice recordings in order [to] improve the customer experience,” the company said. “For example, this information helps us train our speech recognition and natural language understanding systems, so Alexa can better understand your requests, and ensure the service works well for everyone.”

Privacy issues have long been associated with smart speakers and other interactive devices that respond to voice commands since they are always listening. It’s especially a concern when these devices are interacting with children.

Toys like Hello Barbie and CogniToys Dino are connected to the internet and can joke around with children, responding to their questions. The kids' voices are also recorded and stored in the cloud for future reference, helping the toys "learn."

A 2017 study by the University of Washington showed parents are increasingly concerned about their children’s privacy, especially when they learned most children told the researchers they were unaware their voices are being recorded.

People may have gotten used to the idea that Amazon Alexa is always listening, but they might also have comforted themselves with the thought that no human...

Article Image

Android 7+ phones can now be used as physical security keys

Google announced Wednesday that it added a new authentication method that lets consumers use their phone as a physical security key. The free option is available to those with a smartphone running Android 7.0 and up.

“This makes it easier and more convenient for you to unlock this powerful protection, without having to carry around additional security keys,” Google said in a blog post.

“Use it to protect your personal Google Account, as well as your Google Cloud Accounts at work. We also recommend it for people in our Advanced Protection Program—like journalists, activists, business leaders and political campaign teams who are most at risk of targeted online attacks.”

Set it up

To use the new security feature, connect your phone over Bluetooth to a computer running the latest version of Chrome and verify your logins. From there, follow these steps:

  • On your computer, navigate to myaccount.google.com/security, visit the 2SV settings, and click "Add security key".

  • Choose your Android phone from the list of available devices.

  • When signing in, make sure Bluetooth is turned on for the device you are signing in on and on your phone.

Google explains that using a physical security key can beef up an account’s protection against phishing.

“Phishing—when an attacker tries to trick you into turning over your online credentials—is the most common cause of security breaches. Preventing phishing attacks can be a major challenge for personal and business users alike. At Google, we automatically block the overwhelming majority of malicious sign-in attempts (even if an attacker has your username or password), but an additional layer of protection can be helpful,” the company said.

Google announced Wednesday that it added a new authentication method that lets consumers use their phone as a physical security key. The free option is ava...

Article Image

Senate measure would control how social media companies access user data

Amid growing concern in Washington about the power of social media companies, the Senate may consider a bipartisan bill to severely limit how these companies gain access to users’ private information.

Sen. Mark Warner (D-Va.) and Sen. Deb Fisher (R-Neb.) have co-sponsored the Deceptive Experiences To Online Users Reduction (DETOUR) Act, which would place limits on how social media companies interact with users.

The two lawmakers contend that companies such as Facebook employ deceptive user interfaces, known as “dark patterns,” to trick consumers into providing access to their personal data.

Psychological research

Warner claims companies spend heavily on psychological research to learn how to design websites and apps so that users will make decisions -- such as giving access to their photos, contacts, etc. -- that they might not make otherwise.

These design tactics are what’s known as “dark patterns” because they are manipulative and not clear and conspicuous. Warner says these formats are used to mislead consumers into adopting platform settings that are highly profitable for the companies using them.

“For years, social media platforms have been relying on all sorts of tricks and tools to convince users to hand over their personal data without really understanding what they are consenting to,” Warner said. “Some of the most nefarious strategies rely on ‘dark patterns’ – deceptive interfaces and default settings, drawing on tricks of behavioral psychology, designed to undermine user autonomy and push consumers into doing things they wouldn’t otherwise do, like hand over all of their personal data to be exploited for commercial purposes.”

Warner knows something about the practice. He is a former executive in the technology industry and the vice chairman of the Senate Select Committee on Intelligence.

‘A little transparency’

“Our goal is simple: to instill a little transparency in what remains a very opaque market and ensure that consumers are able to make more informed choices about how and when to share their personal information,” Warner said.

The measure was introduced just ahead of the one-year anniversary of Facebook CEO Mark Zuckerburg’s appearance before Congress, where he was grilled about Facebook’s privacy policies.

The bill is just the latest Congressional salvo fired against “big tech.” Last month, Sen. Elizabeth Warren (D-Mass.) introduced a bill to break up the large technology companies. In addition to dealing with privacy issues, Warren said  breaking up tech giants such as Amazon, Facebook, and Google will pave the way for the next generation of great U.S. tech companies to “flourish.”

Amid growing concern in Washington about the power of social media companies, the Senate may consider a bipartisan bill to severely limit how these compani...

Article Image

Security researchers discover iOS version of Android-targeted spyware

Researchers at mobile security firm Lookout have discovered an iOS version of a dangerous piece of spyware typically found exclusively on Android devices.

The researchers said the iOS variant of the surveillanceware, called Exodus, is less sophisticated than the version that tends to target Android devices. Further, it hasn’t yet made it into Apple’s official App store; it’s only been discovered in third-party app marketplaces.

But once the spyware has been installed, it can mine a user’s contacts, audio recordings, photos, videos, and device information (including real-time location data). Last month, security researchers from Security Without Borders found the spyware hidden in an app uploaded to Google’s Play Store.

Exodus was found on several phishing sites designed to look like legitimate information pages for mobile carriers based in Italy and Turkmenistan, according to research presented this week at the Kaspersky Security Analyst Summit conference.

“The iOS versions were available outside the app store, through phishing sites, and abused the Apple Developer Enterprise program,” the researchers said in a blog post.

Beware of spyware

The team at Lookout did not provide an estimate of how many Apple users have been affected by the malware.

“In terms of capabilities on the iOS side, they’re doing pretty much everything I’m aware of that you can do through documented Apple APIs, but they’re abusing them to do surveillance-type activities,” Adam Bauer, a senior staff security intelligence engineer at Lookout, told Wired.

“Finding surveillance-ware on Android or even iOS is not necessarily uncommon. But finding an actor like this is actually relatively rare. The main differentiator with this actor is the level of professionalism that we’ve seen from them,” Bauer said.

The Android and iOS versions of Exodus have now been blocked. However, the discovery of the spyware on both mobile platforms serves as a reminder to avoid phishing links and only download apps directly from Google Play or Apple’s official App Store.

Researchers at mobile security firm Lookout have discovered an iOS version of a dangerous piece of spyware typically found exclusively on Android devices....

Article Image

The Weekly Hack: Stolen Bitcoin money is funding nuclear bomb development in North Korea

It’s become so common for cyber thieves to hack the block chain and steal cryptocurrency that experts say that at least $1 billion worth of cryptocurrency has been stolen, though that number is likely higher.

It turns out, the person stealing from your digital wallet wasn’t using your hard-earned coins to buy the dream car you always wanted. They may have instead been using it to build a nuclear bomb.

According to a new report in Wired magazine, a new class of elite cyber thieves in North Korea are hacking blockchains and funneling the money to the government to evade economic sanctions. One hacking group alone is believed to have stolen $1 billion worth of cryptocurrency. Sources told Wired that the stolen money is going toward “missile and nuclear development programs.”

"We need to ask ourselves,” one source told the magazine, “when North Korea tests their next missile, is it really okay that they paid for it with Bitcoin?"

Earl Enterprise

For nearly a year, people who dined at Tequila Taqueria in Las Vegas, Chicken Guy! in Las Vegas, Mixology in Los Angeles, or any of the 67 Buca di Beppo and 31 Earl of Sandwich locations in the United States were unknowingly giving their credit cards away.

Information skimmed from over 2 million credit cards belonging to people who dined at those restaurants has been for sale on the Dark Web for a ten-month period.

Brian Krebs, an independent security researcher and journalist, discovered the breach in February and alerted Earl Enterprise, the hospitality chain that owns the restaurants. He says that cyber thieves used malware to access credit card information between May 23, 2018 and March 18, 2019.

Earl Enterprise finally acknowledged the “incident” in a statement on its website published March 29. The firm now says that the breach is “contained,” whatever that means. Unlike other major corporations that have suffered data breaches in recent years, Early Enterprises does not appear to be offering free credit monitoring to customers.

People who dined at the affected locations should check their credit card statements.

It’s become so common for cyber thieves to hack the block chain and steal cryptocurrency that experts say that at least $1 billion worth of cryptocurrency...

Article Image

Restaurant operator reports payment card data breach

If you recently dined at Buca di Beppo, Earl of Sandwich, Planet Hollywood, Chicken Guy!, Mixology or Tequila Taqueria and paid with plastic, your card information may have been compromised.

Earl Enterprises, the parent company of those restaurant chains, has notified customers of a  “data security incident” that it said potentially affects payment card information of a “limited” number of customers.

The company said it recently became aware of the security incident and began an internal investigation with the help of two cybersecurity firms. As part of the investigation, the company said it has talked with federal law enforcement officials and is cooperating with federal investigators.

‘Incident contained’

“The security and privacy of guests' payment card data is a top priority, and the company deeply regrets that this incident occurred,” Earl Enterprises said in a statement. “The incident has now been contained, and Earl Enterprises is working diligently with security experts on further remediation efforts.”

The company said it will closely monitor its systems and increase security measures for its payment networks.

The company says its investigation suggests hackers were able to install malware on some of its point-of-sale systems in some of its restaurants. The software then intercepted payment card information, which could have included credit and debit card numbers, expiration dates and, in some cases, cardholder names.

The company said it appears that payment cards used at its restaurants between May 23, 2018, and March 18, 2019, may have been affected by this incident. Orders placed online were not affected.

Reported a month ago

Meanwhile, Brian Krebs, who operates the KrebsOnSecurity blog, reports he contacted Buca di Beppo after discovering what he called “strong evidence” that some two million credit and debit card numbers belonging to the company’s customers were being sold on the dark web.

The 2 million figure comes from Krebs and has not been confirmed by Earl Enterprises. Krebs says he asked the company for confirmation but did not receive it.

The company has created this web page for customers who think they may have been affected by the data breach.

Consumers who have frequented the company’s restaurants in the past year should closely monitor credit card and bank account statements looking for suspicious activity. Should you spot an unauthorized charge contact the issuing institution right away.

If you recently dined at Buca di Beppo, Earl of Sandwich, Planet Hollywood, Chicken Guy!, Mixology or Tequila Taqueria and paid with plastic, your card inf...

Article Image

Asus computers hit by supply-chain attack

Researchers from threat intelligence firm Kaspersky Lab said in a report on Monday that hackers compromised Asus’ Live Update tool to distribute malware to over 1 million Asus device users.

Motherboard reported that “Operation ShadowHammer,” as the researchers dubbed the attack, allowed Asus machines to accept infected software because the hackers were able to sign it with a legitimate Asus certificate that they had stolen.

Kaspersky Lab said 57,000 Asus device users were attacked, but the firm estimated the malware was distributed to “about 1 million people total.” The attack took place between June and November 2018.

Targeting a select few

Though the hackers cast a wide net, the researchers said the attack’s primarily purpose was to target only around 600 “surgically selected” Asus systems. In systems not specifically targeted by the hackers, the rogue software remained dormant.

It’s not yet known what type of information the hackers were after.

“The selected vendors are extremely attractive targets for APT groups that might want to take advantage of their vast customer base. It is not yet very clear what the ultimate goal of the attackers was and we are still researching who was behind the attack," said Vitaly Kamluk, Director of Global Research and Analysis Team, APAC, at Kaspersky Lab.

The firm said it will “continue to investigate this attack.” In the meantime, Kaspersky Lab has created an online tool that consumers can use to see if their device’s MAC addresses match the ones on the target list.

Asus responds

In a statement, Asus said its customer service team has been "reaching out to affected users and providing assistance to ensure that the security risks are removed.”

The company also said that it has "implemented a fix in the latest version (ver. 3.6.8) of the Live Update software, introduced multiple security verification mechanisms to prevent any malicious manipulation in the form of software updates or other means, and implemented an enhanced end-to-end encryption mechanism."

"At the same time, we have also updated and strengthened our server-to-end-user software architecture to prevent similar attacks from happening in the future," Asus said.

Researchers from threat intelligence firm Kaspersky Lab said in a report on Monday that hackers compromised Asus’ Live Update tool to distribute malware to...

Article Image

Experts recommend Facebook users make changes in light of the social media giant’s latest privacy gaffe

Even though what happened in Facebook’s recent password bungle was likely more an “oversight” than a hacking invasion, experts recommend that consumers double down to protect their accounts and their personal data when using the platform.

Tech security gurus at the International Institute of Cyber Security told ConsumerAffairs there are two recommended steps to enhance online protection.

The first recommendation is straightforward enough -- change your Facebook password. The second one will take a little effort but could have a huge payoff on securing your account. It’s called two-factor authentication.

The process is basically an authentication method where a computer user is allowed access to a site or an app only after successfully presenting two or more pieces of evidence to an authentication widget.

In Facebook’s case, you can use a text-message code sent to your mobile phone or you can use a login code from a third-party authentication app approved by Facebook.

The steps to take

To employ two-step authentication on your Facebook account, here are the steps it recommends:

  1. Go to your Security and Login Settings by clicking the down-arrow in the top-right corner of Facebook and clicking Settings > Security and Login.

  2. Scroll down to Use two-factor authentication and click Edit.

  3. Choose the authentication method you want to add and follow the on-screen instructions.

  4. Click Enable once you've selected and turned on an authentication method.

The pluses and minuses of two-factor authentication

Two-factor authentication has grown into a critical-level nudge from both government agencies such as the Internal Revenue Service and large portals like Yahoo. Given the multitude of devices consumers have, taking the time to put the process into play may be a hassle, but it’s considered a win-win for both the user and the platform.

“Think of it as an extra layer of security … that keeps your account secure even if somebody gets your password,” commented Apple in a two-step authentication how-to video.

However, at least one tech researcher says to proceed cautiously.

“Before you require a second factor to log in to your accounts, you should understand the risks, have a recovery plan for when you lose your second factor(s), and know the tricks attackers may use to defeat two-factor authentication,” wrote authentication technology specialist Stuart Schechter.

Schechter says there are two predominant risks that might make even the most rational, safety-conscious user proceed with caution before flipping the switch on two-factor authentication.

1. You could lose access to your account

“If attackers cannot use a password alone to access your account without your second factor, you won’t be able to either. You may be unable to recover your second factor if your security key, or the phone with your authenticator app, is lost, stolen, or broken. If your phone is out of battery, left at home, or lent to someone else, you may lose access for hours or days,” Schechter said.

2. Confidence in two-factor authentication could make you careless

“People behave less safely when they believe they are being kept safe by others: drivers who wouldn’t choose to wear seat-belts drive faster if forced to wear them and computer users who run anti-virus software are more likely to install risky software,” Schechter continued.

“If you believe that turning on two-factor authentication is a fool-proof way to protect your accounts, you may be more willing to log in from a computer you don’t trust or more likely to risk installing software from an unknown or unfamiliar publisher,”

Even though what happened in Facebook’s recent password bungle was likely more an “oversight” than a hacking invasion, experts recommend that consumers dou...

Article Image

The Weekly Hack: MyPillow admits it was hacked years after the fact

Independent security researchers have discovered that hackers planted malware to steal credit card information from people who shopped online at MyPillow and AmeriSleep.

The hackers accessed the credit card systems in April 2017 and stayed on the site for several months, according to researchers with the firm RiskQ.

After RiskQ made its results public, MyPillow confirmed in a statement to CENT that it detected the breach back in 2017.

MyPillow says it never alerted consumers earlier because MyPillow "found no indication that the breach was effective or that any customers' information was compromised,” the company’s CEO said.

AmeriSleep has yet to release a statement explaining why it didn’t alert the public earlier.

Facebook employees

Facebook is admitting that its employees had access to millions of users’ Facebook passwords, but only after the site Krebs on Security reported on its discovery. Security expert Brian Krebs said that Facebook stored the personal passwords in unencrypted form on a company server that could be viewed by anyone who worked for Facebook.

Facebook confirmed that it discovered it was storing the unencrypted passwords during a “routine security review” conducted in January. The company says it has since fixed the error.

“To be clear, these passwords were never visible to anyone outside of Facebook and we have found no evidence to date that anyone internally abused or improperly accessed them,” the company responded in a blog post.

Government contractor

Iranian-backed hackers recently targeted Citrix, a communications agency that often contracts with the United States government, according to the FBI. 

“While our investigation is ongoing, based on what we know to date, it appears that the hackers may have accessed and downloaded business documents,” Citrix said in a statement.

“The specific documents that may have been accessed, however, are currently unknown. At this time, there is no indication that the security of any Citrix product or service was compromised.”

Independent security researchers have discovered that hackers planted malware to steal credit card information from people who shopped online at MyPillow a...

Article Image

Facebook stored millions of passwords in plain text viewable by employees

Facebook has another privacy headache to contend with.

The company reveals that millions of Facebook users had their passwords stored in plain text and searchable by Facebook personnel, going back to 2012. Facebook said the discovery was made in January as part of a routine security review.

In a statement, Pedro Canahuati, Facebook’s vice president of Engineering, Security and Privacy, said the passwords were not accessible by the general public and there is no evidence that Facebook employees abused their access. He said the issue has been fixed and that affected users will be hearing from Facebook.

“We estimate that we will notify hundreds of millions of Facebook Lite users, tens of millions of other Facebook users, and tens of thousands of Instagram users,” Canahuati said.

Facebook Lite is a version of Facebook predominantly used by people in regions with lower connectivity.

The technology blog KrebsOnSecurity cites a source as saying as many as 20,000 Facebook employees may have access to the unencrypted passwords. The company says there is no evidence any employee intentionally searched for a user’s password.

‘Security glitches’

Krebs says Facebook is conducting an internal investigation of “a series of security glitches” in which employees built applications that logged unencrypted password data for Facebook users and stored it in plain text on internal company servers.

This news comes at a bad time for Facebook. Just last week, the New York Times reported that the Justice Department is looking into data deals Facebook has worked out with some of the world’s largest tech companies.

Canahuati said the password issue came to light because it ran counter to company policy. He says best security practices require the masking of user passwords when they create an account so that no one at the company can see them.

“In security terms, we ‘hash’ and ‘salt’ the passwords, including using a function called ‘scrypt’ as well as a cryptographic key that lets us irreversibly replace your actual password with a random set of characters,” Canahuati said. “With this technique, we can validate that a person is logging in with the correct password without actually having to store the password in plain text.”

While no password reset is required, Canahuati says users may change their passwords by going to “settings” on Facebook and Instagram.

Facebook has another privacy headache to contend with.The company reveals that millions of Facebook users had their passwords stored in plain text and...

Article Image

More than 200 Android apps were affected by adware before being pulled

Check Point, a security research team, discovered this week that more than 200 apps on the Google Play store were spreading SimBad adware before they were removed. The apps contained malicious code buried inside a software development kit (SDK) and were downloaded almost 150 million times globally.

The adware was dubbed SimBad because it affected mostly simulator games, like Snow Heavy Excavator Simulator, Ambulance Rescue Driving, and Fire Truck Emergency Driver. A full list of the infected apps can be viewed here.

The researchers said the Android apps in question were capable of phishing, showing ads, and exposing users to other malicious applications.

Google pulled the apps from its Play Store after being notified by Check Point. However, the security company noted that SimBad “already has the infrastructure to evolve into a much greater threat.”

Vulnerable to ad fraud

Problematic apps have been able to infiltrate Google’s Play Store more easily than Apple’s App Store because Google’s review process is less stringent.

Google has said that it’s continuing to make improvements in its ability to keep bad apps out of its Play store. Last month, the company said it had fixed vulnerabilities in more than 75,000 apps in 2018, up 70 percent from 2016. The tech giant said it was able to remove 99 percent of harmful apps before they had been installed.

“We have this fantastic technology and it works 99.99994 percent of the time. But it’s never perfect,” Google VP and Head of Security for Google Play Dave Kleidermacher told TechCrunch.

Google said it takes instances of bad apps and malicious developers “extremely seriously, and will continue to innovate our capabilities to better detect and protect against abusive apps and the malicious actors behind them.”

In a separate report released Wednesday, Check Point noted that adware can often be hidden in the SDK. The firm said it found that an SDK hidden on 12 apps has been stealing contact information from up to 111 million devices in China.

"Before integrating SDKs into their mobile applications, developers need to be aware of potential risks of undocumented and malicious behaviors implemented in third party SDKs," Check Point said.

Check Point, a security research team, discovered this week that more than 200 apps on the Google Play store were spreading SimBad adware before they were...

Article Image

Google urges Chrome users to update their browser immediately

In a blog post on Thursday, Clement Lecigne of Google’s Threat Analysis Group disclosed that two zero-day vulnerabilities were discovered in Google Chrome. Chrome users are being urged to install the latest version of the browser right away.

"Seriously, update your Chrome installs... like right this minute," Google Chrome Security and Desktop Engineering Lead Justin Schuh wrote in a tweet.

The flaw has been deemed a high risk security flaw and has been exploited by hackers since last week.

"Google is aware of reports that an exploit for CVE-2019-5786 exists in the wild," the tech giant said. The company said it has “only observed active exploitation against Windows 7 32-bit systems.” Those users are urged to upgrade to Windows 10.

The bug was first reported on February 27, and Google quietly rolled out an update to address the issue two days later on March 1.

Chrome users are urged to verify that their browser updated automatically by opening Chrome, going to the menu, and then clicking “About Google Chrome.” The latest version of the software, which includes a fix for the issue, is version 72.0.3626.121.

Google said it’s refraining from providing additional details about the bug until a majority of Chrome users have installed the update.

In a blog post on Thursday, Clement Lecigne of Google’s Threat Analysis Group disclosed that two zero-day vulnerabilities were discovered in Google Chrome....

Article Image

The Weekly Hack: College applicants were offered their admissions files in exchange for a Bitcoin ransom

After collecting $500,000 from computer masturbators, hackers looking for human vulnerabilities to exploit in exchange for a Bitcoin ransom appear to have found a new target: teenagers fretting over college.

Three prestigious private colleges -- Oberlin College in Ohio, Grinnell College in Iowa, and Hamilton College in New York -- were hacked through Slate, a third party system that colleges use to store information about applicants.

One applicant received a note offering “your entire admission file,” including “comments by admissions officers, assigned ratings, interview report (if present), teacher recommendations, tentative decision (if applying for regular)” for a mere 1 Bitcoin, the equivalent of $3,800. The offer later dropped to $60. The applicant posted the letter on Reddit. Asked about the breach, university officials confirmed that its Slate system was hacked.

“We have advised all of our colleges and universities to review the security practices of their single sign-on and password reset systems,” the CEO of Technolotions, the firm that runs Slate, told the Wall Street Journal.

Google Chrome

Google’s lead security engineer is warning everyone to update their Chrome browser after security researchers found a flaw that may allow hackers to remotely access and “hijack” computers through the desktop version of the app.  

Google has since addressed the breach, but the fact that the company had to be alerted to it by an outsider means the hackers had a decent head-start.

“Seriously update your Chrome installs... like right this minute,” security engineer Justin Schuh wrote on Twitter.

Local school district

A school district in Georgia says that hackers tried to access its payroll database and steal $2 million.

The Thomas County School System says it caught the plot via its security system and its banking partner. In recent years, local government websites and payroll systems have become a popular hacking target.

After collecting $500,000 from computer masturbators, hackers looking for human vulnerabilities to exploit in exchange for a Bitcoin ransom appear to have...

Article Image

Facebook hit with criticism over handling of two-factor authentication data

Twitter user Jeremy Burge, who runs the website Emojipedia, recently discovered that Facebook users cannot opt out of letting others “look up” their account using the phone number they provided for two-factor authentication (2FA), TechCrunch reports.

Facebook users have been urged to provide their phone number as a way to make it more difficult for unauthorized parties to log in to their account. However, the recent discovery has only intensified concerns stemming from the way Facebook handles user data.

"Facebook 2FA numbers are also shared with Instagram which prompts you 'is this your phone number?' once you add to FB. WhatsApp also shares phone numbers with Facebook. Facebook shares phone numbers with advertisers," Burge wrote in a series of tweets.

"For years Facebook claimed... adding a phone number for 2FA was only for security. Now it can be searched and there's no way to disable that," Burge added.

“We appreciate the feedback we’ve received about these settings and will take it into account,” a company spokesperson told TechCrunch. Facebook didn’t state whether it plans to change the controversial practice in the future.

Facebook’s latest privacy issue

Although Facebook users cannot hide their phone number completely from other users, its visibility can be hidden from public view by going into the “Settings,” then clicking “Privacy,” then “How People Find and Contact You.” From there, click “Who can look you up using the phone number you provided?” and change the dropdown box from “Everyone” to “Friends.”

The recent discovery regarding Facebook’s handling of users’ phone numbers is just the latest in a string of data-privacy scandals that have rocked the company in recent years.

Last March, the company revealed that personal information on millions of users had fallen into the hands of a political marketing firm called Cambridge Analytica. In October, Facebook announced that a security breach compromised about 30 million login credentials.  

Alex Stamos, Facebook’s former chief security officer, chimed in on the latest privacy concern on Twitter, writing, “there was supposed to be a big project to segregate numbers” while he was there, but ultimately that project didn’t happen.

“This isn’t a mistake now, this is clearly an intentional product choice,” he tweeted.

Twitter user Jeremy Burge, who runs the website Emojipedia, recently discovered that Facebook users cannot opt out of letting others “look up” their accoun...

Article Image

IBM researchers find security flaws in popular visitor check-in systems

Researchers from IBM recently discovered that some visitor check-in systems harbor flaws that could expose sensitive information.

Upon examining five different visitor management systems commonly found in office buildings, IBM researchers concluded these systems instilled visitors with “a false sense of security.” The following systems contained flaws:

  • Lobby Track Desktop, with seven vulnerabilities;

  • eVisitorPass (recently rebranded as Threshold Security), with five vulnerabilities;

  • EasyLobby Solo, with four vulnerabilities;

  • Envoy’s flagship Passport system, with two vulnerabilities; and

  • The Receptionist (an iPad app), with one vulnerability.

Vulnerabilities uncovered

The researchers went about examining the security of the systems by performing a series of tests.

“One, was how easy is to get checked-in as a visitor without any sort of real identifying information. Secondly, we set out to see how easy is it to get other people’s information out of the system,” Daniel Crowder, research director at the IBM X-Force Red security unit, told TechCrunch.

“Third, is there a way that an adversary can break out of the application, cause it to crash or get arbitrary code-execution to run on the targeted device and gain a foothold to attack the corporate network.”

Ultimately, the researchers were able to do all three.

Security implications

The bugs could enable people to steal data on visitors and even make it possible for them to impersonate expected visitors to get into offices without permission.

“Knowing, for instance, that the CEO of a related company has been visiting every day for the last few weeks would be valuable intelligence to collect,” Crowder wrote in a blog post. “Depending on what data the visitor management system stores, there may be an opportunity for identity theft as well.”

IBM said it notified the system vendors before the vulnerabilities were disclosed to allow them an opportunity to fix the bugs.

“Some responded much more quickly than others,” Crowder said. “The Lobby Track vulnerabilities were acknowledged by Jolly Technologies, but they stated that the issues can be addressed through configuration options. X-Force Red tested the Lobby Track software in its default configuration.”

Researchers from IBM recently discovered that some visitor check-in systems harbor flaws that could expose sensitive information. Upon examining five d...

Article Image

Baby boomers get the nod for being the generation most likely to protect their online privacy

Time for a truth check-up…

When you sign up for something online -- say, an email subscription, a new account, or a cloud service like DropBox -- do you actually read the company’s privacy policy before you check the “I agree” box?

Didn’t think so. Unless, of course, you’re an older consumer -- a “baby boomer.”

A new survey from Axios and SurveyMonkey uncovered that while most people say it's pertinent to know what a company's privacy policy says before signing up for its service online, most never give it the time of day. Instead, most consumers usually tick “I agree” and move forward.

Why does it matter?

“Consumers are increasingly aware that companies share and sell their personal data in exchange for free services, but consumers' privacy concerns aren't translating into concrete action to protect their data,” Axios’ Managing Editor, Kim Hart wrote in her analysis of the poll.

The results

Here’s what the survey results showed about consumers and privacy policies:

  • Eighty-seven percent say it’s either very or somewhat important to have a clear understanding of a company's privacy policy before signing up.

  • Older adults aged 65+ (91 percent) are more likely than younger adults aged 18-24 (75 percent) to say this is important.

  • Fifty-six percent of respondents say they either "always" or "usually" accept the privacy policy without reading it.

  • Fifty-three percent of those who say it's important to understand terms of service before signing up say sign up without reading the terms of service "every time" or "most of the time."

  • Forty-six percent of 18-24-year-olds say they will accept the terms without reading them "every time," compared to 15 percent of seniors aged 65+ who say they skip reading them.

Less income = more scrutiny

The study brought out an interesting angle relating to income. Sixty-seven percent of people (a clear majority) with household incomes under $50,000 say it's "very important" to have a clear understanding of privacy policies before signing up for services. On the other hand, only 50 percent of those with incomes of $100,000 or more think it's "very important."

“If so many people want to better understand how companies use their data, yet so few are willing to actually read the policies, it could be that consumers care less about their privacy than they say they do,” Hart mused. “It may also suggest that bombarding consumers with more consent or opt-in notices about data collection practices won't be effective.”

Axios’ bottom line takeaway on the poll is that the public’s unresponsiveness to giving privacy policies a thorough examination likely stems from how boring, rambling, and legalese-y those policies are.

It’s also possible that consumers feel there’s nothing to gain if they check “I don’t agree” just because they found something in the privacy policy and don’t like it. And, then, there’s good ol’ fashioned trust -- the sour taste that companies such as Facebook have left in consumers’ mouths over protecting personal data may not apply to other companies that consumers interact with on a daily basis.

Seeing a lot of privacy policy checkboxes these days?

Have you noticed the onslaught of sites and services asking you to renew your privacy policy approval? Many of the larger online sites and services sure seem like they’re in a hurry to get their new privacy policies and terms of service nailed down and up to snuff.

The mighty wind behind this rush is Europe’s new General Data Protection Regulations (GDPR), which went into effect in 2018 and is at the top of many U.S. internet watchers’ wishlists. If the U.S. crafts its own version of GDPR, consumers would have the right to clearly and explicitly opt into having their data collected -- and used -- and any online company or service they choose to use.

If a provision like that becomes reality, the “illusion” of privacy will give way to genuine online privacy. California already got its foot in that door by passing a new online privacy law that will give consumers in the Golden State sweeping control over their personal data starting in 2020.

"The state that pioneered the tech revolution is now, rightly, a pioneer in consumer privacy safeguards, and we expect many additional states to follow suit," James P. Steyer, CEO and founder of Common Sense Media, said in a statement.

Time for a truth check-up…When you sign up for something online -- say, an email subscription, a new account, or a cloud service like DropBox -- do you...

Article Image

The Weekly Hack: Hackers break into Tampa mayor’s Twitter account and post that missiles are headed to Florida

Tampa Mayor Bob Buckhorn had a dire warning for his constituents.

“EMERGENCY ALERT,” he posted. “BALLISTIC MISSILE THREAD INBOUND TO TAMPA BAY AREA.

SEEK IMMEDIATE SHELTER. THIS IS NOT A DRILL.”

It was not a drill, but it also wasn't real. The “emergency alert” was part of a thread of 60 some-odd posts on Buckhorn’s Twitter account that also included racist messages, child pornography, and a bomb threat against the Tampa International Airport.

Buckhorn is now back online and thanking Twitter for kicking the hackers out of his account. Tampa police said that the threats were not credible and are currently investigating how the hackers managed to obtain Buckhorn’s password.

In case anyone was still confused, the mayor’s spokesman sent out a news release yesterday telling followers that the Twitter posts were “clearly not Mayor Buckhorn.”

Porn site visitors

Are you using a secret credit card to subscribe to premium access on a porn site? Make sure the password is secret too. Security researchers are warning that user login details on porn websites have become a popular target for hackers, who then resell the information on the Dark Web.

The New Kaspersky lab counted nearly 850,000 attempts to access user login info on PornHub and XNXX. There is a market for those details on the Dark Web, where some hackers may simply want to enjoy premium porn subscriptions bankrolled by a stranger. But others may use those login details to access credit card information.

The attackers obtain passwords with fake videos connected to malware, so the researchers say that users should be careful to avoid any videos that don’t seem to fit on the site. In some cases, even people that don’t have premium accounts have been targeted.

"Users of adult-content websites should keep in mind that such malware can remain unnoticed on a victim’s device for a long time, spying on their private actions and allowing others to do the same, without logging the user out so as not to arouse their suspicion," researchers told The Sun newspaper.

The University of Washington Medical Center

Someone in Seattle just wanted to do an innocent Google search on the name of a person they had met. Instead, the search led to the stranger's medical records.

Megan Flory told the local news that she and a friend were able to access the medical records of strangers through Google searches in December. The records belonged to the University of Washington Medical Center, the county hospital.

“It clearly said it was UW Medicine,” Flory recounted. She said she found as many 120 names through the Google search, revealing a list of people who had taken tests for HIV. The test results were not published.

Flory says she immediately reported the breach to UW Medicine. The hospital is just now reportedly distributing letters to patients. Officials estimate that 974,000 people are affected by the breach.

But hospital staff told KIRO 7 that the breached information did not contain medical records, patient financial information, or social security numbers.

“UW Medicine became aware of a vulnerability on a website server that made protected internal files available and visible by search on the internet on Dec. 4, 2018,” a spokesman told the local news.

Medical records are a popular target for hackers. A counseling center in Kentucky recently discovered that 16,000 patients records were accessed, and an American who had lived in Singapore is currently facing criminal charges for allegedly leaking a government-run HIV patient database online there.

Arizona businesses

A payment processor that works with numerous business in the Tucson area was hacked, potentially exposing the credit information of customers who shopped at Hacienda Del Sol Guest Ranch, Karichimaka, Tucson Truck Terminal, or Voyager RV Resort, among other potential business. People who notice anything suspicious are urged to contact a local hotline.

Tampa Mayor Bob Buckhorn had a dire warning for his constituents.“EMERGENCY ALERT,” he posted. “BALLISTIC MISSILE THREAD INBOUND TO TAMPA BAY AREA....

Article Image

Google raises the bar on internet security with new Chrome add-ons

While Facebook can’t seem to get out of its own way to make sure its users’ data is protected, Google is taking extra precautions to make sure it doesn’t fall into the same bottomless pit of consumer distrust.

Google’s new security defense comes as a response to a recent survey which asked 3,000 Americans for their two cents worth on web security elements such as passwords, two-factor authentication, phishing, and password managers.

Interestingly, 69 percent of the respondents gave themselves an A or B in protecting their online accounts, yet 66 percent admitted to reusing passwords, and 40 percent couldn’t accurately define phishing.

To Google, that was a clear disconnect and sufficient reason to create two Chrome browser updates that it insists will not only keep internet surfers’ data secure but work beyond its own apps and sites.

Staying ahead of threats is key

ConsumerAffairs readers are all too familiar with monster-sized breaches like Quora’s data break-in that impacted 100 million users and home design website Houzz’s recent smash-and-grab that possibly allowed access to 40 million user IDs, postal codes, and more.

If those numbers aren’t eye-popping enough, take a look at the recently discovered "Collection #1" data breach, reported to have exposed 772,904,991 unique emails and 21,222,975 unique passwords -- possibly the largest breach ever.

To try and curb those types of breaches going forward, Google created Password Checkup, a Chrome extension that helps protect user’s accounts from such infractions.

“We help keep your Google Account safe by proactively detecting and responding to security threats,” Google’s Kurt Thomas, Security and Anti-Abuse Research Scientist, and Adam Dawes, Senior Product Manager, Developer Tools for Identity, said in the product announcement.

“For example, we already automatically reset the password on your Google Account if it may have been exposed in a third-party data breach -- a security measure that reduces the risk of your account getting hacked by a factor of ten.”

“If we detect that a username and password on a site you use is one of over 4 billion credentials that we know have been compromised, the extension will trigger an automatic warning and suggest that you change your password.”

In the isolated situation where an attacker actually makes its way into a user’s Google account, the company’s built in tools like verification and warnings of potentially harmful apps will help users get back to safety ASAP.

That’s where the second new Chrome add-on -- Cross Account Protection -- helps. “When apps and sites have implemented it, we’re able to send information about security events -- like an account hijacking, for instance -- to (the user) so they can protect (them), too,” Thomas and Dawes wrote.

What data will Google share when a security “event” happens?

Google says it designed the security events to be extremely limited to protect your privacy. The company says that:

  • It will only share the fact that the security event happened;

  • It will only share basic information about the event, like whether the user’s account was hijacked, or if Google forced the user to log back in because of suspicious activity; and

  • It will only share information with apps where the user logged in with Google.

To widen its protective stance, Google is working with other major technology companies -- like Adobe, the Internet Engineering Task Force (IETF), and the OpenID Foundation -- to make this easy for all apps to implement.

It may seem obvious, but…

In comments to ConsumerAffairs, Emily Schechter, Product Manager, Chrome Security at Google reminds us all that we can’t be too safe.

"Even though it may seem obvious, some of the best security advice is still: use unique passwords; update your software and apps; and use two-factor authentication. While these things may seem basic, they can really do a lot to improve your online security,” Schecter said.

Geting started with Google’s new Chrome security add-ons is a relatively simple process. Users can get started by simply clicking here to add Password Checkup as one of Chrome’s extensions.

While Facebook can’t seem to get out of its own way to make sure its users’ data is protected, Google is taking extra precautions to make sure it doesn’t f...

Article Image

Marriott letting guests check to see if they were affected by data breach

Consumers who stayed at one of Marriott’s Starwood hotels can now check to see if their information was exposed in the massive data breach revealed in November.

The hotel chain has created an online form that enables guests to see if their data was stolen. Marriott promised to reply to form submissions “as soon as reasonably practicable and consistent with applicable law.”

Last month, Marriott disclosed that five million unencrypted passport numbers were stolen in the breach of its Starwood hotel reservation system. Unknown parties gained access to the database sometime in 2014, according to the results of an investigation.

The breach affected accounts that had used Starwood’s guest reservation database between 2014 and September 10, 2018. Starwood-branded hotels include W Hotels, St. Regis, Sheraton Hotels & Resorts, Westin Hotels & Resorts, Element Hotels, Aloft Hotels, The Luxury Collection, Tribute Portfolio, Le Méridien Hotels & Resorts, Four Points by Sheraton, and Design Hotels.

Marriott said last month that data on “fewer than 383 million unique guests” was leaked in the breach.

Records that were stolen included, “some combination of name, mailing address, phone number, email address, passport number, Starwood Preferred Guest (‘SPG’) account information, date of birth, gender, arrival and departure information, reservation date, and communication preferences.”

The online checker Marriott has created asks that users input personal information, including their name, email address, and the last six digits of their passport number.

“There is a certain irony in having to turn over your own data — not least to a third-party — to be told if you’re a victim of a breach,” TechCrunch noted, adding that guests should use the checker at their own risk.

Consumers who stayed at one of Marriott’s Starwood hotels can now check to see if their information was exposed in the massive data breach revealed in Nove...

Article Image

The Weekly Hack: Hackers used one marine’s stolen info to steal cars and get surgery

One missing wallet proved to be especially valuable to skilled identity thieves.

A marine named Brandon Reagin for years has faced accusations that he was stealing cars and then undergoing surgery without paying for it. He traces the bizarre accusations back to 2004, when he lost his wallet. The wallet thief used the information to somehow obtain Reagin’s healthcare data.

Ever since then, Reagin says that he regularly has to make phone calls to creditors and hospitals to get the unpaid hospital bills taken off his credit report.

"It worked until the next billing cycle," he told CBS.

Though the identity thief is now in prison, "that hospital may still have his information, his blood type under my name at that hospital," Regain added.

Hacker sells millions of log-ins

A single hacker has access to over 620 million usernames and passwords from 16 different services and is trying to sell them on the Dark Web.

The British Newspaper The Register discovered the sale on Dream Market, an online market part of a Dark Web network called Tor. For less than $20,000 in Bitcoin, the hacker offered the consumer login information belonging to the following services:

  • Dubsmash (162 million)

  • MyFitnessPal (151 million)

  • MyHeritage (92 million)

  • ShareThis (41 million)

  • HauteLook (28 million)

  • Animoto (25 million)

  • EyeEm (22 million)

  • 8fit (20 million)

  • Whitepages (18 million)

  • Fotolog (16 million)

  • 500px (15 million)

  • Armor Games (11 million)

  • BookMate (8 million)

  • CoffeeMeetsBagel (6 million)

  • Artsy (1 million)

  • DataCamp (700,000)

The services either have already warned consumers about data breaches in recent years or months, or confirmed to the newspaper that their data had been hacked recently.

Coffee Meets Bagel, a dating app, had to make the unfortunate announcement to its users on Valentine’s Day.

“As a reminder, we never store any financial information or passwords,” the service told users.

The seller told The Register that one person already purchased the records for Dubsmash, a video messaging app where users can lipsync over music videos and film clips.

Security Experts say that login information is valuable to identify thieves because buyers can potentially re-use the same passwords for numerous apps -- yet another reason to use different passwords for all of your different accounts.

One missing wallet proved to be especially valuable to skilled identity thieves.A marine named Brandon Reagin for years has faced accusations that he w...

Article Image

The Weekly Hack: Auto industry is failing to protect its cars from hacking, study finds

Over the past year, Toyota, Kia, and Hyundai have all touted “software updates” as the answer to fixing defective cars under open recall, and Tesla has long promoted its vision of the car as a “sophisticated computer on wheels.”

In fact, most cars are essentially already computers on wheels, experts say, with increasingly sophisticated technology to go with it. But cybersecurity hasn’t kept up with the developments, according to new reporting by automotive engineers and cybersecurity experts.

Synopsys, a cybersecurity firm, teamed up with the Society of Automotive Engineers, the organization that represents people who work as auto engineers in the United States, to interview 593 industry professionals.

According to their new report, 52 percent of the auto engineers interviewed say that they are aware of “potential harm to drivers of vehicles because of insecure automotive technologies.”

Raising those concerns with higher-ups apparently isn’t an option. Another 69 percent of the engineers polled said they didn’t feel “empowered enough” to tell their bosses about the safety problems. And the majority of engineers polled -- 83 percent -- said that cybersecurity has not kept up with evolving technology in the industry.

“Software in the automotive supply chain presents a major risk,” Synopsys concludes.

Consumer safety groups have previously raised concerns that driverless cars in particular may be vulnerable to hacking. And in the United Kingdom, hackers have already successfully stolen both Tesla and Ford vehicles by manipulating the keyless entry systems. The latter company recently unleashed its driverless Fusion vehicles on the road in Miami.

Smart home devices

If thoughts of a car that is remotely controlled by hackers has sent you running back inside, keep in mind that hackers are also trying to access your household appliances.  

A new study by the firm NetScout found that hackers typically try to go after “smart” household devices within the first five minutes that they are online because that is when they are still programmed with the factory passwords and usernames.

"Alarmingly, users now have less than 5 minutes from the point of install to change the factory settings,” Matt Bing, an analyst with NetScout, reportedly said.

Once consumers reprogram the devices, the risk of hacking goes down somewhat, but not entirely.

Last month, hackers who go by the names Giraffe and j3ws3r broke into different strangers’ Chromecast TVs and displayed a message on the screens urging the strangers to follow the comedian PewDiePie on YouTube.

In the future, cybersecurity experts predict that hackers will also break into smart thermometers to demand Bitcoin ransoms from consumers.

Over the past year, Toyota, Kia, and Hyundai have all touted “software updates” as the answer to fixing defective cars under open recall, and Tesla has lon...

Article Image

Apple threatens to pull apps that record users’ screens

Just days after TechCrunch reported that a number of popular iPhone apps are recording users’ screens without their knowledge, Apple has sent a warning to developers threatening “immediate action” if they don’t remove the software that enables them to record user activity.

Apps that don’t remove the technology or start informing users that their activity is being recorded could risk being banned from the app store, the tech giant warned.

“App Store Review Guidelines require that apps request explicit user consent and provide a clear visual indication when recording, logging, or otherwise making a record of user activity,” the company told TechCrunch.

Earlier this week, the tech website released the results of an investigation conducted with mobile security blog The App Analyst. The investigation revealed that companies including Air Canada, Hollister, Hotels.com, Abercrombie & Fitch, and Expedia are “recording every tap and swipe” that users make in their iOS apps and sending the information back to the app developers.

Use of a digital analytics tool

The apps named are able to record user activity using Glassbox, a customer experience analytics firm that allows developers to embed "session replay" technology into their apps. This enables developers to record users’ screens and play them back to glean information on how people use the app.

“Since this data is often sent back to Glassbox servers, I wouldn’t be shocked if they have already had instances of them capturing sensitive banking information and passwords,” The App Analyst told TechCrunch.

In response to these findings, Apple reportedly reached out to the developers and threatened to pull the apps if they don’t cease these privacy-violating practices. Recording users screens or actions without informing them violates Apple’s App Store Review Guidelines, a spokesperson for the company said.

Apple gave the app developers a deadline of 24 hours to remove the code that allows them to record screen activity.

Potentially exposing sensitive data

In response to the report, Glassbox maintained that its software is intended to be used to spot potential bugs and improve overall user experience. A spokesperson for the company told Fortune that it’s not “spying on consumers.” Rather, it’s providing customers with “tools that record and analyze user activity on websites and apps.”

However, the App Analyst found that Air Canada, for example, wasn’t adequately masking sensitive information.

“While there may be value in documenting user activity through screenshots, there is also a large amount of risk that the screenshots may capture sensitive data. Air Canada has attempted to mitigate this risk by configuring black boxes to cover sensitive fields. However this attempt has failed, potentially condemning a user’s sensitive data to residing in various screenshots stored by Air Canada.”

Just days after TechCrunch reported that a number of popular iPhone apps are recording users’ screens without their knowledge, Apple has sent a warning to...

Article Image

iPhone apps found to record users’ screens without their knowledge

A host of popular travel, shopping, and banking iPhone apps record users’ screens without their permission, according to a new report by TechCrunch and mobile security blog The App Analyst.

Companies including Air Canada, Hollister, Hotels.com, Abercrombie & Fitch, and Expedia are “recording every tap and swipe” that users make in their iOS apps and sending the information back to the app developers, TechCrunch reported.

None of the apps named ask users for their permission to have their activity recorded, nor do they state that they are recording user actions.

The recordings are generated through the companies’ use of Glassbox, a customer experience analytics firm that allows developers to embed "session replay" technology into their apps. This allows developers to record users’ screens and play them back to obtain information on how people use the app.

“Since this data is often sent back to Glassbox servers, I wouldn’t be shocked if they have already had instances of them capturing sensitive banking information and passwords,” The App Analyst told TechCrunch.

Not shielding sensitive information

The App Analyst demonstrated the problematic issue using Air Canada’s app, which used Glassbox to screenshot credit card information and user passwords.

“While there may be value in documenting user activity through screenshots, there is also a large amount of risk that the screenshots may capture sensitive data,” The App Analyst noted. “Air Canada has attempted to mitigate this risk by configuring black boxes to cover sensitive fields. However this attempt has failed, potentially condemning a user’s sensitive data to residing in various screenshots stored by Air Canada.”

In response to the new findings, Air Canada provided the following statement to TechCrunch:

“Air Canada uses customer provided information to ensure we can support their travel needs and to ensure we can resolve any issues that may affect their trips,” said a spokesperson.” This includes user information entered in, and collected on, the Air Canada mobile app. However, Air Canada does not—and cannot—capture phone screens outside of the Air Canada app.”

A host of popular travel, shopping, and banking iPhone apps record users’ screens without their permission, according to a new report by TechCrunch and mob...

Article Image

Facebook turns 'Data Privacy Day' into an opportunity to improve its perception

Not that Hallmark has made a big deal out of it -- and your office probably didn’t throw a party to celebrate -- but Monday was “Data Privacy Day,” a real thing powered by the National Cyber Security Alliance.

Out of the digital deliverers that participated, Facebook took the greatest advantage of the opportunity by putting its game face on and unveiling a new Privacy and Data Use Business Hub.

If you collect it, protect it

The new hub is built around resources businesses can use to guarantee that whatever they do on the Facebook platform is up to snuff and protects users’ privacy.

Taking a cue from the Security Alliance’s mantras, Facebook gets as granular as possible in the transparency of its new self-imposed guidelines, all the way down to the code used in a macro process like when a business’ app is launched.

“We believe that when people see an ad on Facebook it should be clear who it’s coming from,” the company wrote in its overview of the new hub.

And trying to avoid gaffes like the one it made with Cambridge Analytica, Facebook says that ads related to politics will have to go through a stringent process before they are approved.

“Before we authorize advertisers to run ads related to politics they must complete ad authorization and provide proof of ID and residency. Confirming the identity and residency of each person who creates ads that relate to politics helps us ensure authentic advertising and prevent foreign election interference,” the platform said.

Time to double-check your privacy settings

In addition to a reset of how Facebook’s advertisers need to honor users’ privacy settings, the company also sent out invitations to its flock to take part in a Privacy Checkup.

It appears Facebook wants its members to know they can’t just assume their personal data is safe and is asking them to take an active role in what’s shared or collected.

For example, did you know you can change your audience each time you post? That you may have made things like your hometown or birth date available to the whole world? Or that Facebook keeps tabs on how you may have logged into its platform through other websites, like ESPN?

Yes to all of those -- and more -- all under the consumer’s control and reviewable in the privacy checkup.

2019 is going to be interesting

While “data privacy” and “Facebook” haven’t exactly been a matched pair in the last year, the company seems attentive to turn that around in 2019. It’s likely banking on its advertiser base to do its part by following the new guidelines.

“Facebook is setting a higher bar for transparency of advertising related to politics and issues of national importance. We've already imposed new labeling and disclaimer requirements in the U.S., U.K., Brazil, and India, and we'll continue to roll out these changes globally through 2019,” the company said.

The consumer is part of Facebook’s annual plan, too. “This year we’ll do more to explain how Facebook uses people’s data and provide people with more transparency and control,” wrote Erin Egan, Chief Privacy Officer, Policy, in a blog post. “In the coming months we will launch Clear History, a new control to let you see the information we get about your activity on other apps and websites, and disconnect that information from your account.”

Also high on Facebook’s 2019 to-do list has to be getting compliant with the General Data Protection Regulation (GDPR) and the California Consumer Privacy Act (CCPA).

Both of those new safeguards give consumers enormous control over their personal data, and getting out of line can cost a company some serious money. Google recently found out just how serious when the French privacy watchdog CNIL (Commission nationale de l'informatique et des libertés) fined the company 50 million Euro for violating the GDPR.

Apple’s unfortunately timed privacy snafu

The United States doesn’t have a data privacy law that blankets the entire country… yet. Apple’s CEO, Tim Cook, is shouting from the rooftops about the crisis of data collection, and he is on record saying Apple would fully support the introduction of a “comprehensive federal privacy law in the United States.”

However, Data Privacy Day threw the kind of surprise party Apple would like to forget. Just as Cook tweeted “On this #DataPrivacyDay let us all insist on action and reform for vital privacy protections,” reports surfaced that Apple iPhones were causing the company some unexpected anxiety. When users make calls on the FaceTime app, they can hear the person on the other line before the recipient has agreed to accept the call.

You can imagine that Apple was anything but pleased with the news. As consumers began sounding alarms about the eavesdropping bug, an Apple spokesman told reporters that “we’re aware of this issue and we have identified a fix that will be released in a software update later this week.”

Not that Hallmark has made a big deal out of it -- and your office probably didn’t throw a party to celebrate -- but Monday was “Data Privacy Day,” a real...

Article Image

Millions of loan, mortgage documents exposed online

Earlier this month, independent security researcher Bob Diachenko discovered that more than 24 million loan and mortgage documents had been exposed in a data breach involving Ascension, a Texas-based data and analytics company.

The documents came from major financial institutions such as Citigroup, HSBC, Wells Fargo, and Capital One, as well as the Department of Housing and Urban Development.

“These documents contained highly sensitive data, such as social security numbers, names, phones, addresses, credit history, and other details which are usually part of a mortgage or credit report,” Diachenko said.

He described the exposed information as “a gold mine for cyber criminals who would have everything they need to steal identities, file false tax returns, get loans or credit cards.”

Second leak

Just days after the initial discovery, Diachenko revealed that he found another cluster of data in a separate exposed Amazon S3 storage server, according to a TechCrunch report. Neither trove of data was protected with a password.

The security researcher told reporters that he was “very surprised” to find the server. Diachenko said the discovery was particularly alarming since Amazon storage servers are set to private by default, meaning someone had to make its permissions public.

A spokesperson for Ascension’s parent company, Rocktop Partners, said its systems were not impacted and confirmed that the database was shut down on January 15. The company said one of its vendors, New York-based OpticsML, had mishandled the data and was to blame for the data leak.

“We are working with the appropriate authorities and a forensic team to analyze the full extent of the situation regarding the exposed Elasticsearch server,” said OpticsML chief technology officer John Brozena. “As part of this investigation we learned that 21 documents used for testing were made identifiable by the previously discussed Elasticsearch leak. These documents were taken offline promptly.”

OpticsML is “working to notify all affected parties,” Brozenza said.

Diachenko noted that it’s still not known how long the bucket was open and why it was set to public in the first place.

Earlier this month, independent security researcher Bob Diachenko discovered that more than 24 million loan and mortgage documents had been exposed in a da...

Article Image

Facebook’s '10-Year Challenge' raises concerns over facial recognition

You look a little different than you did 10 years ago, right? We all do. And, if you’re a Facebook user, it’s probably a safe bet your Facebook page has photos from various stages throughout your life.

In today’s all-digital world, the use of facial recognition is growing rapidly. Amazon is a big proponent, Microsoft has called for Congress to regulate it, and Delta Airlines is testing it out.

Now comes a report that Facebook may be using facial recognition in tandem with a notion called the “10-Year Challenge” to surreptitiously mine sensitive information for its 2.7 billion users.

The challenge is simple enough -- people post one photograph from 10 years ago alongside a more recent photograph. While it sounds innocent, skeptics are throwing up flares left and right. The trend is claimed to be a "ploy devised by Facebook to help train facial recognition algorithms on age progression,” said Rebecca Jennings of Vox Media.

“The challenge provides Facebook with “a perfect storm for machine learning. It presented Facebook with a terrified opportunity to learn, to train their systems to better recognize small changes" in users' appearances,” Amy Webb, a professor at NYU Stern School of Business, told CBS News

Critics think that some folks may have even gotten suckered into adding context to their then-and-now photos.

“Through the Facebook meme, most people have been helpfully adding that context back in (“me in 2008 and me in 2018”) as well as further info, in many cases, about where and how the pic was taken (“2008 at University of Whatever, taken by Joe; 2018 visiting New City for this year’s such-and-such event”),” wrote Wired’s Kate O’Neill.

“In other words, thanks to this meme, there’s now a very large dataset of carefully curated photos of people from roughly 10 years ago and now.”

Not Facebook’s first facial recognition run-in

In the middle of all the faux pas Facebook made in 2018, the company had already encountered a run-in with its use of facial recognition.

In April 2018, ConsumerAffairs reported that Facebook was sued, with plaintiffs alleging that the company’s Tag Suggestions feature violated users’ privacy by storing biometric info without their explicit consent. The backbone of that suit was the Illinois Biometric Information Privacy Act (BIPA), which requires consent before companies can collect biometric data.

A federal judge in San Francisco went as far as dismissing Facebook’s argument that the law didn’t apply to it because its servers aren’t located in the state.

One ConsumerAffairs reviewer also raised their hand about the platform’s use of facial recognition. “They are holding the site hostage to get more private info off of me… want(ing) a passport style photo so they can scan a biometrics ID of my face. Then they held me out of the site for two days until they could verify,” they said.

A second chance?

You may have guessed that Facebook refutes having any hand in the #10YearChallenge. "This is a user-generated meme that went viral on its own," a Facebook spokesperson said responding to O’Neill’s story.

"Facebook did not start this trend, and the meme uses photos that already exist on Facebook. Facebook gains nothing from this meme (besides reminding us of the questionable fashion trends of 2009). As a reminder, Facebook users can choose to turn facial recognition on or off at any time.”

While Facebook’s data privacy past is riddled with holes, it’s highly possible the company is really trying to do the right thing regarding facial recognition, after all. In 2017, Facebook vowed that its users control whether Facebook can recognize them in photos and videos.

“Soon, you will begin to see a simple on/off switch instead of settings for individual features that use face recognition technology,” wrote Joaquin Quiñonero Candela, Facebook’s Director of Applied Machine Learning. “We designed this as an on/off switch because people gave us feedback that they prefer a simpler control than having to decide for every single feature using face recognition technology. To learn more about all of these features, visit the Help Center or your account settings.”

If you’re part of the better-safe-than-sorry crowd on the facial recognition issue, Mashable has put together a step-by-step guide on how to turn that feature off on Facebook.

You look a little different than you did 10 years ago, right? We all do. And, if you’re a Facebook user, it’s probably a safe bet your Facebook page has ph...

Article Image

Apple CEO says consumers should be able to ‘delete their data on demand’

In a Time magazine op-ed published on Wednesday, Apple CEO Tim Cook called on the U.S. Federal Trade Commission (FTC) to form a “data-broker clearinghouse” that would enable consumers to “delete their data on demand, freely, easily and online, once and for all.”

Cook previously expressed concern over the issue of data privacy at a conference in Brussels last October. During an impassioned speech, Cook said consumers’ personal information is being “weaponized against us with military efficiency.”

Now, Cook said he and others are calling on Congress to pass “comprehensive federal privacy legislation” that gives consumers full control over the data companies hold on them.

“We believe the Federal Trade Commission should establish a data-broker clearinghouse, requiring all data brokers to register, enabling consumers to track the transactions that have bundled and sold their data from place to place, and giving users the power to delete their data on demand, freely, easily and online, once and for all,” Cook wrote.

“Technology has the potential to keep changing the world for the better, but it will never achieve that potential without the full faith and confidence of the people who use it,” he added.

Calling for greater user privacy

Cook’s growing concern over the issue of data privacy follows a string of major data breaches in the tech industry, such as Facebook’s Cambridge Analytica data sharing scandal. The social media giant was ultimately found to have allowed the consultancy firm to gain access to the information of 87 million users.

The scandal, and others like it, sparked concern over the way social media companies are handling user data.

“Consumers shouldn’t have to tolerate another year of companies irresponsibly amassing huge user profiles, data breaches that seem out of control and the vanishing ability to control our own digital lives,” writes Cook. “This problem is solvable — it isn’t too big, too challenging or too late.”

The publication of Cook’s op-ed happened on the same day that Senator Marco Rubio (R-FL) introduced legislation intended to create a law that “protects both consumers and the innovative capabilities of the internet economy.”

“The time has come for Congress to address consumer data privacy in a candid, responsible and modern manner,” Rubio wrote in an op-ed for The Hill.

In a Time magazine op-ed published on Wednesday, Apple CEO Tim Cook called on the U.S. Federal Trade Commission (FTC) to form a “data-broker clearinghouse”...

Article Image

Consumer data privacy gets its own nation-wide bill

The American Data Dissemination (ADD) Act -- legislation intended to create a law that “protects both consumers and the innovative capabilities of the internet economy” -- was introduced by Senator Marco Rubio (R-FL) on Wednesday.

“Your data is incredibly valuable, and for the most part, it is not even yours. But use of your personal data is governed by antiquated laws that do not work in the modern economy.  The time has come for Congress to address consumer data privacy in a candid, responsible and modern manner,” wrote Rubio in an op-ed piece for TheHill.

The bill rides on the back of the Privacy Act of 1974, a law designed to balance the government’s need to keep records about citizens with the rights of those citizens to be guarded against unnecessary violation of their data privacy -- in other words, back in the day when our computers were typewriters and our personal data was probably kept in a manila folder on some government worker’s desk.

Fast forward 45 years to the present when a consumer’s data is not only for sale, but a target of foreign countries. In Rubio’s perfect world, ADD would give consumers shelter from indefensible intrusions from “sophisticated actors in the private industry.”

“There has been a growing consensus that Congress must take action to address consumer data privacy,” Rubio said. “However, I believe that any efforts to address consumer privacy must also balance the need to protect the innovative capabilities of the digital economy that have enabled new entrants and small businesses to succeed in the marketplace.”

“It is critical that we do not create a regulatory environment that entrenches big tech corporations. Congress must act, but it is even more important that Congress act responsibly to create a transparent, digital environment that maximizes consumer welfare over corporate welfare.”

But don’t we already have a privacy law?

There are 11 states that do have their own consumer privacy laws, including Illinois and California. However, there’s nothing from sea to shining sea that regulates the collection and use of personal data.

The goal of ADD is to provide straightforward protections that consumers can understand and the Federal Trade Commission (FTC) can enforce.

To accomplish that goal, the bill does the following:  

  • No later than 180 days after enactment of the ADD Act, the FTC will have to submit detailed recommendations for privacy requirements that Congress, in turn, can impose on covered providers.  

  • No earlier than a year-and-a-half after the bill’s enactment, the FTC will publish and submit to the appropriate committees of Congress proposed regulations to impose privacy requirements on covered providers.

It’s a new day

The United States lags far behind Europe in protecting personal data. The European Union’s GDPR -- General Data Protection Regulation -- already gives control to individuals over their personal data and simplifies the regulatory environment for international business by unifying the regulation within the EU.

“Our country is ready for reforms to our national privacy law designed for the privacy challenges of today and tomorrow,” Rubio said.

“Changes that provide consumers with basic rights and increased transparency, but also ensures small businesses can continue to thrive. Tech industry leaders should encourage responsible legislation that provides clear rules for companies to operate under and prevents future scandals. While we may not have a consensus in Congress, we must begin to offer solutions. Because this is the only way we can regain the public’s trust.”

The American Data Dissemination (ADD) Act -- legislation intended to create a law that “protects both consumers and the innovative capabilities of the inte...

Article Image

The Weekly Hack: An annoyed man who lives with his parents is behind one of Germany’s biggest hacks

A 20-year-old German man targeted lawmakers, including Chancellor Angela Merkel and celebrities, because he was annoyed, according to a confession he gave law enforcement.

The hacker, a student who lives with his parents, stressed that he wouldn't have been able to to carry out the attack if the public officials and celebrities used better passwords.

“Bad passwords were one of the reasons he had it so easy,” an official told the Guardian newspaper. “I was shocked at how simple most passwords were: ‘ILoveYou’, ‘1,2,3’. A whole array of really simple things.”

The hacker was arrested on Sunday, and he confessed the following day. Officials said that he did not appear to understand the severity of the hack, which is among the worst in Germany’s history. Almost 1,000 public figures were affected by the breach. The man was released from custody on the condition that he not leave his parent’s house.

Cell phone carriers selling location data

AT&T, Sprint, and Verizon are facing unwelcome scrutiny from Congress over their practice of selling cell phone location data to bounty hunters.

The revelation comes courtesy of Motherboard reporter Joseph Cox, who paid $300 to a bounty hunter with the challenge of tracking down his T-Mobile cell phone. It didn’t take the bounty hunter long to find it.

The reporting implicates all major cell phone carriers for selling individual location data to third parties. The data can then be re-sold to other third parties, transactions that eventually result in bounty hunters, stalkers, or others obtaining location data for several hundred dollars.

California Democratic Sen. Kamala Harris and other lawmakers, as well as FCC Commissioner Jessica Rosenworcel, are now calling for an investigation into the major carriers.

Perhaps in an attempt to avoid some of the scrutiny, AT&T on Thursday announced that it will stop selling consumer location data to third parties.

Ethereum coins

Hackers stole over $1 million worth of Ethereum coins this week in a complicated hack called a 51 percent attack. Luckily for traders, no individuals saw their crypto-savings stolen from their wallets. Instead, the attackers targeted Ethereum Classic, a popular blockchain where Ethereum classic is traded.

Attacks on cryptocurrency were common last year and may become even  more so as the value of blockchain-traded currency plummets.

A 20-year-old German man targeted lawmakers, including Chancellor Angela Merkel and celebrities, because he was annoyed, according to a confession he gave...

Article Image

Researchers uncover dozens of adware apps on Google Play store

An analysis by researchers at security firm Trend Micro recently revealed that a total of 85 apps on the Google Play store were guilty of including full-screen ads, hidden ads, and ads running in the background to siphon money out of users.

The researchers said the deceptive apps, which included dozens of popular games and TV and remote control simulators, were downloaded at least 9 million times around the world.

“This adware is capable of displaying full-screen ads, hiding itself, monitoring a device’s screen unlocking functionality, and running in the mobile device’s background,” the researchers said in a blog post. “After verifying our report, Google swiftly suspended the fake apps from the Play store.”

Some of the now-suspended adware-fueled apps included: A/C Air Conditioner Remote, Police Chase Extreme City 3D Game, Easy Universal TV Remote, Garage Door Remote Control, and Prado Parking City 3D Game.

The full list of apps can be viewed here.

Having amassed five million downloads, the Easy Universal TV Remote was the most downloaded of the bunch. The app claimed to allow users to use their smartphones to control their TV. However, a large number of reviews stated that ads were “hidden in the background.” Some users said there were “so many ads, [they] can’t even use it.”

“While the fake apps can be removed manually via the phone’s app uninstall feature, it can be difficult to get there when full-screen ads show up every 15 or 30 minutes or each time a user unlocks the device’s screen,” Trend Micro noted.

Thwarting malicious apps

Malware has been a persistent problem on the Google Play store. In January 2018, the tech giant pulled around 60 gaming apps from its Play store because they contained “a new and nasty malicious code.” In late November, Google removed 13 apps disguised as car racing games that were infected with malware.

In the past year, Google has removed more than 700,000 malicious apps from its Play store and has taken steps to prevent bad apps from ending up in the store in the first place.

“Google had to step in and increase their security systems like a bouncer, and created Google Play Protect,” Lukas Stefanko, a malware researcher at ESET, told Wired. “Attackers are constantly trying to penetrate [Google’s] security systems."

An analysis by researchers at security firm Trend Micro recently revealed that a total of 85 apps on the Google Play store were guilty of including full-sc...

Article Image

The Weekly Hack: Hackers claim to have secret 9/11 documents, demand Bitcoin ransom

A hacker group that goes by the name “The Dark Overload” says it has obtained 18,000 sensitive documents that reveal a 9/11 conspiracy. But the group isn’t interested in letting the American public in on their alleged secret. They just want money, preferably in Bitcoin.

“We’re motivated only by our pursuit of internet money,” the group said in a lengthy statement on a coding forum.

The documents, which the group is calling the “9/11 papers,” reportedly come from lawsuits and insurance claims made in relation to September 11, 2001. The group is asking for $2 million in Bitcoin from the targeted companies. “Pay the f--- up, or we’re going to bury you with this,” their threat says.

Smart TVs and Chromecasts

Two hackers who go by the pseudonyms Hacker Giraffe and j3ws3r are going public with their latest hack. The duo announced that they have manipulated strangers’ Chromecasts and smart TVs so that the devices played a message urging people to subscribe to the YouTube comedian PewDiePie.

It’s an unusual thing to brag about, but championing a YouTube personality wasn’t really the point of the hack. On a website the duo created and urged hacking victims to visit, they explain that they are just trying to warn people about the dangers of hacking and the vulnerabilities of their personal devices.

“We want to help you, and also our favorite YouTubers (mostly PewDiePie),” the duo writes on their site . “We're only trying to protect you and inform you of this before someone takes real advantage of it. Imagine the consequences of having access to the information above."

University employees

Officials with Wichita State University are blaming their employees for falling for an email phishing scam. The university told the The Wichita Eagle newspaper that three employees lost their paychecks as a result.

The affected employees had received an email from hackers asking for their university IDs and passwords. The hackers then used that information to gain access to the employees’ bank accounts and divert their direct deposits.

It’s unclear if the three employees will be refunded.

Hackers stole nearly $1 billion worth of cryptocurrency in 2018

If it seems like cryptocurrency hacks were getting reported every week or so last year, that’s because they were. A new analysis in the Cryptocurrency Anti-Money Laundering Report put a tally on 2018 crypto-thefts.

Hackers stole a total of $927 million from cryptocurrency exchanges last year. They were able to carry out the heists because -- surprise! -- there are security vulnerabilities in the cryptocurrency exchanges and software.  

A hacker group that goes by the name “The Dark Overload” says it has obtained 18,000 sensitive documents that reveal a 9/11 conspiracy. But the group isn’t...

Article Image

Marriott says millions of passport numbers were involved in breach

Two months after disclosing that hackers broke into its database, Marriott International has confirmed that unauthorized parties gained access to the passport numbers of millions of guests.

The hotel chain said in late November that there was a breach of its reservation database for its Starwood properties that may have exposed the personal information of up to 500 million people. The incident potentially affected guests who stayed at a Starwood hotel since 2014.

The breach was among the largest in history, ranking second only to the Yahoo data breaches that occurred in 2013 and 2014.

In a statement on Friday, Marriott said the number of guests involved in the data breach is lower than its original estimate of 500 million, but it didn’t give an exact figure. The chain said 383 million was the “upper limit” of potentially affected guests.

25 million passport numbers involved

Information possibly extracted in the breach included passport numbers, email addresses, and payment-card data, the company said.

Marriott said it has “concluded with a fair degree of certainty that information for far fewer than 383 million” people was compromised. The chain said that in many cases, there appear to be multiple records for the same guests.

Approximately 25.5 million passport numbers were also compromised in the breach, which spanned almost four years. Marriott said roughly 5.25 million of the 25.5 million passports numbers were stored in plain text.

Last month, Marriott said it would compensate consumers for passport replacements if they could provide evidence that they had been victims of fraud.

“As we near the end of the cyber forensics and data analytics work, we will continue to work hard to address our customers’ concerns and meet the standard of excellence our customers deserve and expect from Marriott,” Arne Sorenson, Marriott’s president and chief executive, said in a statement.

Two months after disclosing that hackers broke into its database, Marriott International has confirmed that unauthorized parties gained access to the passp...

Article Image

Newspaper printing presses may have been targeted in cyberattacks

Numerous major newspapers saw print operations disrupted on Saturday due to a suspected foreign cyberattack on their printing presses.

An anonymous source told the Los Angeles Times, one of the papers affected, that there is evidence that the disruption was an intentional hack designed “to disable infrastructure, more specifically servers.”

The source added that it appears to be a “foreign entity” that was behind the attack. The FBI is reportedly investigating.

The attack targeted the Los Angeles Times’ downtown printing press. The Times shares the press with the Chicago Tribune, the Baltimore Tribune, and the West Coast bureau of the New York Times, all of which also fell victim. Some subscribers were unable to receive their papers on Saturday as a result.  

“A disruption to our print production systems caused delays in the delivery of some of our newspapers Saturday,” says a public statement from the Tribune Publishing Company.

Numerous major newspapers saw print operations disrupted on Saturday due to a suspected foreign cyberattack on their printing presses.An anonymous sour...

Article Image

Consumer data privacy may finally be getting much needed respect

As ConsumerAffairs looks back on 2018, the landscape was replete with a myriad of product introductions and resets.

We wrote about self-driving cars, the continued rise of online shopping, airlines dealing with the issue of transporting pets, and the Food & Drug Administration (FDA) taking action against e-cigarette manufacturers and trying to figure out how to legalize the sale of CBD oil.

But the story that wouldn’t go away was the one about protecting a consumer’s private data.

While Facebook and Google would rather the consumer consider the privacy situation much ado about nothing, the hand-wringing that it caused millions of users isn’t something that can be easily forgotten.

To the consumer’s defense, countries like Belgium and the United Kingdom took preventative measures to curb future privacy hacks. In the United States, however, the government took steps like calling Facebook’s Mark Zuckerberg on the carpet to explain the social media giant’s gargantuan oops before Congress instead of tackling the issue head-on.

Looking forward

Going into 2019, consumer privacy protection might finally be getting the action it deserves.

For one, Vermont Attorney General (AG) TJ Donovan recently issued a report to lawmakers saying Vermont should conduct a statewide audit to discover the the trail of what happens to people’s data once it’s handed over to his state’s agencies.

“Vermont is not alone in considering regulation in this area. While the federal government has been slow to respond to data privacy concerns, various states have generated legislation responsive to such concerns,” wrote Donovan.

“Today’s technology enables data collection by businesses, organizations, and governments that creates concerns for consumer privacy. Though data collection has many benefits to our economy, security, and general welfare, we believe that a balance must be struck between these benefits and the expected right of individual privacy.”

To get the consumer a feeling of security, Donovan proposes steps like performing a privacy audit, adding a Chief Privacy Officer, and taking cues from California’s benchmark privacy law.

Also on Donovan’s wish list is mirroring Europe’s General Data Protection Regulation (GDPR) -- a law that has tackled privacy security head-on, resulting in stronger protections than any found in the U.S.

Taking that GDPR route certainly has the vote of the National Association of Information Technology Asset Managers (IAITAM). The association’s CEO Barbara Rembiesa has sent up a flair, predicting that the U.S. may adopt European style data privacy rules following various U.S. tech companies’ fall from grace.

"The year 2018 has been a difficult one for Facebook," Rembiesa said in the announcement. "Between testifying before both domestic and international courts as well as the bad publicity surrounding the Cambridge Analytica scandal, one would think that Facebook would be careful about how it handles and distributes personal information."

As ConsumerAffairs looks back on 2018, the landscape was replete with a myriad of product introductions and resets.We wrote about self-driving cars, th...

Article Image

Emergency software patch issued for Microsoft’s Internet Explorer

Heads up, Internet Explorer users! Microsoft issued an emergency software patch early Thursday to sew up a major security hole in its Internet Explorer (IE) web browser that allows hackers to weasel their ways into Windows-based computers.

Microsoft has Google to thank for its quick response. Google tipped off its fellow tech titan that the browser’s vulnerability would allow an attacker to engineer arbitrary code in the context of the current user.

If an attacker was successful in hacking their way in, the vulnerability could gain the con artist the same user rights as the current user. Once inside, an attacker could install programs; view, change, or delete data; or create new accounts with full user rights.

“In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit the vulnerability through Internet Explorer and then convince a user to view the website, for example, by sending an email,” wrote Microsoft.

En garde

According to KrebsOnSecurity and their sources at cyber exposure company Tenable, the vulnerability affects these versions of Internet Explorer:

  • Internet Explorer 11 on Windows 7 to Windows 10 in addition to Windows Server 2012, 2016 and 2019

  • Internet Explorer 9 on Windows Server 2008

  • Internet Explorer 10 on Windows Server 2012

“Customers who have Windows Update enabled and have applied the latest security updates, are protected automatically,” wrote Microsoft in its warning message. “We encourage customers to turn on automatic updates.”

Are you a Windows 10 user? You can manually check for updates here. For assistance related to earlier versions of Windows, go here.

There was no word on any vulnerability for users who employ Microsoft’s browser extension for Google Chrome.

Heads up, Internet Explorer users! Microsoft issued an emergency software patch early Thursday to sew up a major security hole in its Internet Explorer (IE...

Article Image

Facebook gave tech giants access to user data, report alleges

The New York Times reports that Facebook allowed some large tech companies like Amazon to access users’ private messages. In response, Facebook says it never did so without its users’ consent.

In an investigative report, the newspaper cited internal Facebook documents that it said showed the tech giant gave partners like Amazon, Microsoft, and Spotify far wider access to users’ data than it had previously disclosed.

The Times reports Facebook exempted its major business partners from privacy rules that are designed to shield users’ data. The report says the exchange -- allowing partners access to data -- is one reason the social media company has become so profitable. In an age of personal, highly targeted marketing, user data is a prized -- and extremely valuable -- commodity.

‘Clearing things up’

Facebook’s reaction to the Times piece was nearly instantaneous. In a blog posting this morning entitled “Let’s Clear Up A Few Things About Facebook’s Partners,” Konstantinos Papamiltiadis, director of Developer Platforms and Programs at Facebook, said the grant of access was designed to help users accomplish certain tasks.

By sharing the data, Facebook said users were able to access their Facebook accounts or specific users on other platforms built and maintained by Facebook partners, such as Apple, Amazon, Yahoo, and Blackberry.

Facebook says the sharing also enabled Facebook users to see recommendations from Facebook friends on other platforms, something the company contends enhances the social experience.

“To be clear: none of these partnerships or features gave companies access to information without people’s permission, nor did they violate our 2012 settlement with the FTC,” Papamiltiadis wrote.

Conflict

The Times report is in conflict with the company response on one key point. The newspaper investigation said Facebook allowed Microsoft’s Bing search engine to see the names of nearly all of a user’s friends without consent.

The report also alleges Facebook gave its partners the ability to read, rewrite, and even delete users’ private messages. In many cases, users’ consent was granted when they chose to sign into another account using their Facebook login.

The Times also quotes executives at major Facebook partners -- such as Netflix, Spotify, and the Royal Bank of Canada -- as being unaware they had been granted this access. The newspaper concludes that Facebook is sharing personal data on a scale that far exceeds what it has disclosed.

For its part, Facebook insists that no user data was shared without that person explicitly giving consent, but that consent could have been something as routine as signing into a partner’s platform with their Facebook account.

The New York Times reports that Facebook allowed some large tech companies like Amazon to access users’ private messages. In response, Facebook says it nev...

Article Image

Twitter contacts users about security flaw

Twitter has notified some users that a bug may have exposed their personal data.

Those affected had an associated phone number on their account. The data leak shared the country code of the associated phone number, “as well as whether or not their account had been locked,” Twitter said in a notice.

The company hasn’t provided an estimate for how many accounts potentially had information exposed. Twitter initially spotted the issue in November, but it didn’t disclose details of the problem until earlier this week for reasons that remain unclear.

“No action is required by you and we have resolved the issue,” Twitter said.

Malicious actors

Twitter said “unusual activity” came through one of its support forms for contacting the company. The company found a large number of inquiries from IP addresses in China and Saudi Arabia.

“While we cannot confirm intent or attribution for certain, it is possible that some of these IP addresses may have ties to state-sponsored actors,” Twitter wrote.

While the amount of information exposed in the leak was minor in comparison to other breaches that have occured this year, TechCrunch noted that malicious actors could have used the security flaw to “figure out in which countries accounts were based, which could have ramifications for whistleblowers or political dissidents.”

Users who may have had their country code improperly shared were contacted directly. Twitter has stated that full phone numbers were not leaked and users don’t have to do anything in response.

Twitter has notified some users that a bug may have exposed their personal data.Those affected had an associated phone number on their account. The dat...

Article Image

Facebook bug may have exposed users’ photos

Facebook has once again notified users that some things not meant to be shared might have been accessed anyway because of a system bug.

In this case, Facebook says photos that users might have started uploading but were not ready to share might have been exposed. The company says 6.8 million users could have been affected.

“Our internal team discovered a photo API bug that may have affected people who used Facebook Login and granted permission to third-party apps to access their photos,” Facebook’s Tomer Bar explained in a blog post. “We have fixed the issue but, because of this bug, some third-party apps may have had access to a broader set of photos than usual for 12 days between September 13 to September 25, 2018.”

How it’s supposed to work

Normally when a Facebook user gives permission for an app to access their Facebook photos, the platform only gives access to the photos people have shared on their timeline. But in this case, Bar says the bug in the system could have given developers access to photographs shared on Marketplace and Facebook Stories, and other images that people uploaded but had not yet posted.

“For example, if someone uploads a photo to Facebook but doesn't finish posting it - maybe because they've lost reception or walked into a meeting - we store a copy of that photo for three days so the person has it when they come back to the app to complete their post,” Bar wrote.

This week Facebook says it will offer tools for app developers that will help them determine which people using their app might have been affected. The company will also work with developers to help them delete photos that were not meant to be shared.

Affected users will be notified

Users whose pictures might have accidentally been shared will also get a message from Facebook informing them of the issue. The notification will direct them to a Help Center link where they'll be able to see if they've used any apps that were affected by the bug.

Ireland’s Data Protection Commission, which is tasked with enforcing the European Union’s (EU) General Data Protection Regulation (GDPR), notes that this is just the latest breach notification it has received from the social media giant since the GDPR went into effect in May.

“With reference to these data breaches, including the breach in question, we have this week commenced a statutory inquiry examining Facebook’s compliance with the relevant provisions of the GDPR,” the agency said in a statement.

Facebook has once again notified users that some things not meant to be shared might have been accessed anyway because of a system bug.In this case, Fa...

Article Image

The Weekly Hack: Save the Children gave $1 million to con artists

One of the country’s largest charities admitted in Internal Revenue Service (IRS) filings that it sent nearly $1 million to a fraudulent business in Japan and another $9,000 to a hacker’s account in Africa.

“We have improved our security measures to help ensure this does not happen again,” Stacy Brandom, chief financial officer of Save the Children Federation, told the Boston Globe. “Fortunately, through insurance, we were ultimately reimbursed for most of the funds.”

In the larger heist, hackers broke into a Save the Children Federation worker’s email. The hacker created invoices to make it appear as though nearly $1 million was going toward purchasing solar panels for health clinics in Pakistan.

And in Africa, a vendor that Save the Children works with also had his email hacked. When they sent him his bill, it went to the hacker instead.

In both cases, the money was transferred to the thieves via wire transfer. The FBI has repeatedly warned consumers and businesses that hacking into someone’s email, posing as the victim, and asking for payments via wire transfer is a popular cyber theft tactic.

Homeland Security contractors

Homeland security officials say that it’s “extremely hard” to keep its systems secure following the revelation that Navy contractors and subcontractors have repeatedly fallen victim to hackers.

The contractors have suffered more than a handful of security breaches over the past year and a half, according to internal Navy documents viewed by The Wall Street Journal.

"Attacks on our networks are not new, but attempts to steal critical information are increasing in both severity and sophistication," Secretary of the Navy Richard Spencer said in one of the documents. 

"It's extremely hard for the Defense Department to secure its own systems," Tom Bossert, the former homeland security adviser in the Trump administration, told the Wall Street Journal.

Officials are blaming the hacks on China.

Community college

A virus on the Cape Cod Community College computer system allowed hackers to access its entire payroll database and directly secure over $800,000.

After catching the hack, school officials contacted the FBI, and the agency has been able to block $278,000 worth of the transfers so far.

Home electric car chargers

A security firm studying the home chargers of electric vehicles says that the devices are vulnerable to hacking and probably shouldn’t be equipped with WiFi capabilities.

For its report, security firm Kaspersky examined the home charger sold by ChargePoint Home, a popular third-party vendor.

The WiFi and Bluetooth capabilities of the charger made way for security flaws that could allow hackers to remotely control a car’s charging process, or worse. Hackers could also potentially cause damage to the car or control where it is able to drive.

Kaspersky says that ChargePoint Home fixed the security flaw after it alerted the company, “but the question remains as to whether there is any reason to implement wireless interfaces when there is no real need for them.”

One of the country’s largest charities admitted in Internal Revenue Service (IRS) filings that it sent nearly $1 million to a fraudulent business in Japan...

Article Image

What phone apps say they do isn’t always true

If this holiday season is anything like 2017’s, more than 400 million folks will be unwrapping phones. And what’s the first thing that people do with a new phone? Download apps!

As consumers have come to find out over 2018’s spate of personal data breaches, one can’t be too careful. For every Cambridge Analytica insurgence, there are a dozen more “click fraud” apps out there lying in wait.

Those apps pretend to be run-of-the-mill programs like, say, a game, but the purpose of those apps is to trick the user into downloading pop-up ads and, oftentimes, nefarious malware that will wreak all kinds of havoc.

Functionality, battery draining, and more

Sophos, a British security software company, found 22 apps in the Google Play Store that cause problems such as functionality issues, draining a phone’s battery, harming a smartphone by allowing pop-up ads, or trying to find a way to thieve and sell your personal data.

If those researchers are correct in their estimates, there are more than 2 million phones giving those apps the freedom to do their dirty deeds.

Here’s a list of those problematic apps discovered by Sophos:

  • Sparkle FlashLight

  • Snake Attack

  • Math Solver

  • ShapeSorter

  • Magnifeye

  • Join Up

  • Zombie Killer

  • Space Rocket

  • Neon Pong

  • Just Flashlight

  • Table Soccer

  • Cliff Diver

  • Box Stack

  • Jelly Slice

  • AK Blackjack

  • Color Tiles

  • Animal Match

  • Roulette Mania

  • HexaFall

  • HexaBlocks

  • PairZapf

If it walks like a duck and talks like a duck, well…

Just because an app says its function is one thing, that doesn’t really mean it is. Some apps operate under the smokescreen of, say, a game you can play; but in reality, they can contain code that instructs the app to retrieve other files.

Case in point is the Sparkle Flashlight app. That particular sneaky app was downloaded more than a million times before Google Play detectives deleted it on November 25. Nonetheless, if the app wasn’t deleted from a user’s phone, it still had the power to collect and share user data.

Doesn’t Apple and Google have your back?

There are more than 60,000 new apps added to the Apple and Google app stores every month. Try as they may, it’s a Herculean task to pore through the code of every single app.

"Although both Google and Apple offer a closed ecosystem for app distribution, and actively scan newly uploaded apps for snippets of code known to be malicious, their methods are not perfect," wrote Sophos' Chen Yu in the company's latest threat report.

“Malicious app developers have been gaming the system for years, and their malicious apps do appear in the Google Play Market and Apple App Store,” Yu said.

Warning signs to look out for

Internet talk show guru Kim Komando lists five things to be on the lookout for regarding apps: Surge in data usage, unexplained charges, sudden pop-ups, battery drain, and unwanted apps.

“To be safe, we're constantly warning you to not download apps from third-party stores. With stringent safety protocols, it's more secure to get apps from the Google Play Store,” wrote Komando.

If this holiday season is anything like 2017’s, more than 400 million folks will be unwrapping phones. And what’s the first thing that people do with a new...

Article Image

The worst passwords of 2018

After evaluating more than 5 million leaked passwords from recent breaches, software company SplashData was able to compile its annual list of the Top 100 worst passwords.

For the fifth year in a row, the top spot on the company’s Worst Passwords list went to “123456,” and “password” nabbed second place.

Many other commonly used bad passwords landed on the list once again, but there were also several new offenders. Among them, "666666" (coming in 14th place), "princess" (11th place) and "donald" (23rd place).

"Sorry, Mr. President, but this is not fake news -- using your name or any common name as a password is a dangerous decision," SplashData CEO Morgan Slain said in a release. "Hackers have great success using celebrity names, terms from pop culture and sports, and simple keyboard patterns to break into accounts online, because they know so many people are using those easy-to-remember combinations."

Worst passwords

SplashData estimates that about 10 percent of people have used at least one of the simple, easy-to-guess password on its Top 25 worst passwords list, and about 3 percent have used "123456."

"It's a real head-scratcher that with all the risks known, and with so many highly publicized hacks, such as Marriott and the National Republican Congressional Committee, that people continue putting themselves at such risk year after year," Slain said.

Here is the complete list of the Top 25 worst passwords of 2018, according to SplashData:

1) 123456

2) password

3) 123456789

4) 12345678

5) 12345

6) 111111

7) 1234567

8) sunshine

9) qwerty

10) iloveyou

11) princess

12) admin

13) welcome

14) 666666

15) abc123

16) football

17) 123123

18) monkey

19) 654321

20) !@#$%^&*

21) charlie

22) aa123456

23) donald

24) password1

25) qwerty123

After evaluating more than 5 million leaked passwords from recent breaches, software company SplashData was able to compile its annual list of the Top 100...

Article Image

Blame for the Marriott Hotel data breach pointed directly at China

The recent Marriott Hotel cyberattack that gleaned personal data from nearly 500 million guests in the hotel’s database has been tied to China. The Marriott data not only included credit card information, but passport data, as well.

On Wednesday, the New York Times reported that the data heist was part of a Chinese intelligence-gathering effort that also hacked health insurers and the files of millions more who have government security clearances.

This seemingly tit-for-tat move comes on the heels of the Trump administration’s plan to take action against China’s economic and cyber policies. Among those actions are indictments against hackers employed by China’s military and its civilian spy agency, the Ministry of State Security.

The Marriott breach is just another downed pin in China’s bowling for data game. In October, Bloomberg reported that a Chinese subcontractor added a computer chip to the motherboards used in servers supporting major U.S. companies and government agencies, including the CIA.

Once in place, the chip could have allowed the Chinese government to steal data and conduct surveillance. And in June, a group of China-based hackers went after military contractors in the United States; they were reportedly interested in learning how those contactors run their business.

Hacker hell

Hacking is on a trajectory to become consumers’ biggest nuisance. There’s seldom a week goes by that personal data isn’t jeopardized by someone who thinks they can ransom that data into cash.

Despite the 24/7 threat that personal data may be jeopardized, consumers do have options to protect themselves. Protecting personal data can be affordable and, if compromised, identity theft is easy to report. While consumers are quick to blame the business associated with the hack, companies like Marriott have stepped in to help affected consumers.

The Federal Trade Commission has built a one-stop website -- IdentityTheft.gov -- devoted to helping consumers report and recover from identity theft. The agency also produced a video laying out the steps consumers should take if they fear their personal data has been thieved.

The recent Marriott Hotel cyberattack that gleaned personal data from nearly 500 million guests in the hotel’s database has been tied to China. The Marriot...

Article Image

Google CEO testifies before Congress

After declining to appear before Congress earlier this year, it was Google CEO Sundar Pichai’s turn in the hot seat on Tuesday.

Pichai testified before the House Judiciary Committee and answered questions about how giant technology companies are impacting American democracy. Democrats peppered Pichai with questions about privacy while Republicans wanted to know if Google was censoring conservative voices.

Lawmakers from both parties wanted to know if Google planned to launch a censored search engine in China.

Pichai’s comments are seen as important because there is growing bipartisan support in Congress to consider some type of regulations on tech companies that have become a major force in American life in the last decade.

Denial

Under pointed questioning, Pichai denied that Google tries to filter out or suppress conservative points of view in its search engine, news search, and YouTube platform. Several GOP lawmakers appeared to be unconvinced. Even President Trump has at times entered the debate, accusing the search giant of favoring progressive points of view.

Pichai insisted Google’s algorithms do not favor any point of view, and Democrats on the committee said it really doesn’t matter, pointing out the First Amendment allows Google to promote any point of view it chooses.

The bigger issue, Democrats insist, is user data and how Google protects and uses it. Pichai said over 160 million Google users had checked their privacy settings in the last month, and the company was currently working on ways to make it even easier for users to control their data.

When some lawmakers repeatedly pressed Pichai about how Google collected data from their phones, the Google CEO deflected the questions, saying it all depended on the device they were using.

Wiggle room on China plans

As for Google’s plans in China, Pichai said there is nothing definite in the works, leaving the company a lot of wiggle room. Recent published reports have said Google is developing a Chinese search engine that would block search terms the government finds sensitive.

When some lawmakers pressed the CEO to rule out developing a censored search engine for Chinese consumers, Pichai didn’t rise to the bait. “We always think it’s our duty to explore possibilities to give users access to information,” he said.

A lot is at stake for Google and other large technology and social media companies as pressure is building for some type of regulation. One area of agreement among both parties could be additional protections for user data, similar to those implemented by the European Union earlier this year.

Pichia answered questions for three and a half hours. If you want to watch the whole thing, the video is below.

After declining to appear before Congress earlier this year, it was Google CEO Sundar Pichai’s turn in the hot seat on Tuesday.Pichai testified before...

Article Image

Google shutters Google+ in wake of bug affecting over 50 million users

Google’s plans to close down its consumer version of its social network Google+ has been escalated thanks to a bug that impacted approximately 52.5 million users in connection with a Google+ API. In layman’s terms, an API is a set of communication methods used to coordinate development and programming of a computer program.

“With the discovery of this new bug, we have decided to expedite the shut-down of all Google+ APIs; this will occur within the next 90 days,” wrote David Thacker, Google’s VP, Product Management for G Suite.

“In addition, we have also decided to accelerate the sunsetting of consumer Google+ from August 2019 to April 2019. While we recognize there are implications for developers, we want to ensure the protection of our users,” Thacker said.

What data was affected?

F-SecureKEY, a Finnish cyber security and privacy company, tweeted out a screenshot of the user information the Google+ bug makes vulnerable -- everything from a user’s name to their birthday and gender.

Google’s internal investigation confirmed that list and admitted that apps “were granted permission to view profile information about that user even when set to not-public.”

“In addition, apps with access to a user's Google+ profile data also had access to the profile data that had been shared with the consenting user by another Google+ user, but that was not shared publicly,” vowed Google.

Efforts to support users

“The bug did not give developers access to information such as financial data, national identification numbers, passwords, or similar data typically used for fraud or identity theft,” Google promised.

“No third party compromised our systems, and we have no evidence that the developers who inadvertently had this access for six days were aware of it or misused it in any way.”

Despite having to soothe the fears of more than 50 million users, Google is being very proactive in protecting any consumers hit by this bug.

The first step is sunsetting all Google+ APIs by April 2019. While that seems like a long time, the company says it wants to give users sufficient time to transition out of Google+. Google says it will be at the ready for any users who need help in safely downloading and migrating their data.

Throwing in the towel?

When Google originally announced it was shutting down Google+, it cited a software error (first reported by the Wall Street Journal), in addition to “the significant challenges involved in maintaining a successful product that meets consumers’ expectations, as well as the platform’s low usage.”

In short, the company has bigger fish to fry and better things to do than continue the battle for social network supremacy with Facebook, Twitter, and Instagram.

Google’s plans to close down its consumer version of its social network Google+ has been escalated thanks to a bug that impacted approximately 52.5 million...

Article Image

The Weekly Hack: Data on tens of millions of Marriott customers and Quora users was stolen

Security experts say that a hack resulting in the passport numbers of 327 million Marriott customers getting stolen would have been worse if their actual, physical passports were stolen. Thanks for your security expertise, captain obvious.  

"There is a difference between having your passport number stolen and actually having the physical document stolen,"  Eva Velasquez, president of the Identity Theft Resource Center, said in an interview with CNET.

The publication CNET reiterated for the people in the back that “your passport number is not the same thing as your actual passport.”

The assurance comes after Marriott Hotels announced last Friday that a “data security incident” involving a Starwood reservations database may have revealed information about 500 million guests.

“For approximately 327 million of these guests, the information includes some combination of name, mailing address, phone number, email address, passport number...account information, date of birth, gender, arrival and departure information, reservation date, and communication preferences,” the statement from Marriott says.

Passport numbers are just another tool that can help identify thieves impersonate people. In response to the massive breach, Marriott is enrolling affected people in free identity theft monitoring for a year and setting up a dedicated hotline and website. The chain says that law enforcement is already involved.

Quora

Should I vaccinate my 9-year-old against diphtheria? People who turned to Quora to answer that and other pressing questions got more than they bargained for when hackers reportedly stole information belonging to 100 million users.

Quota announced Monday night that the data includes private messages that were exposed after a “malicious third party” somehow hacked the systems.

While regular users’ passwords were stolen, people who used the site with anonymous guest accounts were reportedly safe from the breach.  

“It is our responsibility to make sure things like this don’t happen, and we failed to meet that responsibility,” Quora CEO Adam D’Angelo wrote Monday.  

“We recognize that in order to maintain user trust, we need to work very hard to make sure this does not happen again.”

1-800 Flowers

Something that might not bode well for an on-time flower delivery: it took 1-800 Flowers four years to discover that data pertaining to its Canadian customers was hacked.

The breach affected 75,000 Canadian orders made from August 15, 2014 to September 2018, and the data included names and credit card information. The service says it takes the attack “very seriously” and adds that its United States customers are not affected.

Security experts say that a hack resulting in the passport numbers of 327 million Marriott customers getting stolen would have been worse if their actual,...

Article Image

Quora data breach may have affected 100 million users

Question-and-answer website Quora says it was impacted by a security breach which may have exposed the personal data of as many as 100 million of its users.  

Adam D'Angelo, the site’s CEO and co-founder, said Quora discovered late last week that one of its systems had been hacked by “a malicious third party.”

“On Friday we discovered that some user data was compromised by a third party who gained unauthorized access to one of our systems,” D’Angelo said in a blog post. “We're still investigating the precise causes and in addition to the work being conducted by our internal security teams, we have retained a leading digital forensics and security firm to assist us.”

Information possibly compromised in the breach includes users' names, email addresses, and encrypted passwords, as well as data from social networks like Facebook and Twitter (in cases where people linked them to their Quora accounts).

The unauthorized parties also obtained details about users' activity on the platform, such as questions, answers, upvotes, and downvotes. However, anything posted anonymously wasn’t involved in the breach.

"The overwhelming majority of the content accessed was already public on Quora, but the compromise of account and other private information is serious," D'Angelo said. “While the investigation is still ongoing, we have already taken steps to contain the incident, and our efforts to protect our users and prevent this type of incident from happening in the future are our top priority as a company.”

Notifying affected users

Quora is now contacting the users whose data may have been compromised. Those users will be logged out and asked to reset their passwords. Those who reuse the same password across multiple sites are urged to change their password on those sites as well.

"It is highly unlikely that this incident will result in identity theft, as we do not collect sensitive personal information like credit card or social security numbers," Quora said. "We believe we've identified the root cause and taken steps to address the issue, although our investigation is ongoing and we'll continue to make security improvements.”

The site’s security breach comes just days after another massive breach. Last week, Marriott admitted that its reservation system had been hacked, potentially exposing the user information from 500 million of its Starwood guests.

Question-and-answer website Quora says it was impacted by a security breach which may have exposed the personal data of as many as 100 million of its users...

Article Image

Marriott promises to pay for new passports for data breach victims

Marriott says it will pay for new passwords for any Starwood hotel customers impacted by the breach of its reservation system, which began in 2014.

On Friday, the hotel chain disclosed that as many as 327 million people’s passport numbers may have been exposed in the breach. In obtaining passport numbers, bad actors could create false passports to enter the country or open financial accounts, Francis Dinha of security platform OpenVPN told MarketWatch.

To assuage customer concern of this happening, Marriott has now promised to reimburse affected guests for the cost of getting a new passport.

“As it relates to passports and potential fraud, we are setting up a process to work with our guests who believe that they have experienced fraud as a result of their passports being involved in this incident,” a Marriott spokesman told MarketWatch. “If, through that process, we determine that fraud has taken place, then the company will reimburse guests for the costs associated with getting a new passport.”

Pressure to pay for passport replacement

After Marriott admitted to the massive breach, Sen. Chuck Schumer (D- NY) and other lawmakers said the company should pay for passport replacements, which cost $110 for adults.

“Right now, the clock is ticking to minimize the risk customers face and one way to do this is to request a new passport and make it harder for thieves to paint that full identity picture,” Schumer said in a statement Sunday. “Marriott must personally notify customers under the greatest security risk immediately and then foot the bill for those folks to acquire a new passport and number should they request it.”

Security experts say customers who stayed at the chain’s Starwood-branded hotels should change their passwords, set up two-factor authentication, and keep a close eye on their financial records. Customers may even want to consider freezing their credit as a safety precaution.

The Marriott hack is one of the largest in history, ranking second only to a breach that impacted Yahoo in 2013, in which hackers stole the personal information of three billion users. Hours after disclosing the breach, the hotel chain was hit with two lawsuits. One lawsuit is seeking $12.5 billion in costs and damages.

Marriott says it will pay for new passwords for any Starwood hotel customers impacted by the breach of its reservation system, which began in 2014.On F...

Article Image

The Weekly Hack: Massage app accidentally reveals which clients asked for sexual favors

Who would have guessed that an app designed to order massages straight to your door had both poor security and customers with perhaps some trouble keeping their hands to themselves?

Urban, a popular London-based startup selling “wellness that comes to you,” accidentally leaked its entire customer database online, revealing  email addresses, phone numbers, and names of all its 309,000 customers. Included in the database were also complaints from therapists about the specific clients who requested “sexual services.”

Urban pulled the database offline after the website TechCrunch discovered it and contacted the company for comment. So there’s probably no need to go into hiding if you’re one of the offending customers, unless someone took a screenshot.  

House hunter

A dentist in Missouri is out $90,000 after hackers successfully impersonated the real estate companies that he was already doing business with.

Howard Ritchey Jr. was hunting for a new home last year and working with title, mortgage, and real estate companies to make the purchase happen. In the middle of the deal, he received an email from what looked like his title company which instructed him to wire $88,338 over to secure his desired house.

But when he followed up in person with his lender, he was told the money didn’t go to the home. The lender said it looked like hackers got into his email and stole his money. Ritchey is now suing the title company and other parties, alleging that hackers actually targeted their emails and failed to warn him about the impersonators.

Ritchey’s case isn’t unique; the FBI says that similar complaints of real estate business impersonators are on the rise. Yet another reason not to wire money.  

Dunkin’ Donuts

Joining a donut loyalty program may have seemed like the ideal way to make your troubles go away, but reality isn’t so sweet. Dunkin’ Donuts recently informed holders of its loyalty Perks accounts that they should change their passwords to all of their other, non-donut-related accounts because their Dunkin’ Donuts passwords may have been stolen.

Dunkin’ says that thieves tried to break into the loyalty program and may have gained access to consumers’ usernames and passwords in the process. Consumers are instructed to change their passwords to other accounts only if its the same password they used for the Perks program.

Dell

Every single person who has shopped for Dell online had their password reset in the online store and wasn’t told why. The computer chain initially discovered it was hacked back on November 9 and changed passwords five days later.  

A source familiar with the incident says that Dell never informed consumers of the breach before changing their passwords on their behalf, according to a report published Wednesday in Reuters.

Security experts say it's shameful on Dell’s part that consumers were never told why their passwords were automatically reset, explaining that the move leaves potential victims “abandoned in the darkness and ambiguity.”

Amazon

Consumers and researchers are scratching their head about a vague notice that shoppers received from Amazon shortly before Black Friday. The message says that users had their data exposed due to a “technical error,” but it does not specify much else, such as what type of data was exposed or how many people were affected.

Asked for more details, Amazon has told reporters that there is “nothing to add beyond our statement.” Amazon also told users they already fixed the unspecified issue and that there is no need for consumers to do anything. So, do with that information what you will.

Health records, again

Healthcare hackers have struck again, this time targeting more than two million patients covered  by Atrium, a North Carolina-based provider.

The firm said an “unauthorized third party” accessed patient information between Sept. 22 and 29, but the company told patients that medical records and payment information remains safe.

Who would have guessed that an app designed to order massages straight to your door had both poor security and customers with perhaps some trouble keeping...

Article Image

Dunkin’ Donuts discloses security breach affecting rewards program members

Dunkin’ Donuts has disclosed that it became aware of a possible security breach on October 31.

The company said an outside source gained access to some of its DD Perks program customers’ usernames and passwords, as well as their DD Perks account number and DD Perks QR codes.

Hackers likely gained access to its customers’ private information through security breaches of other companies, the coffee and doughnuts chain said.

"We learned from one of our security vendors that a third-party may have attempted to log in to your DD Perks account," the company said in a notification to its rewards program customers.

"Our security vendor was successful in stopping most of these attempts, but it is possible that these third-parties may have succeeded in logging in to your DD Perks account if you used your DD Perks username and password for accounts unrelated to Dunkin’," it said.

After learning of the breach, Dunkin’ said it "forced a password reset that required all of the potentially impacted DD Perks account holders to log out and log back in to their account using a new password." Dunkin’ encouraged customers to use “unique passwords” and not reuse passwords used for their other online accounts.

Dunkin’ said it launched an internal investigation into the issue, which revealed that its internal system "did not experience a data security breach."

Dunkin’ Donuts has disclosed that it became aware of a possible security breach on October 31.The company said an outside source gained access to some...

Article Image

Dell suffered a ‘cybersecurity incident’ earlier this month

Dell announced on Wednesday that its online marketplace suffered a security breach earlier this month, on November 9.

The company said it detected an unauthorized attempt to extract customer information from Dell.com. Information that hackers attempted to extract included customer names, email addresses, and hashed passwords. The intruders didn't target payment cards.

Dell said it has no reason to believe that any information was successfully extracted since it “immediately implemented countermeasures” the same day the attempted extraction happened.

"Though it is possible some of this information was removed from Dell's network, our investigations found no conclusive evidence that any was extracted," Dell said in a press release disclosing the potential breach.

Incident still under investigation

For security purposes, Dell initiated a password reset on November 14 for all customer accounts on Dell.com. The company said it also notified law enforcement and hired a digital forensics team to conduct an independent investigation.

Dell has not disclosed how many accounts were affected. In a statement to ZDNet, a spokesperson for the company said "it would be imprudent to publish potential numbers when there may be none."

Dell is urging consumers to review the information they have stored in their Dell.com accounts and monitor the activity on their saved cards.

“In this age of highly sophisticated information security threats, Dell is committed to doing all it can to protect customers’ information,” the company said. “This includes encouraging customers to change passwords for other accounts if they use the same password for their Dell.com account. Dell will continue to invest in its information technology networks and security to detect and prevent the risk of unauthorized activity.”

Dell announced on Wednesday that its online marketplace suffered a security breach earlier this month, on November 9.The company said it detected an un...

Article Image

Security researchers look to deception tools to trick hackers

Cybersecurity continues to make its way into headlines, as more and more consumers and corporations are affected by data hackers.

Though it may seem like the problem is only escalating with no end in sight, a group of researchers from Binghamton University are hoping to change that.

Inspired by Target’s 2013 data breach, the researchers, led by Assistant Professor of Computer Science Guanhua Yan, are working to end the fight against hackers by tightening up current cyber deception tools.

“The main objective of our work is to ensure deception consistency: when the attackers are trapped, they can only make observations that are consistent with what they have already seen so that they cannot recognize the deceptive environment,” the researchers wrote.

Tricking the hacker  

Yan and PhD candidate Zhan Shu explain in their research that cyber deception works to ultimately trick the hacker. When a device recognizes a hacker is present, the cyber deception tool creates a fake online environment to effectively shut out the hacker without revealing they’ve been discovered.

However, according to Yan, some expert hackers have become keen to this trick, which is where this new research comes in.

“The issue is that sometimes cyber deception uses what are called ‘bad lies’ that are easily recognizable by the attacker,” Yan said. “Once the deception is realized, the attacker can adjust and work around this form of protection.”

Yan and Shu worked to create a deceptive environment that only shows the hacker what he/she has previously seen. The goal here is to disorient and confuse the hacker, and also eliminate any chance of data being stolen.

To put this theory to the test, the researchers had college students -- all of whom had recently completed a course in cybersecurity -- pretend to act like hackers, and some landed in the new and improved deceptive environment.

According to Yan, the system worked as designed.

“It was clear that most students were simply guessing whether they had entered into the deceptive environment or not,” said Yan. “They couldn’t quite tell the difference when we used our consistent model.”

However, despite favorable results, Yan warns that this isn’t a foolproof method, as it “may not hold up against more advanced attacks.” The researchers do plan to continue to improve these tools in their quest to crack down on malicious data hackers.

Target’s data breach

The researchers’ study was based on Target’s 2013 data breach that affected 41 million customers and cost the company $18.5 million in penalties.

The breach was so intense, and the legal process so extensive, that Target didn’t finalize the final $18.5 settlement amount until last May. California got the most out of the deal, collecting $1.4 million, while Alabama, Wisconsin, and Wyoming didn’t participate in the lawsuit.

Officials identified several errors in Target’s data storage system, including the company’s decision to ignore messages from its security system that data had been hacked.

Following the breach, Target was required to tighten its security measures in an effort to protect customers’ data, which included a new hire to monitor the new system.  

Cybersecurity continues to make its way into headlines, as more and more consumers and corporations are affected by data hackers.Though it may seem lik...

Article Image

USPS site exposed data of 60 million users

The United States Postal Service (USPS) has fixed a security vulnerability that exposed the data of 60 million people with accounts at usps.com throughout 2017 and 2018. Data exposed included phone numbers, street addresses, usernames, and phone numbers.

Krebs on Security reported that an independent researcher had informed USPS about the flaw more than a year ago but received no response. The Postal Service didn’t address the issue until this week after it was contacted by cybersecurity specialist Brian Krebs.

The security vulnerability has now been fixed, and USPS says it will continue to look into the issue “out of an abundance of caution.” The agency has said that it has no reason to believe that any of its users’ account details were accessed by hackers.

API vulnerability

The bug stemmed from an authentication weakness in the usps.com API tied to a free USPS program called “Informed Visibility,” which lets users track their mail in “near real-time.” Before the loophole was closed, anyone with a standard usps.com account could view -- and in some cases, even modify -- the account details of other users.

“No special hacking tools were needed to pull this data, other than knowledge of how to view and modify data elements processed by a regular web browser like Chrome or Firefox,” Krebs said.

In a statement, USPS officials stressed that they’re taking the issue seriously.

“Computer networks are constantly under attack from criminals who try to exploit vulnerabilities to illegally obtain information. Similar to other companies, the Postal Service’s Information Security program and the Inspection Service uses industry best practices to constantly monitor our network for suspicious activity,” the agency told Krebs.

“Any information suggesting criminals have tried to exploit potential vulnerabilities in our network is taken very seriously. Out of an abundance of caution, the Postal Service is further investigating to ensure that anyone who may have sought to access our systems inappropriately is pursued to the fullest extent of the law.”

The United States Postal Service (USPS) has fixed a security vulnerability that exposed the data of 60 million people with accounts at usps.com throughout...

Article Image

Facebook confirms bug on Messenger

Facebook has confirmed that a bug impacted its Messenger platform, which resulted in some users finding that threads of messages from years ago had resurfaced and been marked as unread in their inbox.

When users first started noticing the bug, Facebook didn’t offer much of an explanation as to why it was happening.

“Some people are seeing older messages on Facebook.com,” a Facebook spokesperson said in a statement. “We are aware of the issue and are actively working to resolve it in as soon as possible, we apologize for the inconvenience.”  

Late in the day on Monday, Facebook said the bug had been “fully resolved” and that it had been caused by software updates. While the glitch was still active, some users stated that it was painful to be reminded of old conversations.

“Thank you @facebook for sending me notifications of messages sent over a year old. Many were from the day my partner, Dean, passed away & now I've spent my evening in fear of what else I'm going to see,” said one Twitter user.

Facebook has had to fix several other bugs on its site in recent months. Earlier this month, the company confirmed that it patched a bug that temporarily allowed websites to see users’ likes and interests.

In September, Facebook confirmed that hackers had obtained access to 50 million login credentials by exploiting a vulnerability in the platform's "View As" code.

Facebook has confirmed that a bug impacted its Messenger platform, which resulted in some users finding that threads of messages from years ago had resurfa...

Article Image

Google Play removes driving apps that installed Android malware

More than 500,000 Android users downloaded malware while thinking they were downloading a driving simulation game, according to Android security researcher Lukas Stefanko.

Thirteen different apps made by a single developer, Luiz Pinto, were downloaded by roughly half a million Android users from Google’s app store before being removed. Several of the games even started trending on the store, helping to fuel additional downloads.

Once downloaded, users found that the apps were riddled with bugs and would not be able to run very long before crashing. Additionally, the icons for the apps would disappear.

Malware functionality not discovered

The illegitimate gaming apps were actually sending information to an app developer in Istanbul. The functionality of the malicious apps has not yet been revealed.

“None of the malware scanners seemed to agree on what the malware does, based on an uploaded sample to VirusTotal. What is clear is that the malware has persistence — launching every time the Android phone or tablet is started up, and has ‘full access’ to its network traffic, which the malware author can use to steal secrets,” according to TechCrunch.

After the malware was spotted and reported to Google by Stefanko, the tech giant pulled the set of driving apps from its app store. But while they were still available to download, users pointed out that the apps appeared to be unsafe.

One user warned in a review that the Luxury Cars SUV Traffic app, for example, “tries to update via unknown sources. Most likely very unsafe.”

Google would be wise to step up its efforts to protect Google Play users, Stefanko said.  

“Many times it would be simply enough to scan apps with antivirus software before uploading them on to Google Play,” he told Forbes.

Users who have installed any of the 13 illegitimate driving simulation apps should find and remove it from their phone using the phone’s search features. Alternatively, they could use an antivirus program to delete it, Stefanko said.

More than 500,000 Android users downloaded malware while thinking they were downloading a driving simulation game, according to Android security researcher...

Article Image

Tumblr app removed from Apple’s App Store over child pornography concerns

Tumblr has confirmed that it pulled its app from the iOS App Store over the discovery of child pornography on the social media network.

The app was initially removed from the App store on November 16. At the time, Tumblr said it was “working to resolve the issue with the iOS app.” In the last few days, Download.com contacted Tumblr about the issue with sources claiming that the reason the app was removed was related to a matter involving child pornography.

Tumblr then issued a new statement which explained that content was discovered during a “routine audit” that wasn’t included in the database it was using to filter out child sex abuse material from appearing on its app.

“Every image uploaded to Tumblr is scanned against an industry database of known child sexual abuse material, and images that are detected never reach the platform. A routine audit discovered content on our platform that had not yet been included in the industry database,” Tumblr said in a statement.

Immediately removed

Tumblr said it immediately removed the content, but the app is still unavailable on the App store. However, Android users can still find the app in the Google Play store.

“We’re committed to helping build a safe online environment for all users, and we have a zero tolerance policy when it comes to media featuring child sexual exploitation and abuse,” Tumblr said. “As this is an industry-wide problem, we work collaboratively with our industry peers and partners like [the National Center for Missing and Exploited Children] (NCMEC) to actively monitor content uploaded to the platform.”

“Content safeguards are a challenging aspect of operating scaled platforms. We’re continuously assessing further steps we can take to improve and there is no higher priority for our team,” the Yahoo-owned platform added.

Tumblr hasn’t given a specific time frame for when its app will return to the App Store.

Tumblr has confirmed that it pulled its app from the iOS App Store over the discovery of child pornography on the social media network. The app was ini...

Article Image

New survey shows what issues are plaguing the digital health industry

As easy and convenient as technology makes our day-to-day lives, making sure personal information stays personal is an ever-present concern.

For leaders in healthcare, cybersecurity continues to be one of the top challenges plaguing the industry, and as officials gear up for the annual “Top of Mind for Top Health Systems” Conference, the results from this year’s survey show what healthcare officials are concerned about moving forward.

Survey results

The survey was conducted in three parts and was led by the Center for Connected Medicine in partnership with The Health Management Academy.

Forty healthcare systems across the United States participated in the survey and were first asked to fill out information regarding the top areas in the digital health field for 2019. A few months later, the researchers sent out another survey that asked respondents about telehealth services, interoperability, and cybersecurity.

Companies like Amazon, Apple, and Google testing the waters in the healthcare market was a concern for many respondents. While just 10 percent said they were “very concerned,” 70 percent said they were “somewhat concerned” with the tech giants getting involved in healthcare.

Survey participants were also concerned about cybersecurity, as 87 percent said they plan to increase spending on cybersecurity initiatives in the next year -- and no one said they’d decrease spending.

On a positive note, healthcare officials are confident that with both government and commercial dollars, telehealth services will be completely funded by 2022. These services include videoconferencing, mobile health text alerts, and remote patient monitoring, and are beneficial for long-distance healthcare, health education, and health administration.

Legitimate concerns

Headlines from the last year show that health officials’ concerns -- and plans -- for the next year are warranted.

Recently, Amazon has joined forces with Berkshire Hathaway and JPMorgan Chase to create a non-profit joint venture that will streamline their employee healthcare programs. The goal is to provide high-quality healthcare solutions that are technology-based and affordable.

Amazon also acquired PillPack earlier this year, an online pharmacy that sends customers individualized packages of pills every week.

Apple has entered into the healthcare world, offering employees and their families their own health clinic. AC Wellness Network will also use the latest technological practices, which are designed to cater directly to the patients.

On a more public scale, Apple rolled out their Health Records feature earlier this year that allows iPhone users to access parts of their medical records through the Health app. The tool was designed to give consumers greater control over their medical records and is being used at over 100 hospitals and clinics across the country.

Last month, the Food and Drug Administration (FDA) and Department of Homeland Security (DHS) teamed up to work to prevent cybersecurity attacks on medical devices.

Hackers have been known to target hospital and medical office computers as a way to steal confidential patient information, and oftentimes patients’ individual devices aren’t equipped with the protection necessary to ward off hackers.

Pacemakers were under attack last year, when the FDA announced 465,000 devices across the country were vulnerable to attacks and had security issues. Consumers with the devices were urged to contact their healthcare providers to install firmware onto their pacemakers.

As for telehealth, CVS launched MinuteClinic visits through its smartphone app earlier this year in an effort to provide around the clock healthcare to patients.  

CVS has spent a great deal of time researching the endeavor, and found that 95 percent of patients willing to try the services were “highly satisfied” with their experience.

As easy and convenient as technology makes our day-to-day lives, making sure personal information stays personal is an ever-present concern.For leaders...

Article Image

Instagram bug may have exposed some users’ passwords

Some Instagram users may have had their password information exposed as a result of a security breach tied to the platform’s “download your data” feature, the Information reported on Friday.

The Facebook-owned company has notified users who may have been affected by the bug. A spokesperson for Instagram said the security flaw was “discovered internally and affected a very small number of people.”

Instagram’s “download your data” feature, introduced in April, “lets users download all the data that Instagram has on them, both to comply with new European data-privacy regulations and to satisfy increasingly privacy-sensitive users around the world," according to the tech news website.

Some users who used the tool had their passwords included in a URL in their web browser, meaning others could have seen the password if they had been using the feature on a shared computer or on a compromised network. The passwords were also stored on Facebook’s computers.

“This is very concerning about other security practices inside of Instagram because that literally should not be possible. If that’s happening, then there are likely much bigger problems than that,” Chet Wisniewski, a principal research scientist at security firm Sophos, told the Information.

Instagram said it has fixed the bug and deleted the data from Facebook’s servers, but it’s advising users to change their passwords as a precaution.

The security breach comes on the heels of several others that hit Facebook, including one in September which compromised the information of 50 million users.

The Information previously reported that Facebook may be looking to purchase a cybersecurity company to boost its defenses against hackers and prevent future security breaches, as well as increase its trustworthiness in the eyes of consumers, investors, and government regulators.

Some Instagram users may have had their password information exposed as a result of a security breach tied to the platform’s “download your data” feature,...

Article Image

Millennials more likely to trust brands with personal data

Everyone is vulnerable to a data breach, but a new international survey shows millennial consumers are most likely to suffer a financial loss when their sensitive information is compromised.

Ping Identity, an identity security firm, surveyed consumers in Europe and the United States about how they interact with brands and how much they trust those companies to safeguard their data. The researchers also investigated how consumers change their behavior following a breach.

An overwhelming majority -- 78 percent -- said they would end an online relationship with a brand that suffered a data breach. Another 36 percent said they would stop doing business with the company altogether.

Nearly half of consumers said they have already made changes in how they handle their personal information as a result of a data breach.

More pressure on brands

“With the prevalence of data breaches and leaks, enterprises must have the proper controls in place or they become at risk of losing consumer trust and business,” said Sarah Squire, Ping's chief technology officer. “In the same way that brands are expected to provide user-friendly experiences, they also must understand the value and importance of strong identity management strategies.”

The survey also revealed that consumers under age 35 have a lot more trust in brands than those over 55, and that trust may be costly. Forty-one percent of millennials have reported a financial loss as the result of a data breach. That compares to just 27 percent of consumers age 55 and older.

The authors say that may result from disparities in the amount of trust the two groups place in the brands with which they do business. Just over half of millennials feel confident or very confident in brands' ability to guard their private information. Only 27 percent of consumers 55 and older have that same level of trust.

Sharing bank information

Fifty-four percent of consumers under 35 are willing to put their bank information on a website or app. Only 41 percent of older consumers are willing to do that.

“The findings from our 2018 survey reveal the extent to which consumers value security and rely on the brands they interact with to provide a layer of protection when it comes to their identity and personal information,” Squire said.

Data breaches have become all-too-common occurrences in recent years. One of the latest came in August when T-Mobile announced that it was hit with a data breach that may have allowed hackers to gain access to the personal information of around 2 million of its customers.

Everyone is vulnerable to a data breach, but a new international survey shows millennial consumers are most likely to suffer a financial loss when their se...

Article Image

The Weekly Hack: Canada’s postal service says data on cannabis customers was stolen

Canada’s postal service recently admitted that unknown hackers stole information about consumers ordering recreational cannabis.

The hackers used Canada Post's online delivery tracking tool to steal information on 4,500 people ordering weed from a new legal dispensary in Ontario.

Such a breach can have serious implications for Canadians. Though cannabis is now legal in Canada, United States officials have indicated that they still refuse to recognize Canada’s marijuana legalization law.

U.S. Custom and Border Patrol recently threatened to deny entry to Canadians who are found to partake under the new laws. Locals are worried that United States federal authorities may try to access data on Canadian weed consumers.

“American authorities have an endless appetite for information they deem to be of national security interest and a dubious track record for how that information is used, as plenty of people discovered with the advent of no-fly lists,” says a recent editorial by the board of the Toronto Star newspaper.

The newspaper is also critical of a stipulation in Canada's pot legalization law that requires all legal users to submit their information into a government database.

“A data breach of any kind is the last thing legal pot sales in Ontario needs,” the paper adds.

Facebook and bank hack may be related

First Rachel Rivera got a call from her friends that her Facebook had been hacked and that someone was using her profile to message strange links to her contacts. Then she received an email from Facebook the next day that her password had been reset, even though she had yet to do so herself.

When she checked her bank statements, she saw that $1,600 worth of funds had been withdrawn from her account.

Rivera reported the theft to authorities and her bank, which credited her for the loss, but she told a local news station in Milwaukee that she believes the two hacks are related and is deleting her Facebook account.

The story may make people wary about Facebook’s feature that allows users to send and request money over messenger. But Rivera insists that she never used that or any feature that would have provided her bank details to Facebook. Or at least she thought she didn’t.

"People don't realize how much information they have on the internet,” an FBI special agent told WLOX.

HSBC

The Hongkong and Shanghai Banking Corporation (HSBC) recently admitted to California regulators that unknown hackers accessed detailed personal and financial data on it its customers. HSBC detected the breach October 14 and recently alerted authorities and consumers on November 2; a state law in California requires corporations that do business in the state to notify consumers and authorities of all breaches.

“We have enhanced our authentication process for HSBC Personal Internet Banking, adding an extra layer of security,” says the HSBC statement to consumers. The bank is also, as has become standard in similar hacks, offering consumers free identity theft monitoring for a year.

The data accessed includes personal information, as well as account information and account history.

ATMs

The North Korean hacking group Lazarus, infamous for its hack on Sony Pictures in the wake of the film The Interview, stole millions of dollars from ATMs across Asia and Africa, according to a new report by cybersecurity firm Symantec.

The firm speculates that Lazarus is more interested in stealing cold, hard cash than in advancing any government agenda, though Lazarus does have links to the North Korean government.  

Girl scouts

The Girl Scouts of Orange county recently notified its troops under California data disclosure laws that attackers accessed its email account on September 30. The email account has information about troop members’ birthdays, emails, home addresses, and health insurance information.

The chapter told troops that it recommends “that you monitor accounts,” but Girl Scouts apparently won’t be footing the bill. Instead, the Orange County chapter recommends that troops sign on to CreditKarma, the monitoring service that is already free.

Healthcare, everywhere

Over a million people across the country had their personal data accessed in healthcare breaches in October, according to a  report by Modern Healthcare.

The worst breach occurred in Texas, where 1.2 million people who receive benefits under the  Employees Retirement System of Texas had their data accessed.

Canada’s postal service recently admitted that unknown hackers stole information about consumers ordering recreational cannabis.The hackers used Canada...

Article Image

Many consumers found to be lax when it comes to protecting their data

If someone asked you how often you reuse passwords and PINs (personal identification numbers), odds are you might confess to using the same ones whether it’s as a passcode on your computer, phone, or bank account.

International Fraud Awareness Week begins November 11, and according to results from the just-released Shred-it’s Consumer Fraud Awareness Survey, consumers are putting themselves squarely behind the data security 8-ball.

The survey results show that more than 50 percent of U.S. consumers admit to using the same security credentials across several platforms, and almost all of those guilty parties admit their security habits make them vulnerable to identity theft, exposure, or worse yet, scams that could sap their bank accounts.

How secure are you?

The Shred-It survey ferrets out the fact that consumers lack the confidence necessary to determine if they were a fraud victim and, if they were duped, don’t understand how to report and remediate fraud/identity theft.

Do your personal security habits put you in the same basket as these findings?

  • More than one-third of consumers have been a victim of fraud or identity theft.

  • Almost three in 10 consumers concede that they don’t know how to find out if they've become a victim of fraud or identity theft.

  • While the majority of consumers think they could determine if an email or phone call they receive is part of a scam, 16 percent say they wouldn’t have a clue.

  • Baby boomers are the least likely to believe they could determine if an email or phone call they receive is part of a fraudulent scam or not, compared to Gen Z’s (72 percent) and Millennials (74 percent).

  • Women are less likely than men to know how to report and remediate fraud or identity theft.

  • When it comes to physical information security, nearly 3 in 10 consumers do not shred paper or physical documents containing sensitive information before throwing them in the trash.

How well do you know how to protect your identity?

The Association of Certified Fraud Examiners is asking consumers to test how well they know the fraudster’s game. If you don’t know the difference between phishing, shoulder surfing, social engineering, or lapping, it might be a good idea to take the quiz.

Consumers aren’t in this alone. Credit card companies and financial institutions continue to step up efforts to beef up fraud protection. However, some consumers say their bank doesn't side with them when they're the victims of fraud. Others say their banks go so far to protect against fraud that it becomes an inconvenience.

"Bank of America's Fraud Department has locked my card at maybe 6 times in my few years of using BofA," wrote one ConsumerAffairs reviewer.

"They have inconvenienced me with this largely, as I have to sit on hold for up to an hour just to ask them to unlock the card. They lock it for buying things I commonly buy. However they didn't catch the time that someone bought Tacos at a place over 100 miles away from me, in a city I've never visited. The fraud department is useless at best, and an inconvenience at worst.”

Shred-It’s survey was conducted in October, 2018, researching 1,200 U.S. respondents age 18+, and qualified respondents with containing the following screener question: "Do you understand what information fraud and identity theft is?"

What can you do to bolster your protection?

Monu Kalsi, VP of Marketing at Shred-It, says that there are plenty of things that consumers can do to better protect their information. He points out that consumers’ lax security habits can often increase their risk of becoming a victim of fraud or identity theft.

Kalsi says the top two things you can do today to take control of your information security are:

  1. Be smart with your digital information. “Simply put, don’t reuse passwords across your accounts. Whether it’s social media, email, bank accounts, health apps and more, varying your passwords across all accounts ensures that in the event one account IS breached, the likelihood of bad actors being able to seize more of your information from other accounts will be limited,” Kalsi said.

  2. Secure your physical information. “Whether at home or at work, physical paper documents containing sensitive information should be stored in a locked console or cabinet. From medical records, tax documents, bank/credit card statements, mortgage and insurance information and more, all of these documents contain a trove of information and would be considered a gold mine if they got into the hands of a fraudster.”

If someone asked you how often you reuse passwords and PINs (personal identification numbers), odds are you might confess to using the same ones whether it...

Article Image

The Weekly Hack: Security firm discovers that private Facebook messages were offered for sale

The private messages that people send each other via Facebook Messenger aren’t so private after all. Different hacking groups were recently caught advertising the contents of  “private” Facebook messages and offering to sell more at the price of 10 cents per account.  One post even claimed to have data on the accounts belonging to 120 million users.

Once again, Facebook executives claim that they already have the issue under control. They say the issue is not the fault of Facebook or any apps it works with, but rather “malicious” browser extensions that surreptitiously track user internet activity.

“We have contacted browser-makers to ensure that known malicious extensions are no longer available to download in their stores," Facebook executive Guy Rosen assured the BBC, without naming the browser-maker responsible.

But it wasn’t Facebook that discovered the breach. Instead, it was reporters at the BBC who initially discovered the advertisements for the private messages. The news outlet then hired a cybersecurity firm to confirm the ads’ veracity. The firm found that a total of 81,000 private messages were posted online as a sample to people interested in buying more.

Messages posted online included “intimate messages” between two lovers, the BBC said.

Tesla

Tech-savvy car thieves have struck again in the United Kingdom. While keyless Ford Mustangs have typically been the hackers’ car of choice, on October 22, it was a Tesla Model S that disappeared from a driveway in Essex, England.

Owner Anthony Kennedy only purchased the car nine months earlier. Footage captured by surveillance cameras over his driveway show the thieves using a special tablet device to unlock the car, as they have used in the other, similar car thefts.

Kennedy told Motherboard that he contacted Tesla when he realized what had happened -- but the company famous for its seemingly all-knowing capabilities was of no help, he said.

“Tesla can't do anything,” Kennedy told the publication. Representatives told him that the thieves used the car’s passive entry system and then removed the SIM to take the car offline.

In a statement to Business Insider, Tesla responded by touting recent software updates that it has offered to consumers to prevent thefts.

"We have issued several over-the-air updates to help protect our customers from thefts,” the company said. “Last year we introduced an update that allows all customers to turn off passive entry entirely, and this year we introduced PIN to Drive, which allows customers to set a unique PIN that needs to be entered before their vehicle is driven."

But Kennedy questioned why there weren’t other security measures available, such as facial recognition or fingerprinting.  “My phone can do that. Why not an expensive car made by a tech giant?” he asked.

Radisson Hotel Group

Members of the Radisson Hotel Group’s Rewards Program may have seen their participation in the program completely backfire. Customers in the program were recently informed by the hotel of a “security incident" that took place in September that revealed their physical addresses, countries of residence, email addresses, and company names.

Like other corporate hacking targets, Radisson, which owns over 1,400 hotels across the world, claims the incident is already under control.

"Radisson Rewards takes this incident very seriously and is conducting an ongoing extensive investigation into the incident to help prevent data privacy incidents from happening again in the future," the company said.

Tomorrowland

People who attended one of the world’s largest electronic music festivals four years ago are getting word only this week that their personal data may have been stolen.

A newspaper in Belgium, where the annual electronic music festival called Tomorrowland is based, is reporting that more than 64,000 people who attended the event 2014 had their names, addresses, emails, ages, addresses, and genders posted on an old server. However, festival organizers have yet to confirm the report.

The private messages that people send each other via Facebook Messenger aren’t so private after all. Different hacking groups were recently caught advertis...

Article Image

Google gives more privacy power to the consumer

Personal data privacy has never been at a higher pitch. Just ask Facebook. Or Yahoo. Or the U.S. Supreme Court.

Google, for one, has gotten the message and is handing the privacy keys back to the consumer. Beginning Wednesday, Google is doing its best to make decisions about your data as easy as humanly possible.

Starting with Google Search, users can take a look-see at what they’ve searched for, delete what they want, and change what they consider important and eyes-off in their Google account.

And when all the tech world seems to be full of data mongers, Google seems comfortable with the end-user having control. “You ... decide what information Google saves to your account and uses to make Search and other Google services faster, smarter and more useful,” the company said in an announcement of the changes.

One of the new privacy bonuses consumers should love is the ability to set controls on the ads the user sees when they search.

While Google wants to make its service “faster, smarter, and more useful,” it’s also giving consumers access to Activity Controls so they can decide what information Google saves to their account and uses for the searcher’s benefit.

When, where, and how?

Consumers won’t have to wait for these changes to go into effect. Eric Miraglia, Google’s Director of Product Management, Privacy and Data Protection, said that the company was “launching this improvement on desktop and mobile web today, and in the Google app for iOS and Android in the coming weeks.”

“Next year, we’ll expand this to Maps, followed by many other Google products. Having access to relevant and actionable privacy controls directly from the Google products you use every day is just one way that we are continuously working to build privacy that works for everyone,” Miraglia said.

To get your privacy settings ball rolling, Google suggests starting with your personal settings page -- including payments, storage, and apps that are linked to you -- or try this step-by-step guide. The company has also produced this quick video overview.

Personal data privacy has never been at a higher pitch. Just ask Facebook. Or Yahoo. Or the U.S. Supreme Court.Google, for one, has gotten the message...

Article Image

United Kingdom fines Facebook for violating data privacy laws

The United Kingdom’s (UK) Information Commissioner’s Office (ICO) has slapped Facebook with a 500,000-British pound fine ($641,517.50 U.S.) for what it calls “serious breaches of the data protection law.”

Topping the list of Facebook’s infractions are charges that the company “unfairly processed personal data” and “failed to take appropriate technical and organisational measures against unauthorised or unlawful processing of personal data.”

The ICO determined the nucleus of the social media’s missteps came in permitting third parties to obtain personal data through Facebook-associated apps -- a runamok data misuse that Facebook estimated to include 87 million users. The most celebrated of those privacy invasions was tied to the "thisisyourdigitallife" app, which led to the Cambridge Analytica privacy raid.

“Facebook systematically went from interconnecting people to essentially having a surveillance system of their whole lives,” Roger McNamee, venture capitalist and an early Facebook investor told FRONTLINE in the forthcoming PBS special ‘The Facebook Dilemma.’

Coulda, shoulda, woulda

In the ICO’s eyes, Facebook "did not do enough" after the data breach was discovered in 2015.

"Facebook failed to sufficiently protect the privacy of its users before, during and after the unlawful processing of this data," said Information Commissioner Elizabeth Denham. "A company of its size and expertise should have known better and it should have done better."

Facebook may have gotten off easy with the half-million pound fine. The monetary penalty is the most the ICO could hand down, but “for the statutory limitation on the amount of the monetary penalty, it would have been reasonable and proportionate to impose a higher penalty,” wrote the Commission in its notice.

The hits just keep on coming

Facebook’s uncovered tracks keep coming back to haunt the platform. The ‘Got another friend request from you’ scam hit Facebook users earlier this month. More recently, the company was threatened with a lawsuit from advertisers on the truth behind its video ad metrics.

And, there’s still more around the corner. The Securities and Exchange Commission (SEC) hasn’t issued its findings on whether Facebook properly warned investors of data issues.

The United Kingdom’s (UK) Information Commissioner’s Office (ICO) has slapped Facebook with a 500,000-British pound fine ($641,517.50 U.S.) for what it cal...

Article Image

New device seeks to bolster consumers’ cybersecurity with personal web domains

A Seattle-based startup called Privacy Labs recently unveiled a device that allows everyday consumers to send and receive email, as well as utilize contacts and calendar services, from their own personal web domain.

The device, dubbed “Helm,” was born out of the belief that “everyone should have the right to their online lives,” according to co-founder and CEO Giri Sreenivas. Instead of storing information in the cloud, information is stored and encrypted in the device.

“Right now, nearly all of the data that comprises your online life is stored in a massive data center,” Sreenivas wrote in a blog post. “You don’t own it. You can’t see it, you can’t touch it — and you don’t know who can. That dream of a device that would make data ‘ownable’ to the individual — not a stranger — is what led to Helm.”

Personal computer server

In terms of size, the Helm Personal Server isn’t very large; it’s about as big as an upside-down book. It sits on a table or desk, connects to a home network, and pairs with an app that lets users create their own domain name, passwords, and recovery keys.

It costs $499, which includes 128 gigabytes of local storage and a year of email, calendar, contacts, and a web domain for multiple users. After the first year, owners pay an annual subscription fee of $99.

Privacy Labs says it plans to add services other than email, contacts, and calendar. Future services will include photo storage, password management, and virtual private networking.

Although personal email servers already exist, Helm was created with the aim of being easy to configure and maintain for the average user. It takes just three minutes to set up.

“With Helm, you can be safe, secure, and in control, knowing your data is right where it should be: with you, so you can live online on your own terms,” Sreenivas wrote. “It all starts with email, and over the coming months and years, our team will be working on a number of additional services, each bringing you one step closer to total autonomy online.”

Future aspirations

Privacy Labs eventually wants to become a “digital-identity hub” for everything consumers do on the internet, according to Bloomberg. In an age where digital security is at the forefront of many consumers’ minds, Privacy Labs wants to give consumers total control of their data and make it so that companies have to ask for access.

“We want to help people break through the way the internet works today and not engage with Google and other big tech companies,” Sreenivas told Bloomberg, adding that he sees the iPhone as Helm’s only major competitor.

“Apple Inc. has been putting more data and computing processes on the device, and it increasingly stresses privacy benefits. Still, iPhones continue to rely on cloud-based services like iCloud and the devices regularly ping data centers run by internet giants like Google, he said,” according to Bloomberg.

A Seattle-based startup called Privacy Labs recently unveiled a device that allows everyday consumers to send and receive email, as well as utilize contact...

Article Image

The Weekly Hack: Avoid fake emails from Apple and Spotify

If you were one of the 30 million Facebook users whose data was accessed by unauthorized third parties, then Facebook has its own version of encouraging news. The hackers were spammers who wanted your money, not foreign agents trying to influence your vote. Congratulations?

A new report by the Wall Street Journal says that, according to Facebook, the hackers were linked to a digital marketing company that specializes in deceptive advertising. People familiar with Facebook’s internal investigation assured the paper that the hackers didn't have ties to a nation-state.

Apple scam

A Reddit user reportedly caught a new, realistic phishing email scam that could trick iPhone users into handing over the usernames and passwords to their Apple accounts. The email appears to be from Apple and lets a user know that they have completed a purchase through Spotify. Once the confused recipient clicks to review the purchase, they are directed to a site that is a realistic imitation of an Apple login page.

But a look at the web address, according to a screenshot captured, shows that the address does not correspond to Apple. It’s all part of what security expert Tim Sadler says is a classic phishing scam.

"Phishing emails, like spam, are bulk in nature, but are often farming for a user's credentials by mimicking the identity of a trusted website or service – in this case, Apple and Spotify,” he told the Sun.

Minnesota private records

Government employees, it’s time to do a better job of screening suspicious emails. A phishing email scam targeting state email accounts in Minnesota may have revealed the social security numbers, medical records, employment information, and financial records for 21,000 residents.

“Because the Minnesota Department of Human Services respects and values the privacy of your personal information, we want you to know about two recent data security incidents that may have resulted in someone accessing your personal information without permission,” the state wrote in a recent letter to potential victims of the hack.

Victims are urged to keep an eye on their credit card records.

If you were one of the 30 million Facebook users whose data was accessed by unauthorized third parties, then Facebook has its own version of encouraging ne...

Article Image

Feds step up efforts to fight medical device cyber-risks

Hackers not only target healthcare computer networks, they increasingly try to hack into sophisticated medical devices. Just as smart refrigerators and thermostats are often overlooked as cybersecurity vulnerabilities, medical devices don't always get the security attention they need.

This week, the Food and Drug Administration (FDA) and the Department of Homeland Security (DHS) agreed to work more closely together to enhance medical device security.

FDA Commissioner Dr. Scott Gottlieb says a growing number of medical devices actually connect to hospital networks, providing a backdoor for hackers if the devices aren't secure.

"The FDA has been proactive in developing a robust program to address medical device cybersecurity concerns," Gottlieb said. "But we also know that securing medical devices from cybersecurity threats cannot be achieved by one government agency alone.”

Sharing information on threats

Gottlieb says that's the reason the two very different agencies, with very different roles, are joining forces. Under the partnership, the two agencies will share information and collaborate on security measures.

“This agreement demonstrates our commitment to confronting cybersecurity risks and the unscrupulous cybercriminals who may seek to put patient lives at risk," he said.

Hackers sometimes target hospital and medical office computer networks in order to steal sensitive information about patients. In recent years, however, they've also launched ransomware attacks on these networks, locking up files until the hospital or medical practice pays a ransom in Bitcoin.

Partnership to protect the public

Christopher Krebs, Undersecretary for the National Protection and Programs Directorate at DHS, sees the partnership with the FDA as part of its role in protecting the public.

"DHS has some of the top experts on control systems technology, and we look forward to continuing to leverage this expertise for the sake of improving the lives and safety of people across the country,” Krebs said.

This isn't the first time that DHS and FDA have worked together. The two agencies have worked to discover and report vulnerabilities in medical devices. The disclosures are passed along to device manufacturers who can then modify their products to reduce or neutralize the threats.

Hackers not only target healthcare computer networks, they increasingly try to hack into sophisticated medical devices. Just as smart refrigerators and the...

Article Image

The Weekly Hack: Car thieves hacked a keyless Ford Mustang and stole it from someone’s driveway

A London woman is “distraught and heartbroken” after car thieves broke into her Ford Mustang parked in her own driveway and drove off with it. And no, she didn’t make the classic mistake of leaving her door unlocked with the car keys inside.

The car thieves, according to the BBC, were captured on surveillance footage waving a device in front of her car that can mimic key fobs and “trick” the vehicle into unlocking. They successfully got the door to open, and then, thanks to the Mustang’s keyless ignition, sped away in the middle of the night.

They apparently can thank Ford’s “intelligent access system,” as the company calls it. The feature allows consumers to “unlock, lock and start your vehicle without having to reach for your keys.”

It’s another sign that perhaps reaching for one’s own keys is worth the physical challenge. In March, police warned that the Ford Fiesta, apparently Britain’s most popular car, had been targeted in a string of thefts via the same keyless entry device.

The car thefts targeting consumers across the United Kingdom come several years after researchers at the University of Birmingham warned that this was bound to happen.

Goodbye Google+

Google's attempt to build a social media platform to rival Facebook has predictably ended with the revelation that it also exposed users’ vulnerable personal data to third parties.

A Wall Street Journal investigation this week revealed that a bug in Google+ gave third party app developers the ability to access the personal data of people who had never even used or granted permission to the apps.

Google engineers became aware of the bug but opted not to disclose it to the public to avoid bad publicity in the wake of the Facebook Cambridge Analytica fall-out, the WSJ said.

Shorty after the newspaper report went live, Google announced that it would shutter Google+ for good. At the same time, Google executives claimed that “we found no evidence that any developer was aware of this bug” or had abused it.

Payment platform

Hackers used stolen Apple IDs to break into one of China’s most popular payment platforms and steal customers’ money. Alipay announced that it has contacted Apple and is telling users to change their passwords.

Digital wallets on smartphones are increasingly promoted as a new way to pay for everything from a movie download to a Subway sandwich. For people with iPhones, Apple ID is required to purchase anything from the iTunes store.

A London woman is “distraught and heartbroken” after car thieves broke into her Ford Mustang parked in her own driveway and drove off with it. And no, she...

Article Image

Sensitive Pentagon information may be vulnerable to cyberattack

The U.S. Government Accountability Office (GAO) published a report on Tuesday highlighting the vulnerabilities in the Department of Defense’s (DOD) major computerized weapons systems.

The agency revealed that data from cybersecurity tests conducted on the weapons systems between 2012 and 2017 showed that by using “relatively simple tools and techniques, testers were able to take control of systems and largely operate undetected" because of security vulnerabilities.

"DOD testers routinely found mission critical cyber vulnerabilities in nearly all weapon systems that were under development,” the GAO report said.

The vulnerabilities were linked to multiple culprits, but the top two factors were unencrypted communications and poor password management. In some cases, testers were able to gain access because the systems were running commercial or open-source software where the operators “did not change the default password when the software was installed.”

Widespread security issues

The agency said it hasn’t yet been able to get a clear idea of the scale of vulnerabilities affecting its weapon systems based on the analysis.

"For example, one assessment found that the weapon system satisfactorily prevented unauthorized access by remote users, but not insiders and near-siders," the report said. “Once they gained initial access, test teams were often able to move throughout a system, escalating their privileges until they had taken full or partial control of a system. In one case, the test team took control of the operators’ terminals."

The GAO said the problem is rooted in the fact that the DOD has never made security a priority for its weapon systems and hasn’t taken all the measures necessary to secure their systems.

“Testers playing the role of adversary were able to take control of systems relatively easily and operate largely undetected,” the GOA said in a statement. “DOD’s weapons are more computerized and networked than ever before, so it’s no surprise that there are more opportunities for attacks.”

The U.S. Government Accountability Office (GAO) published a report on Tuesday highlighting the vulnerabilities in the Department of Defense’s (DOD) major c...

Article Image

California rep unveils ‘Internet Bill of Rights’ proposal

Silicon Valley Congressman Ro Khanna (D-Fremont) recently outlined a set of 10 principles that he hopes will one day evolve from its current draft phase to become an actual “Internet Bill of Rights.”

Each of the principles on the list would be enacted with the goal of protecting consumers’ data in the digital age.

"There's great concern that Americans have about the protection of their privacy online and about their security online," Khanna told the Los Angeles Times.

The principles cover a range of topics that have been subjects of criticism and controversy among both consumers and lawmakers -- from net neutrality, to timely notification of hacks or breaches, to the ability to opt-in for data collection.

Ten principles

The complete draft, first obtained by The New York Times, states that American consumers should have the right:

  • to have access to and knowledge of all collection and uses of personal data by companies;

  • to opt-in consent to the collection of personal data by any party and to the sharing of personal data with a third party;

  • where context appropriate and with a fair process, to obtain, correct, or delete personal data controlled by any company and to have those requests honored by third parties;

  • to have personal data secured and to be notified in a timely manner when a security breach or unauthorized access of personal data is discovered;

  • to move all personal data from one network to the next;

  • to access and use the internet without internet service providers blocking, throttling, engaging in paid prioritization or otherwise unfairly favoring content, applications, services or devices;

  • to internet service without the collection of data that is unnecessary for providing the requested service absent opt-in consent;

  • to have access to multiple viable, affordable internet platforms, services, and providers with clear and transparent pricing;

  • to not to be unfairly discriminated against or exploited based on your personal data; and

  • to have an entity that collects your personal data have reasonable business practices and accountability to protect your privacy.

The unveiling of the principles follows a series of privacy scandals, including the massive Equifax data breach disclosed last year and Facebook’s Cambridge Analytica data-sharing scandal that came to light earlier this year.

But despite these breaches of privacy, efforts to pass data protection laws have not progressed far enough to benefit consumers. Just this month, the entire broadband industry sued the state of California over its newly enacted net neutrality protections.

Silicon Valley Congressman Ro Khanna (D-Fremont) recently outlined a set of 10 principles that he hopes will one day evolve from its current draft phase to...

Article Image

The Weekly Hack: North Korean hacking of financial institutions bigger than previously disclosed

A state-sponsored hacking group in North Korea is coordinating a massive espionage campaign against banks and other institutions worldwide, according to a detailed report by the cybersecurity firm FireEye.

North Korean cyber attacks against the United States and elsewhere have been widely reported over the years, but the FireEye report suggests the problem is bigger than authorities previously disclosed and links the attacks to one particular group named APT 38. The attackers have attempted to steal over $1 billion from banks that include Banco de Chile, Bancomext, Bangladesh Bank and Vietnam TP Bank over the past two years, the report says, as well as from cryptocurrency markets in the United States.

APT 38 has also targeted financial journalism publications and other institutions based in the United States, though the report does not name all of the the specific entities that were targeted

“We judge that APT38's primary mission is targeting financial institutions and manipulating inter-bank financial systems to raise large sums of money for the North Korean regime,” the report says.

While the operation may be sophisticated, some of the hacking tactics that the attackers have used sound strikingly similar to everyday hacks. In 2015, an account with the email campbelldavid793@gmail.com sent spear-phishing emails to a U.S. defense contractor -- yet another reminder to be wary of unfamiliar email addresses, particularly if you work in an industry that deals with the federal government or banks.

The report comes only a month after the Department of Justice charged two North Korean citizens for their alleged role in the 2014 hack on Sony Pictures and the more recent $81 million cyber theft from Bangladesh Bank.

Facebook faces fines

European regulators generally take data security much more seriously than regulators do in the United States, and that spells fresh trouble for Facebook.

The social media giant last Friday said that 50 million user accounts were affected by a “security issue” that allowed hackers to take over people's accounts. Facebook claims that they notified law enforcement immediately and have asked a total of 90 million users to reset their passwords as a “precautionary step.”

A Facebook executive said there is “no evidence” that third-party apps were accessed in the attack.

Regulators would prefer not to take Facebook’s word for it. The Irish Data Protection Commission, the lead privacy regulator for all of Europe, said it is investigating whether Facebook has actually followed the EU’s data protection laws. The agency may fine Facebook up to $1.6 billion.

Olympics revenge

Speaking of hacks tied to testy international relations, the DOJ on Thursday charged seven Russian intelligence officials with computer hacking, wire fraud, aggravated identity theft, and money laundering. The agency says that the officials targeted 250 athletes and anti-doping agencies across the world as retaliation for Russia's suspension from the International Olympic Committee in December.

In Pyongyang last year, clean Russian athletes could still compete in the games, but they had to compete as “neutral” athletes who were not officially representing their country.

Burgerville

A burger chain with stores across Oregon and Washington admitted Thursday that hackers stole customer credit card data over the course of a year.

Burgerville says that it initially thought the attack was a “brief intrusion” but only discovered recently that customers’ full credit card information was accessed. The chain says it still does not know how many people are affected.

"This was a sophisticated attack in which the hackers effectively concealed all digital traces of where they have been," Burgerville said.

Shortly after the announcement, a consumer filed a class-action lawsuit blaming weak security protections for the attack. As of now, the chain says that anyone who denied at the restaurant from September 2017 through September 2018 could be affected.

Toyota Industries

Nearly 19,000 employees of Toyota Industries, the car brand’s parent company, in Indiana were told by the company that an unknown third party accessed the corporate email system and possibly their healthcare information.

Affected employees are reportedly being offered one year of free credit monitoring in exchange for a breach in which their social security numbers, social security cards, home addresses, and more may have been exposed.

At the same time, Toyota Industries is also downplaying the threat, telling employees that they are “not aware of any misuse of personal information” and that Toyota Industries has “no evidence that this data was removed from its systems.”

A state-sponsored hacking group in North Korea is coordinating a massive espionage campaign against banks and other institutions worldwide, according to a...

Article Image

Bloomberg: China 'bugged' servers used by major U.S. companies

Both Apple and Amazon vigorously deny that their servers were hacked by the surreptitious placement of a tiny chip on the motherboard, a claim leveled in an article by Bloomberg News.

The Bloomberg report says a Chinese subcontractor added the chip to the motherboards used in servers supporting major companies and government agencies, including the CIA. The article says the chip could allow the Chinese government to steal data and conduct surveillance.

Bloomberg cites sources who say the problem emerged as early as 2015 when it was confirmed by independent security investigators working for cloud providers. The news agency says the circuit boards, manufactured in China, are widely used in servers produced by Super Micro, a U.S.-based company.

Strong denial

Apple denied the report in unusually strong language, saying it is "deeply disappointed" that the Bloomberg team working on the story did not appear to consider the possibility their sources were wrong.

"Our best guess is that they are confusing their story with a previously reported 2016 incident in which we discovered an infected driver on a single Super Micro server in one of our labs," the company said in a statement. "That one-time event was determined to be accidental and not a targeted attack against Apple."

Amazon was also adamant in its denial. In a statement to Bloomberg, contained in the story, the company said that it had “found no evidence to support claims of malicious chips or hardware modifications."

Not a simple attack

According to Bloomberg, China manufactures 75 percent of the world's mobile phones and 90 percent of its computers. But the news agency concedes the extreme difficulty China would face in carrying out this kind of attack.

It would mean "developing a deep understanding of a product’s design, manipulating components at the factory, and ensuring that the doctored devices made it through the global logistics chain to the desired location," the authors write.

A hacker interviewed by Bloomberg for the story equated that feat to "witnessing a unicorn jumping over a rainbow."

Yet Bloomberg maintains it happened. It says the chips, no larger than a grain of rice, were inserted during the manufacturing process by Chinese government operatives who targeted a major U.S. server company. In the article, U.S. officials describe it as "the most significant supply chain attack known to be carried out against U.S. companies."

Both Apple and Amazon vigorously deny that their servers were hacked by the surreptitious placement of a tiny chip on the motherboard, a claim leveled in a...

Article Image

Twitter bug may have exposed some users’ direct messages

On Friday, Twitter revealed that it recently discovered a bug that may have caused some users’ direct messages and private tweets to be sent to unauthorized third-party developers.

The company said the bug has been in effect since May 2017 and was patched only recently. It affected less than 1 percent of users on the platform, which works out to around three million of the site’s 336 million monthly active users.

Twitter said it found the bug in its Account Activity API, which gives registered developers the ability to build tools to help businesses communicate with customers on Twitter.

“If you interacted with an account or business on Twitter that relied on a developer using the AAAPI to provide their services, the bug may have caused some of these interactions to be unintentionally sent to another registered developer,” Twitter said in a blog post.

Affected users will be contacted

The company tweeted that although it hasn’t found any instance where data was sent to the incorrect party, it can’t rule out the possibility that some users’ may have had their messages accidentally sent to the wrong recipient.

Direct Messages that could have been exposed were between users and companies that use Twitter for customer service interactions, Twitter said.

“In some cases this may have included certain Direct Messages or protected Tweets, for example a Direct Message with an airline that had authorized an AAAPI developer,” Twitter said. “Similarly, if your business authorized a developer using the AAAPI to access your account, the bug may have impacted your activity data in error.

The microblogging platform added that people who were potentially affected by the bug will be contacted directly through an in-app notice and on Twitter’s site.

Twitter said it has contacted its developer partners to make sure they delete any information they received in error.

“Our investigation is ongoing. We will continue to provide updates with any relevant information,” Twitter said, adding that it’s “very sorry this happened.”

Back in May, Twitter disclosed that it had found a glitch that caused user passwords to be stored in plain text. At the time, it advised all of its users to change their passwords.

On Friday, Twitter revealed that it recently discovered a bug that may have caused some users’ direct messages and private tweets to be sent to unauthorize...

Article Image

The Weekly Hack: Japanese cryptocurrency exchange loses nearly $60 million worth of coins

A major cryptocurrency exchange in Japan is missing 5,966 Bitcoins after an apparent hacking attack. The theft is equal to roughly $59 million and included $19.6 million worth of coins that belonged to clients, the exchange Zaif confirmed this week in a statement through Tech Bureau Corp, the firm that owns the exchange.

The firm, in response, said it is selling its shares in Zaif to make up for the lost money. Japan is home to the largest cryptocurrency exchanges in the world. The exchanges are registered through regulators there, but even so, the markets still appear unprepared to handle the numerous security risks of trading virtual coins.

Newegg

Anyone who purchased computer parts or other electronics from online retail giant Newegg between August 14 and September 18 should check their credit card statements, according to outside researchers.

Two security firms found evidence of a code-based credit card skimmer used on Newegg consumers. The researchers said the hackers were likely the same group behind recent attacks on Ticketmaster and British Airways customers.

However, Newegg has yet to confirm whether or not a breach occurred.

Equifax is fined

The credit firm that dropped the ball on online security and unintentionally exposed half of the United States to hackers is now facing fines -- but not here. Regulators in the United Kingdom said this week that Equifax "failed to take appropriate steps" to protect UK consumers. The fine totals £500,000.

Last year, in the midst of hacking investigations, Equifax initially said that only “limited information” from “certain UK and Canadian residents” was compromised. When pressed, Equifax clarified that 400,000 UK residents were affected by the data breach. The number was then revised to 700,000 residents, and then, finally, 14.5 million records.

Even so, Equifax maintained that it wasn’t misleading the public with its varying estimates, claiming that the 14 million records accessed in the UK weren’t sensitive enough to affect as many consumers.

"This information does not change the number of consumers affected or any of the UK figures/statements already provided,” Equifax insisted. Call it Equi-logic.

A major cryptocurrency exchange in Japan is missing 5,966 Bitcoins after an apparent hacking attack. The theft is equal to roughly $59 million and included...

Article Image

The Weekly Hack: Cryptocurrency gambling app gets hacked after mocking a competitor for getting hacked

In case investing in cryptocurrency wasn’t enough of a gamble for you, some app developers are inviting people to literally gamble their Bitcoin and other blockchain earnings away.

One such app, called EOSBet Dice, lets users bet their EOS cryptocurrency in, you guessed it, a game of dice.

Several days ago, EOSBet Dice mocked a competitor for suffering a “severe hack today that drained their bankroll.” EOSBet Dice then confidently Tweeted to its own users that they are safe.

“We have the biggest bankroll, the best developers, and a superior UI. Play on,” the message said.

That turned out to not be true. Several days later, a hacker targeted EOSBet Dice and made off with $125,000 worth of coins. The theft was reportedly spotted by a Reddit user. The app confirmed in the Reddit thread that it is investigating.

Tesla cars

Futuristic cars are skimping on data security, researchers have longed charged, and now one team says that even items as basic as keys are vulnerable.

Researchers from Belgium say it took them two seconds to clone a key fob belonging to a Tesla Model S. However, the problem isn’t just with Tesla but all keyless ignition systems.

“Today it’s very easy for us to clone these key fobs in a matter of seconds. We can completely impersonate the key fob and open and drive the vehicle,” one researcher told Wired, which reported that Tesla has already implemented a fix.

“A corresponding software update for all Model S vehicles allows customers with cars built prior to June to switch to the new key fobs if they wish,” a company spokesman told the magazine.

In gas-powered cars, meanwhile, keyless entry systems have already been proven to be even more dangerous, particularly in cars that do not have any alarms or other systems in place to warn owners if a car was mistakenly left idling.

The New York Times reported in May that 28 deaths have been linked to carbon monoxide poisoning from mistakenly leaving a keyless car running in a home garage.

In case investing in cryptocurrency wasn’t enough of a gamble for you, some app developers are inviting people to literally gamble their Bitcoin and other...

Article Image

The Weekly Hack: Spy company accidentally rats out customers who paid to stalk others’ online habits

Call it spy karma. A software company that allows people to secretly spy on others’ phone and internet activities accidentally released data about its own paying customers.

Security researcher Brian Krebs made the discovery, reporting that the company mSpy leaked data online belonging to “millions of paying customers.”

Passwords, call logs, text messages, contacts, location data, Apple iCloud usernames, and more were accessible online until Krebs says he reported the leak to the company.

It’s not the first time that user data has escaped mSpy’s grip. Hackers also accessed the company’s database and posted it to the Dark Web in 2015.

British Airways

British Airways announced today that hackers stole credit card information from nearly 400,000 customers two weeks ago. The breach, which occurred on August 21, has since been “resolved,” the company claims, though police are still investigating.

"We know that the information that has been stolen is name, address, email address, credit card information; that would be credit card number, expiration date and the three-letter code in the back of the credit card,"  airline CEO Alex Cruz told the BBC.

All customers who purchased tickets between August 21 and September 5 should check their credit card statements. The airline claims that no passport information was accessed.

Happy hack-iversary

Exactly one year ago today, Equifax then-Chairman and CEO Rick Smith released a video blog and statement explaining that 143 million Americans were potentially affected by a “cybersecurity incident.”

The announcement did not go over well. American consumers, after all, do not necessarily want Equifax to have their information in the first place, but because good credit is necessary to buy a house, car, or take out a loan, the credit reporting industry can more or less do as it pleases.

In response to the controversy, Equifax offered to resolve the problem with several botched offers of “free” identity theft and credit monitoring to consumers. Later, the agency admitted that perhaps more data and several more millions of people were affected than they originally claimed.

Smith, who promised at the time to make “extraordinary changes” to how Equifax does business, retired two weeks later to the tune of $90 million, so his retirement anniversary is coming up soon as well.  Four executives who sold their stocks in Equifax shortly after the breach occurred will not face charges because they were not aware of the breach, the company has explained. Happy anniversary to everyone.

Call it spy karma. A software company that allows people to secretly spy on others’ phone and internet activities accidentally released data about its own...

Article Image

Just how secure is your online identity?

Many consumers are making it too easy for identity thieves, according to a new report from AARP.

The survey of adults found many don't even take basic steps such as monitoring their online bank accounts, using strong and unique passwords, or setting up a security freeze on their credit reports.

Only 43 percent of adults were found to have online access to their bank accounts, which allows them to regularly monitor activity. The rest -- 57 percent -- must wait until the monthly statement arrives by mail.

The older you are, the less likely you are to have online access. The survey found only 37 percent of adults age 50 to 64 and 33 percent of those 65 and older are set up to monitor their bank accounts online.

Slightly more monitor their credit card accounts online -- but again, the older you are, the less likely you are to be connected electronically.

Feeling overwhelmed

“Our survey results indicate that a lot of people may feel overwhelmed, and have just given up,” said AARP’s lead fraud researcher and the report’s co-author, Doug Shadel. “Two-thirds of those surveyed said that given the number of data breaches that have occurred, they think it is inevitable that criminals will be able to exploit their credit at some point."

This week marks the one year anniversary of the massive Equifax data breach, in which millions of consumers' extensive credit files were compromised. In the wake of this breach, consumers were urged to take advantage of free credit monitoring and place security freezes on their credit reports, a step blocking hackers from setting up bogus accounts.

In findings similar to those from AARP, NerdWallet reports just 10 percent of consumers have placed a freeze on their credit in the last 12 months. When asked for the reason for not doing so, 47 percent said they don't know how to do it and 34 percent said it was too much trouble.

Anxiety

“Anxiety over financial privacy is a justified reaction to data breaches that make the news, but you don’t have to wait until you experience a breach personally to take steps to protect yourself,” said Kimberly Palmer, personal finance expert at NerdWallet. “There’s a range of steps all consumers can take, from being more watchful to freezing their credit, to stay safe.”

The most powerful tool, says Palmer, is freezing your credit. Starting Sept. 21, she says all three major credit bureaus will offer free credit freezes. You must contact all three credit bureaus separately to freeze and unfreeze credit. You'll find the links to do so below:

  • Equifax

  • Experian

  • TransUnion

Many consumers are making it too easy for identity thieves, according to a new report from AARP.The survey of adults found many don't even take basic s...

Article Image

CamuBot masquerades as a bank security app to raid accounts

A new malware called CamuBot has been uncovered with its first attack centered on Brazilian bank customers.

The malware hides in plain sight, acting as if it’s the user’s bank-required end-user security module and mimicking the bank’s online persona all the way down to the bank’s logo.

According to researchers with IBM’s X-Force team, CamuBot was first discovered on August 28 after showing up in an attack on business-class banking customers in Brazil. It was IBM that dubbed the malware CamuBot.

“CamuBot is more sophisticated than the remote-overlay type malware commonly used in fraud schemes,” wrote Limor Kessem, an Executive Security Advisor with ITM.

“Instead of simplistic fake screens and a remote access tool, CamuBot tactics...focuses on business banking and blends social engineering with malware-assisted account and device takeover.”

Kessem went on to say that the malware appears to be focusing on Brazilian banks in its first series of raids and that business banking customers carry the most risk.

How does CamuBot differ from other malware?

“The delivery of CamuBot is personalized,” said Kessem. “Since the malware’s operators target businesses in Brazil, it is very possible that they gather information from local phone books, search engines or professional social networks to get to people who own a business or would have the business’s bank account credentials.”

In the financial world, malware-driven theft is on the rise. In January, ConsumerAffairs reported on “Jackspotting,” a scheme in which malware took control of automatic teller machines (ATM).

CamuBot’s game is to lay low for as long as possible so it can become part of what the end-user perceives as a typical component of their online banking. Once the malware thinks it’s considered part of the norm, it goes after things like online credentials and keystrokes.   ThreatPost reported that, in some cases, the malware can also hijack one-time passwords used for biometric authentication.

Once the bot has gotten what it came for, the data is sent to a command-and-control (C&C) server that threat actors have set up as the headquarters for their cyber theft ring. Once the data heist is completed, the information is then used to ransack bank accounts, orchestrate identity theft, or packaged up for sale on the Dark Web.

Cybercriminals recently proved how crucial it is for financial institutions to keep their systems as vigilant as possible when threat actors were able to nab $13.5 million from Cosmos, India’s oldest bank.

A new malware called CamuBot has been uncovered with its first attack centered on Brazilian bank customers.The malware hides in plain sight, acting as...

Article Image

Yahoo enters the privacy fray once again

Yahoo’s email woes continue to grow, and this time it involves Google.

Before Google made changes to its privacy standards in late 2017, emails that were sent from Yahoo Mail accounts to Gmail accounts may have been unlawfully scanned or catalogued. Those Yahoo Mail users may be eligible for compensation of up to $5,000 courtesy of a class action lawsuit.

This new privacy wrinkle comes on the heels of a recent report that almost 200 million Yahoo inboxes were scanned for data to aid advertisers in getting a grip on users’ buying habits.

The heart of the matter

At the root of this duel is Google’s purported violation of the California Invasion of Privacy Act (CIPA). Other states have similar laws, including Florida, New Hampshire, Massachusetts, and Maryland.

It was only a year ago that Judge Lucy Koh approved a $2.2 million Google privacy changes settlement reached by it and Yahoo. Law360 reported that since the original class action lawsuit was filed, Google changed its privacy policies with the promise that it would cease scanning outside emails for advertising and marketing purposes.

Interestingly, the tech giant was able to craft some breathing room into its vow. In 2017, the proposal was re-filed holding Google accountable for privacy changes for the "next three years."

Judge Koh asked Google why its privacy changes deal was only good for the short haul and not indefinitely. The company responded by saying that “three years is a long time in terms of changes in law,” according to TopClassActions.

Google’s been down this road before

Back in 2008, the nonprofit group Consumer Watchdog (CW) put Google squarely in its sights over what it claimed were privacy threats stemming from the company's new "Chrome" Web browser.

Five years later, in 2013, CW reported in a submission to a U.S. court that Google’s stance on email privacy was that Gmail users should have no "legitimate expectation" that their emails will remain private.

"Sending an email is like giving a letter to the Post Office. I expect the Post Office to deliver the letter based on the address written on the envelope," wrote CW spokesman John Simpson. "I don’t expect the mail carrier to open my letter and read it. When I send an email, I expect it to be delivered to the intended recipient with a Gmail account based on the email address; why would I expect its content will be intercepted by Google and read?"

Whether this was a hiccup or a disingenuous move to make hay off of users’ personal data, it serves as a good reminder to check your privacy settings -- whether with the combatants in this issue, Google and Yahoo, or any other platform, software, or app you might use that is associated with you as the "user."

Yahoo’s email woes continue to grow, and this time it involves Google.Before Google made changes to its privacy standards in late 2017, emails that wer...

Article Image

Google reportedly monitors credit card usage

Google and Mastercard reportedly have a deal that allows the search giant to link online searches to in-store purchases.

Bloomberg News cites four unnamed sources who confirm the deal, three of whom are said to have directly worked on the project. Bloomberg reports the relationship has never been publicly disclosed.

According to a spokeswoman for Google, a high level of encryption prevents anyone from viewing personally identifiable information about consumers.

“We do not have access to any personal information from our partners’ credit and debit cards, nor do we share any personal information with our partners,” the company said in a statement.

Being able to determine whether a consumer who searched for a product using Google then went to a store and purchased that product is an extremely valuable tool. It allows Google to demonstrate to an advertiser just how effective the ad campaign was. It's an advantage over traditional advertising mediums and may be one reason these other forms of advertising are in decline.

Growing mistrust

In the wake of Facebook's privacy issues, it could lead to further scrutiny of large technology companies, already the subject of growing mistrust.

In March, Facebook revealed that data on millions of its users was obtained by a political marketing firm that used it to target ads during the 2016 presidential campaign. The company, Cambridge Analytica, was not authorized to receive the information, but it didn't lessen the public outrage directed at the social media company.

But living in an online world often means giving up a great degree of privacy. In an interview with the Harvard Gazette last year, cybersecurity expert and Berkman Klein fellow Bruce Schneier said surveillance has become the business model of the internet.

'Constant surveillance'

"Everyone is under constant surveillance by many companies, ranging from social networks like Facebook to cell phone providers," Schneier told the newspaper. "This data is collected, compiled, analyzed, and used to try to sell us stuff. Personalized advertising is how these companies make money, and is why so much of the internet is free to users. We’re the product, not the customer."

Privacy issues aside, any kind of undisclosed sharing of credit card data has been a sensitive area for both consumers and policymakers in the past. Before it was outlawed, businesses often sold access to customers' credit cards to third party marketers.

These deals resulted in widespread abuse when these third party marketers charged consumers' credit cards for things they had not knowingly agreed to purchase.

Google and Mastercard reportedly have a deal that allows the search giant to link online searches to in-store purchases.Bloomberg News cites four unnam...

Article Image

Dark web hackers sold data of 130 million users for eight Bitcoin

Hotel guests at a well-known Chinese hotel chain are now victims of a security breach.

Despite China’s efforts to crack down on cybersecurity, a hacker is now selling the data of 130 million hotel guests for eight Bitcoin ($56,000) on a Chinese Dark Web forum. Chinese media reported the data breach after several cybersecurity groups saw the forum’s ads.

The hacker noted that he got the data from Huazhu Hotels Group Ltd. As one of China’s largest hotel chains, the company operates 13 hotel brands across 5,162 hotels in 1,119 Chinese cities.

“Those who commit illegal acts, including theft, trading, and exchange of residents’ personal data will be heavily punished,” the Shanghai police said in a statement. “We are resolute in protecting people’s interest and ensuring information safety.”

The hack

Based on the hacker’s description in the ads, the stolen data totals 240 million records -- which is information on approximately 130 million hotel guests -- and is 141.5 GB worth of data.

The following information is what the hacker has sold online: check-in registration information (customer name, ID card number, home address, and birthday), booking information (name, card number, mobile phone number, check-in time, departure time, room number, and hotel ID number), and official website registration information (mobile phone number, email address, login password, and ID card number).

According to the breach, customers at any of Huazhu’s chains were affected by the hack, including: Orange, All Season, Hanting Hotel, Ibis, Manxin, CitiGo, Mercure, Grand Mercure, Haiyou, Starway, Novotel, Joye, and Elan.

A China-based cybersecurity group -- Zibao -- believes the breach occurred when Huazhu developers or programmers uploaded portions of the company’s server to Github earlier this month. The hotel chain has yet to comment on the specifics of the incident, but it has already started an internal investigation and the authorities have been contacted.

Similar problems in China

China has been working to eradicate countless issues regarding cryptocurrency and the buying and selling of items on the dark web. However, the issue continues to plague the country.

The dark web is not indexed by search engines, and sites are able to sell counterfeit money and drugs, among other things -- like people’s personal data.

According to Yin Ran, a Shanghai-based investor in the information technology arena, data breaches are a serious threat to China’s continued digitalisation efforts and are also becoming more and more frequent.

“Strangers would approach us for trading of personal data owned by our portfolio firms,” Ran said. “The potential risks are huge and such illegal behavior must be eradicated to pave the way for further development of digitalised business.”

Chinese artist Deng Yufeng bought the personal data of 340,000 residents in Wuhan on the black market back in April and then displayed them in an art gallery. The authorities promptly put an end to that.

Hotel guests at a well-known Chinese hotel chain are now victims of a security breach.Despite China’s efforts to crack down on cybersecurity, a hacker...

Article Image

Apple kicks Facebook’s Onavo out of its app store

Facebook took another uppercut to its jaw on Wednesday when Apple removed the Facebook-owned virtual private network (VPN) app from its App Store. The reason? Simply that Onavo failed to comply with the App Store’s privacy guidelines.

Facebook may only have itself to blame. In June of this year, Apple updated its App Store guidelines to explicitly ban "[collecting] information about which other apps are installed on a user’s device for the purposes of analytics or advertising/marketing."

Exactly what is Onavo?

Onavo was a tech darling at one time. The company received first prize at the Mobile Beat 2011 conference and the award for most innovative app at the 2011 International Startup Festival.

But in 2013, Facebook acquired the company and things changed. First off, the company introduced Onavo Insights, a mobile analytics platform which traced market share and app usage.

A few years later, The Wall Street Journal reported that since Facebook acquired Onavo, the social platform had used the app’s data to monitor competitors such as Snapchat and WhatsApp, as well as startups that are performing "unusually well".

Operating under the guise of “Onavo's mobile apps (to) take the worry out of using smartphones and tablets,” it was anything but.

In a nutshell, Onavo gave permission to Facebook to run market research on app users and their phones ad nauseum. Some might go as far as saying it was spyware with lipstick, made to look as Facebook-like as possible.

Onavo’s broadstroke listing on the Google Play store touts that it can do everything from adding an extra layer of security and data encryption to serving as a free, fast, and secure VPN to help protect personal information.

The app came clean as to its ownership by Facebook, but it buried this caveat within its description: “Because we're part of Facebook, we also use this info to improve Facebook products and services, gain insights into the products and services people value, and build better experiences.”

How sneaky was Facebook being?

While Facebook has undergone a reboot in how it handles its users’ data, its trustworthiness is still an issue -- both with the government and the consumer.

“Users rate Facebook’s privacy protection as the worst in social media, its ads as the most intrusive, its navigation and video speed poor, and its content stale,” David VanAmburg, Managing Director at the American Customer Satisfaction Index (ACSI) commented to ConsumerAffairs regarding ACSI’s recent data privacy survey.

In Onavo’s situation, its privacy policy hasn’t changed since 2013. Furthermore, Onavo’s privacy policy does not contain a conspicuous disclosure that the company is owned by Facebook.

“We may retain information regarding you and your use of the Services, including personally identifying information, for as long as needed to provide you with the Services and the uses described in this Privacy Policy,” says Onavo’s privacy policy. “This often means that we will keep information for the duration of your account.”

Onavo goes a step further and puts the onus of stopping the data collection on the consumer. “If you stop using the Services, you can request that we remove the personally identifying information that we collected from you through the Services.”

If consumers don’t want the Onavo app mining their personal info, Facebook offers a step-by-step guide on how to remove it from your phone.

Don’t mess with Apple

Apple is watching Facebook and privacy like a hawk. "We work hard to protect user privacy and data security throughout the Apple ecosystem," an Apple spokesperson said in an email to CNBC on Wednesday.

"With the latest update to our guidelines, we made it explicitly clear that apps should not collect information about which other apps are installed on a user's device for the purposes of analytics or advertising/marketing and must make it clear what user data will be collected and how it will be used."

When it comes to iffy apps and user privacy, Apple has been on a tear this year. In June, the company announced that it was removing cryptocurrency apps from its store. Earlier this month, Apple told lawmakers iPhones are not listening in on consumers.

Where is all of this going to end up?

Data privacy seems to be more of a mountain than a molehill for Facebook. Cook said Apple has worried for years that something like the recent Facebook data leak might happen.

"Unfortunately that prediction has come true more than once. I think that this certain situation is so dire and has become so large that probably some well-crafted regulation is necessary,” he said.

Facebook took another uppercut to its jaw on Wednesday when Apple removed the Facebook-owned virtual private network (VPN) app from its App Store. The reas...

Article Image

The Weekly Hack: Forget Bitcoin. The real financial disruptors are virtual bank robbers

Cryptocurrency boosters love to characterize Bitcoin and others as “disruptive” to the established financial sector, but when it comes to robberies and heists, the two industries are starting to look more similar to each other.

Hackers have increasingly used vulnerabilities in the blockchain to steal other people’s hard-earned fake money, and one investor is pointing his finger at his cell phone provider.

A cryptocurrency investor named Michael Terpin filed a $224 million federal lawsuit against AT&T on Wednesday for what he describes as the “digital identity theft” of his cell phone account.

According to Terpin’s complaint, thieves convinced AT&T to forward his calls and messages to a SIM card belonging to a cyber criminal ring. The thieves then used the information they obtained about their target to steal $23.8 million worth of tokens from his account.

The remaining $200 million that Terpin is demanding from AT&T is for punitive damages. He says that AT&T failed to protect his account even after he reported unusual activity and got law enforcement involved.

An AT&T spokesman told Reuters that they are looking forward to fighting the allegations in court.

This isn’t the first time that SIM-swap scams on AT&T accounts have been linked to cryptocurrency theft. So-called SIM-swap scams work because they are relatively easy. Experts say it takes minimal effort to trick phone company employees into giving criminals what they need: a link between another person’s account and a new SIM card belonging to the criminal ring.  

With access to another person’s phone number, hackers can access messages and other sensitive information intended for the victim. Cryptocurrency investors have been an especially popular target of this scam.

One such scammer in Florida was arrested last week for allegedly leading a criminal ring that used SIM-swaps to steal money from people across the country.

ATM heist

In a confidential alert last Friday, the FBI reportedly released an unusual warning. International banking giants faced an imminent threat that cyber criminals would target their ATM machines, the FBI said.

One day later, that exact heist happened to a banking giant based in India. Hackers infected bank servers with malware, giving them the ability to approve their own transactions. They then used fake cards to withdraw money from 14,00 ATM machines across 28 countries. All of the ATM machines belong to the Cosmos Bank chain.

The corporation said that no consumer accounts were impacted, likely part of an effort to discourage people from cashing out on their entire bank accounts.

"We appeal customers to remain calm and not to get panic as savings, term deposits, recurring accounts of all the stakeholders are fully safe,” the Cosmos Bank chairman MIlind Kale told local media.

Cosmos doesn’t have ATMs in the United States, but money heists targeting traditional banks are also hitting increasingly closer to home. Bank giants in Canada and Mexico have both reported falling victim to hackers in recent months.

Cryptocurrency boosters love to characterize Bitcoin and others as “disruptive” to the established financial sector, but when it comes to robberies and hei...

Article Image

Consumer group charges big tech of only giving 'the illusion' of privacy

Just weeks after the European Union enacted sweeping new privacy rules, the Norwegian Consumer Council has issued a report questioning how Google, Facebook, and Microsoft are meeting these requirements.

In a report entitled Deceived by Design, the group claims the U.S.-based tech firms have instituted changes to their user controls that appear to give consumers more power to protect their privacy, but in fact use default settings and “misleading” wording to accomplish the opposite.

The report looked at the changes the tech companies made to their sites in April and May, in preparation for Europe's General Data Protection Regulation (GDPR), which recently went into effect. At the time, Facebook was also responding to harsh criticism it received after it revealed that some of its user data had been used for unauthorized political marketing purposes.

Privacy-friendly settings hard to access

As examples, the Norwegian report cites some cases of the most privacy-friendly settings being the hardest to access and choices being presented with only two options.

For example, if a Facebook user disables facial recognition, they are told that Facebook will be unable to prevent someone from using their photo to impersonate them. The report said that is a not-too-subtle attempt to persuade Facebook users not to disable facial recognition.

In statements to news outlets, the companies named in the report have reaffirmed their commitment to privacy. Google said it is constantly updating its controls in response to user experience tests. Facebook said it had “made its policies clearer, our privacy settings easier to find.” Microsoft said it is committed to GDPR compliance.

'Vast array of design techniques'

But the report suggests big technology firms, while giving users more control, take overt steps to try to influence those choices.

“Providers of digital services use a vast array of user design techniques in order to nudge users toward clicking and choosing certain options,” the authors write. “This is not in itself a problem, but the use of exploitative design choices, or 'dark patterns,' is arguably an unethical attempt to push consumers toward choices that benefit the service provider.”

The report concludes that the firms' attempts to influence consumer privacy choices cross the line, becoming techniques that could, in some cases, be “deceptive and manipulative.” For that reason, the report questions whether the firms are in actual compliance with Europe's tough, new privacy regulations.

Just weeks after the European Union enacted sweeping new privacy rules, the Norwegian Consumer Council has issued a report questioning how Google, Facebook...

Article Image

Facebook privacy issue exposes deeper concerns about the internet

Facebook CEO Mark Zuckerberg, who will testify before a House committee next week, took questions from reporters on a conference call Wednesday and discussed his company's efforts to better protect users’ data.

Zuckerberg took responsibility for the data leak and pledged to make the system better. However, he cautioned his listeners not to expect instant results.

"These are big issues," he said. "This is a big shift for us to take a lot more responsibility. It's going to take some time and we're committed to getting that right, and we're going to keep investing until we do."

'Surveillance as a business model'

Last August, long before concerns about Facebook privacy made front page news, the Harvard Gazette interviewed cybersecurity expert Bruce Schneier about internet privacy.

Schneier, a fellow with the Berkman Klein Center for Internet & Society, suggested that surveillance is now the business model of the internet.

"Everyone is under constant surveillance by many companies, ranging from social networks like Facebook to cell phone providers," he told the newspaper. "This data is collected, compiled, analyzed, and used to try to sell us stuff. Personalized advertising is how these companies make money, and is why so much of the internet is free to users. We’re the product, not the customer."

In 2017, it was hard to get the public to take that fact seriously. Many users found it harmless if Facebook wanted to target them for a new pair of sneakers or a new phone. But using profile information to influence an election is apparently a bridge too far.

Facebook now finds itself in an uncomfortable position because some of the data it collected was misappropriated by a political marketing firm that targeted select Facebook users with pro Trump ads during the 2016 election. Did it make a difference? Who knows, but to some the whole issue is unsettling.

Separating fact from fiction

Robert Darden, a journalism professor at Baylor University, says consumers not only have to worry about their privacy while online, but they also need to weed out misinformation from what's true.

"I spend several lectures telling my students how to identify the fake news and clickbait," Darden told ConsumerAffairs. "I also advise them to read several mainstream, reputable news sources each day. And if something seems too good, too outrageous, too hateful to be true -- it is probably all of the above."

What remains to be seen is whether new concerns about privacy, along with some other well documented internet annoyances like autoplay videos and pop-up ads, begin to make the internet less attractive to consumers.

It's already trendy in some circles to "unplug from the grid" and trade in a smartphone for an old fashioned flip phone. Writing in the Daily Beast, Taylor Lorez suggests that teens are already bored with the internet, mindlessly opening and closing apps in hopes of finding something engaging.

“You think that we’re so entertained because we’re on our phones all the time, but just because we’re on it, doesn’t mean we’re engaged or excited," one 17 year-old told her. "I get bored on my phone all the time."

On his conference call, Zuckerberg said there has been no material drop in user activity and ad revenue since the scandal broke last month, but we could be in the early innings of any new trend.

Darden says the feedback he has gotten from his students recently is that they don't trust Facebook and don't use it.

Facebook CEO Mark Zuckerberg, who will testify before a House committee next week, took questions from reporters on a conference call Wednesday and discuss...

Article Image

Google reveals flaw in Microsoft’s Edge browser

Google’s Project Zero -- a team responsible for finding zero-day vulnerabilities -- has uncovered a security flaw in Microsoft’s Edge browser. The flaw allows hackers to circumvent Edge’s security and deposit malicious code on users’ devices.

The severity of the vulnerability ranks as “medium,” and Microsoft has detailed what it considers to be the best steps for Edge users to take. Those steps include updating a computer’s antivirus software, Windows security, and computer firmware.

“The fix is more complex than initially anticipated,” said Microsoft. However, the company proactively stated that its teams were “positive that (the fix) will be ready to ship on March 13th.” Until then, some technology consultants recommend using a different browser as an added safeguard.

Microsoft and Google find themselves back in the boxing ring

Google’s standard operating procedure is to let the company affected by any flaw know immediately and give them 90 days to get it fixed before Google goes public with its discovery.

In Microsoft’s case, the complexity of the fix and the time given to repair it wasn’t a perfect scenario for the company, and Google supposedly shaming Microsoft in public by disclosing the flaw only raised its hackles more.

The companies have gone at each other before, seemingly working overtime to find holes in each other’s products. Microsoft found a flaw in Google Chrome last October and gave Google 90 days to fix it before Microsoft went public with the news.

That 90-day policy is one of two things at the core of the two tech giants’ loathing of each other, with the key element being if 90 days is “reasonable.” Google has extended grace periods from time to time, but it’s also been known to disclose a vulnerability if it’s being aggressively manipulated. A case in point is Google’s disclosure of a serious Windows bug back in 2016 a mere 10 days after reporting it to Microsoft.

The other spite comes from Google wanting the tech world to adopt its hard-hitting disclosure policies. So far, Microsoft hasn’t acquiesced, and the debate continues to rage on whether Google should be driving the way security flaws in competing operating systems are divulged to the public.

Google’s Project Zero -- a team responsible for finding zero-day vulnerabilities -- has uncovered a security flaw in Microsoft’s Edge browser. The flaw all...

Article Image

Winter Olympics, televisions, and 'smart' sex toys may be under cyber attack

If it connects to the internet, it’s vulnerable to hacking. That’s the ongoing message that cyber-security experts have been giving, which may not seem particularly helpful knowing that everything connects to the internet.

But breaches aren’t inevitable. Corporations like Equifax could have protected their customer’s data through encryption (but didn’t), and consumers can avoid potential high-risk devices and services or take additional precautions when they do.

Below is a list of the obvious, the frightening, and the absurd things recently reported to be at risk of getting hacked.

Winter Olympics

The Department of Homeland Security issued a warning to Americans in Pyeongchang to be mindful of so-called “cyber activists” and cyber criminals.

“At high-profile events, cyber activists may take advantage of the large audience to spread their message,” the warning says.  “Cyber criminals may attempt to steal personally identifiable information or harvest users’ credentials for financial gain. There is also the possibility that mobile or other communications will be monitored.”

The agency advises Americans watching the games in person to switch off their Wifi and Bluetooth connections when not in use, avoid using password-only websites on public wireless networks, regularly update mobile software, and create strong passwords, which is about the same advice security experts have already been giving consumers.

Televisions

Has a ghost been turning on your television in the middle of the night? Maybe it’s just a bored teenager taunting you from his basement.

Consumer Reports found that Samsung  television sets, Roku devices, and other smart TVs could be easily manipulated thousands of miles away by “a relatively unsophisticated hacker,” according to their review of security features on the devices.

While owners of smart TVs can change their settings to improve security, they can’t escape the risk of a hack altogether. Even agreeing to the device’s privacy policies and terms of service, a necessary step in using it, triggers “a significant amount of data collection.”

Passport numbers

The Equifax hack was even worse than the credit agency has been letting on, according to an investigative report published by Sen Elizabeth Warren (D-Mass).

Warren charged Wednesday that Equifax had failed to reveal numerous other security breaches, noting one instance in which an unknown number of passport numbers were accessed by hackers. It was a claim that Equifax quickly denied in news reports.

But after The New York Post obtained a copy of a letter Equifax sent the senator, admitting as such, the company clarified its position. An Equifax spokesperson told the Post that “the easiest way to understand this is that there was a field labeled passports with no actual data in it.”

The spokesperson denied that any passport numbers were actually stolen.

Smart vibrators

Researchers at SEC Consult found that a smart sex toy called Vibratissimo, which connects to smartphones via bluetooth, could be easily hacked via a “quick control” feature that allows use of the toy remotely.

SEC Consult also reported that passwords and other sensitive data could be stolen through the product’s accompanying online application, which ZDNet reports has as many as 100,000 users.

This is apparently an ongoing problem plaguing the smart sex toy industry. A PornHub-sponsored project called the Internet of Dongs is currently attempting to study all “smart” sex toys to look for potential security flaws.

If it connects to the internet, it’s vulnerable to hacking. That’s the ongoing message that cyber-security experts have been giving, which may not seem par...

Article Image

Intel processors' design flaw may lead to huge computer slowdowns

If you purchased or received a brand new, blazing fast PC over the holidays, you may be in for some disappointment in the next few weeks.

The Register reports that a design flaw in certain Intel processor chips produced in the last decade has left devices that use them with a serious security flaw. 

While Intel has not yet released details of the flaw, the necessary updates to Linux, Windows, and macOS systems may slow a device’s processing speed by as much as 30 percent.

Unfortunately, consumers who want to resolve the issue may not have many appealing options. Not fixing the problem may put users at risk of having their devices and private information compromised; relying on upcoming software fixes for their operating system may drastically slow down users’ devices; and going out and buying a new processor not affected by the flaw could be costly.

Intel has not yet returned a request for comment from ConsumerAffairs.

Vulnerable to cyber attack

While full details of the design flaw remain unclear, reports suggest that it may allow user programs to gain access to protected kernel memory areas – a key component of all operating systems that stores information and carries out computer tasks.

A vulnerability to these areas would allow a hacker to access kernel memory and steal all kinds of sensitive information including passwords, log-in information, or cached files. Savvy hackers could even abuse the kernel to make machines more vulnerable to other types of malicious bugs or malware.

While this alleged vulnerability is bad enough from a consumer standpoint, it could be even worse for big-name companies like Amazon, Microsoft, and Google who use Intel chips. Several companies have already scheduled major security updates for early January to address the issue, but it’s possible that the services these companies provide could be impacted by huge slowdowns as a result.

Slowed performance vs. paying for replacement

Similarly, fixing the vulnerability from a software standpoint at the consumer level has significant drawbacks. In order to make kernel memory areas secure, engineers may have to separate them from user processes altogether so that they can’t be accessed by malicious programs or codes.

However, this fix would require PC’s to switch back and forth between two separate address spaces. Simple tasks that previously could be done instantly would now take some time to process, leading to a slowdown in overall performance for certain tasks.

The other option of buying a separate, non-affected processor may yield better results, but the cost of the replacement is another factor to consider. Processor prices can range widely depending on brand and capability, with newer, higher-end models costing hundreds of dollars.

If you purchased or received a brand new, blazing fast PC over the holidays, you may be in for some disappointment in the next few weeks.The Register r...

Article Image

Sophisticated malware may evade antivirus software

A Canadian security firm warns that just because your antivirus scans turn up no threats, it doesn't always mean your system is clean.

Toronto-based Akouto says it has found a sharp increase in new strains of malware capable of slipping past most off-the-shelf security software. The majority of the attacks, it says, are aimed at stealing bank information and enabling hackers to make unauthorized withdrawals.

The malware, known as the Heodo Banking Trojan, was first detected back in March. The hackers who created it designed it to steal passwords and online banking log-in information so they could then transfer money from the victims to themselves.

Computers get infected when a user clicks on a link or PDF that is disguised as some type of important document, such as an invoice. Since it arrives in an email that appears to be from a known contact, targets are more likely to click on it.

Uses contacts to spread the malware

If they do, the Trojan searches the victim's contacts and copies other email addresses. This allows it to send messages that appear to come from the victim and quickly spread the malware.

If the infected computer is connected to a network, it will also infect connected devices by exploiting a flaw in how the computers share information.

"The creators of this malware spliced the code of a Trojan with that of a Worm to create a hybrid capable of stealing information, self-replicating and mutating," Dominic Chorafakis, Akouto's founder, told ConsumerAffairs.

Chorafakis says the malware uses its Trojan DNA to collect sensitive information from the victims that is transmitted back to the hackers.

"Using its Worm DNA it burrows through networks spreading to other computers, stealing more information and spreading even further," Chorafakis said.

Hard to detect

Unfortunately, this hybrid is hard to detect. Chorafakis says it uses something called a crypter that shields it from antivirus products. Undetected, it embeds itself in other software on the infected computer, setting up links back to command-and-control servers to download additional instructions, all the while making mutated copies of itself on the infected system.

Most of Akouto's work is directed at helping business clients, but Chorafakis says this mutant malware also poses a threat to individual computer users.

"The majority of attacks are not at all selective," he said. "Hackers cast a wide net to infect as many systems as possible with the goal of encrypting the user’s files for ransom, stealing banking and credit card information, or turning the computer into a zombie that secretly joins a Botnet."

Even though this particular malware was able to slip past standard antivirus software, Chorafakis says all computer users should install an antivirus program and keep it up to date. If malware manages to initially evade detection, Chorafakis says it's only a matter of time before antivirus vendors update their software, which will then be able to detect and remove the malware.

Chorafakis says consumers can also protect themselves by learning about cyber threats and how to avoid them. He suggests keeping all software up-to-date and backing up important files.

In today's world, he says, it's not a matter of if your computer will be infected, but when.

A Canadian security firm warns that just because your antivirus scans turn up no threats, it doesn't always mean your system is clean.Toronto-based Ako...

Article Image

Hackers target CCleaner and infect it with malware

Consumers who downloaded the CCleaner security program thought that they were protecting their devices from malware, but security researchers at Cisco Talos say the app directly delivered malware to millions of users.

The discovery made earlier this month involves what the researchers call a “supply chain attack.” Supply chain attacks happen when hackers target a company or manufacturer that delivers a product to consumers.

In this case, the download servers used by Avast (CCleaner’s parent company) were breached. Hackers used their access to the servers to modify CCleaner’s download package to include malicious malware that was delivered to users.

“For a period of time, the legitimate signed version of CCleaner 5.33 being distributed by Avast also contained a multi-stage malware payload that rode on top of the installation of CCleaner,” explained the researchers.

Millions of users affected

CCleaner is an extremely popular tool amongst consumers for ridding computers of malware and improving speed and performance. In November, Avast boasted that the program had been downloaded over 2 billion times, with 5 million users downloading the app per week. Unfortunately, the researchers say that these high growth numbers can be disastrous from a security standpoint.

“If even a small fraction of those systems were compromised, an attacker could use them for any number of malicious purposes,” said Cisco Talos researcher Edmund Brumaghin in a blog post.

Piriform, the company that operates the affected download servers, has confirmed that versions 5.33.6162 and 1.07.3191 of CCleaner for 32-bit systems were compromised by hackers. The company estimates that as many as 2.27 million people are using the affected software or have downloaded a compromised version of CCleaner Cloud.

“The compromise could cause the transmission of non-sensitive data…to a 3rd party computer server in the USA,” the company said. “We sincerely apologize for this and are committed to making sure nothing similar happens again.”

What to do

Brumaghin says that users who have downloaded a malicious version of the CCleaner program need to restore their devices to a state before August 15, 2017 and update to the latest available version of the program to avoid infection.

Piriform encourages users to download the latest version of the software here. (Note that visiting this link will initiate a download for the latest version of CCleaner.)

Consumers who downloaded the CCleaner security program thought that they were protecting their devices from malware, but security researchers at Cisco Talo...

Article Image

Lenovo settles with FTC over adware that exposed users to cyber attacks

Back in 2015, security researchers discovered that certain Lenovo laptops sold starting in the summer of 2014 came pre-installed with adware from a company called Superfish, Inc. This company’s software, called VisualDiscovery, basically acted as a “man-in-the-middle” between consumers and their browsers by inserting ads from partners onto sites that users visited.

However, experts found that the software also opened up users to cyber attacks and hacking attempts because of serious security vulnerabilities. Findings showed that the program could access all of a user’s private information, even if it was encrypted, and routinely inserted itself into the security certification process, which essentially gave consumers no warning if they visited a spoofed or malicious website.

Today, Lenovo agreed to settle charges from the Federal Trade Commission (FTC) and 32 State Attorney’s General over these compromised security protections, and is prohibited from misrepresenting features of pre-loaded software on its devices.

The company also agreed to get affirmative consent from consumers before pre-installing such software again and will be required to implement a comprehensive software security program that is subject to third-party audits for 20 years.

“Lenovo compromised consumers’ privacy when it preloaded software that could access consumers’ sensitive information without adequate notice or consent to its use,” said Acting FTC Chairman Maureen K. Ohlhausen. “This conduct is even more serious because the software compromised online security protections that consumers rely on.”

Ohlhausen added that the FTC had no authority to levy civil penalties against Lenovo because it is the company’s first violation of the FTC Act. However, she said that the company may still face some financial setback because of the lengthy nature of the security program it must implement.

-----

Update: 9/6/17

In an announcement made earlier today by 32 State Attorneys General, Lenovo will pay a $3.5 million settlement in connection to its Superfish adware. The settlement stlll needs to be approved by state courts, but after clearing that hurdle the money will be split proportionately among participating states.

Back in 2015, security researchers discovered that certain Lenovo laptops sold starting in the summer of 2014 came pre-installed with adware from a company...

Article Image

Another ransomware attack threatens systems worldwide

Just weeks after the WannaCry ransomware malware hit computers and networks around the world, hackers have struck again. Ransomware infections have been reported in Russia, Ukraine, and the rest of Europe, and are expected to spread around the globe.

Unlike the WannaCry malware, which has been around for awhile and exploited the Windows operating system, the latest outbreak appears to be carried out by a new and more dangerous malware. Sophos Security reports it appears to be similar to the Petya ransomware family.

That particular bug reportedly encrypts Master File Tables (MFT) and overwrites the Master Boot Record for good measure. Adding insult to injury, it leaves behind a ransom note, which is the only thing victims can see because they are unable to boot their machines.

More dangerous

"Because it blocks boot efforts and prevents affected systems from working altogether, it’s considered more dangerous than typical ransomware strains," Sophos writes in its Naked Security blog.

According to Forbes, the early victims of the attack, which began Tuesday, include several large institutions in the Ukraine, including power companies and transportation services. Kaspersky Labs told Bloomberg News that as many as 2,000 targets in North America had been hit.

Various media reports also list the Russian energy company Rosneft and U.S. pharmaceutical giant Merck as early victims, along with Maersk, a large Danish shipping company.

The only way to regain access to computer files, once the malware has taken over a system, is to pay an approximately $300 ransom using Bitcoin.

Protecting your system

Protecting your system to avoid infection, of course, is the preferred course of action. According to Sophos, individuals and companies should patch their Windows operating systems.

If you don't already, back up your files and keep them in a location that is not connected to your computer. If it is an external drive, unplug it from your computer or network when not used to back up files. Cloud storage is also a good alternative.

Be very careful about opening any email attachment, even if it is from someone you know. It's always prudent to email that person to confirm they just sent you something. It goes without saying that any email attachments from someone you don't know should be deleted.

Several security software companies offer either free copies of protective software or free trial versions. Read the reviews and pick one you like and use it.

Just weeks after the WannaCry ransomware malware hit computers and networks around the world, hackers have struck again. Ransomware infections have been re...

Article Image

Credit card fraud alerts on the rise

The massive ransomware attack that struck the world late last week was a stark reminder that we live in a world where criminals are more powerful and have extended their reach.

Here's another reminder if you needed one: credit and debit card fraud alerts are up 15% from 2015.

In a new report, CreditCards.com says 31% of adult consumers have received a fraud alert about suspicious activity on their credit card, while 25% have received a similar alert about their debit card.

The numbers not only suggest increased criminal activity, they also suggest credit card companies have increased their vigilance. The threshold for what constitutes suspicious activity, worthy of alerting the cardholder, is much lower than in years past.

Most alerts uncover fraudulent activity

More than a third of the consumers receiving an alert about a particular purchase say all of the transactions were legitimate and about 15% said most were legitimate. That leaves a huge number, however, that were fraudulent.

The most common way consumers received an alert was through a telephone call. But some – around 15% – said they only learned of a problem when their card was declined at a retail point-of-sale.

Interestingly, your chances of receiving a fraud alert go up with your income. Sixty-eight percent of consumers with annual incomes of $75,000 or more have received at least one credit or debit card fraud alert. Just 40% of those earning incomes between $30,000 and $50,000 have.

College graduates are also more likely to have been the target of fraud than those without a college degree. That's because criminals go where the money is.

High-value targets

"Fraudsters seem to be swinging for the fences, focusing their efforts on high-value targets," said Matt Schulz, CreditCards.com's senior industry analyst. "And it's not only more affluent and more educated households. Credit card limits typically exceed checking account balances.”

That means someone stealing your credit card information might be able to purchase thousands of dollars in merchandise before the fraud is discovered. If they steal your debit card, they can only spend what's in your bank account, which might not be that much.

Schultz says that's why there are a lot more alerts for credit cards than debit cards, even though debit transactions outnumber credit card purchases two to one.

What to do

If you get a credit card alert, let the credit card company know if the purchase is legitimate. If it is something you purchased, you have nothing to worry about.

If the charge is fraudulent, the credit card company will freeze your account and issue a new card. Though no additional steps are required, the Federal Trade Commission advises it might be prudent to place a freeze on your credit report, so that no one can open accounts in your name. You don't know what other sensitive information a fraudster has about you.

You can do that by calling one of the three credit reporting agencies – Experian, Equifax, and Trans Union – and requesting a freeze, which is free and lasts for 90 days. The agency you call will notify the other two.

The massive ransomware attack that struck the world late last week was a stark reminder that we live in a world where criminals are more powerful and have...

Article Image

Huge ransomware attack unfolding worldwide

A global ransomeware attack is hitting hospitals, utilities, shipping companies and others, with reports of more than 45,000 attacks in 74 countries so far. The number was still climbing Friday afternoon as the attacks rolled out across the world.

Russia was thought to be the hardest hit, followed by Ukraine, India, Taiwan and Tajikistan, according to the security firm Kaspersky. The U.K., Spain and the United States have also had some hits but not yet on the massive scale seen elsewhere.

Non-emergency cases were being turned away from hospitals in the United Kingdom and Spain's largest telecommunications company was struggling to recover from the attack, reports from those countries said. 

FedEx was perhaps the largest U.S.-based target, according to early reports. “Like many other companies, FedEx is experiencing interference with some of our Windows-based systems caused by malware. We are implementing remediation steps as quickly as possible,” the company said.

The attack is pretty much a classic ransomware ploy, differentiated mostly by its gigantic scale. A message takes over the computer screen, informing users that their files have been encrypted and will stay that way unless the recipient forks over a Bitcoin payment to an anonymous address.

One well-known piece of ransomware is called WannaCry. It exploits a known vulnerability in Microsoft Windows called EternalBlue, something supposedly developed by the U.S. National Security Agency (NSA), as revealed in a hack a few weeks ago.

Microsoft recently released a patch that closes the vulnerability but businesses tend to wait longer to install updates than home users so the fear is that many businesses and institutions will fall victim to the massive attack, which apparently does not affect Mac or Linux systems. It's a good idea for all computer users to update their systems immediately, or to shut them down until they're able to do so.

A global ransomeware attack is hitting hospitals, utilities, shipping companies and others, with reports of more than 45,000 atta...

Article Image

LinkedIn hack from 2012 resurfaces

Back in 2012, LinkedIn said a data breach had exposed about 6.5 million users' passwords. Now it says the number is more like 117 million and it's advising users to change their passwords.

The latest discovery came about when cybersecurity types noticed a posting on a cybercrime forum offering to sell account information on 117 million LinkedIn users, according to the Krebs on Security blog. 

Shortly after the 2012 breach, LinkedIn forced password resets on 6.5 million accounts, but this time around it's just advising users of the situation and suggesting they change their passwords to ensure they have "the best experience possible."

Users around the world found emails like this in their in boxes the last few days: 

The predicament may not be all that dire for most users. LinkedIn is primarily a business-oriented network and users don't generally reveal too much actionable information. There's also the little matter of how many signed-up users ever bother to log in to their accounts.

LinkedIn claims it has more than 400 million users, but analysts say only about 25 percent of them sign in on a monthly basis.

Back in 2012, LinkedIn said a data breach had exposed about 6.5 million users' passwords. Now it says the number is more like 117 million and it's advising...

Article Image

Change your password for LastPass! Hackers breached their security last week

If you use the LastPass password manager to store your online passwords, be warned: yesterday, in a “Security Notice” posted on the LastPass corporate blog, company CEO Joe Siegrist admitted that hackers managed to breach security, compromising the email addresses and certain security features attached to customers' accounts.

Siegrist said that the actual passwords stored in the LastPass database were not accessed by the hackers, but customers should change their LastPass master password just in case.

We want to notify our community that on Friday, our team discovered and blocked suspicious activity on our network. In our investigation, we have found no evidence that encrypted user vault data was taken, nor that LastPass user accounts were accessed. The investigation has shown, however, that LastPass account email addresses, password reminders, server per user salts, and authentication hashes were compromised. … we are taking additional measures to ensure that your data remains secure. We are requiring that all users who are logging in from a new device or IP address first verify their account by email, unless you have multifactor authentication enabled. As an added precaution, we will also be prompting users to update their master password.

LastPass went on to say it will be sending emails to all of its users about the incident.

Anytime such a mass security breach is announced, you can safely bet that scammers will try taking advantage of it, so be warned: if you do receive an email, apparently from LastPass, urging you to change your master password or anything else involving your LastPass account, do not click on any links, or open or download any file attachments, in that email. (This anti-malware rule applies not only to LastPass, but also pretty much any email from any business or organization you can think of: never click a link or download a file in an unsolicited message.)

Instead, when you change your LastPass master password, go directly to the LastPass website, and log in. On the left side of the page, you should see a sidebar offering various menu options. Choose “Account Settings,” then “Login Credentials,” and finally “Change Master Password.”

You should get a Password Reset form, where you'll have to type your current master password. Then type in your new password, and type it again for confirmation. You'll also be asked to type a password reminder, in case you forget your new one.

Siegrist's security notice ended by asking and answering the frequently asked question:

Do I need to change my master password right now? LastPass user accounts are locked down. You can only access your account from a trusted IP address or device – otherwise, verification is requested. We are confident that you are safe on your LastPass account regardless. If you’ve used a weak, dictionary-based master password (eg: robert1, mustang, 123456799, password1!), or if you used your master password as the password for other websites you need to update it.

Again, that bit of advice applies not just to LastPass, but any important password-protected account: never use the same password across multiple accounts, to minimize the damage a hacker can do after stealing the password to one.

If you use the LastPass password manager to store your online passwords, be warned: yesterday, in a “Security Notice” posted on the LastPass corporate blog...

Article Image

Uber customers report hacked accounts

American Uber users beware: Customers from all over the country are complaining that their Uber accounts were charged for trips they never took – in many instances, charged for trips they couldn't possibly have taken – which strongly suggests that those Uber accounts were hacked.

On the other hand, representatives for Uber say they investigated and found no signs indicating a security breach – and added, “This is a good opportunity to remind people to use strong and unique usernames and passwords and to avoid reusing the same credentials across multiple sites and services.”

Here's what we know: Back in March, Vice magazine's Motherboard tech blog discovered that stolen Uber accounts – primarily accounts belonging to users in the U.K. – were being sold for as little as $1 apiece on a cybercriminals' “dark web” forum.

At the time, Uber said it had not found any evidence of a security breach — and even Motherboard admitted that “It’s unclear where the data came from or the scale of the breach. These logins may indicate that Uber’s security was hacked or compromised somehow, although the company says it has found no evidence of a breach. It also might mean that these customers were breached individually by other means, and their Uber credentials harvested and put up for sale.”

One of the British victims of the March hacking suggested a third possibility: “Bloody hell …. Either someone at Uber has passed these details on for money, or they have very lax security.”

London calling

Then, late last week, Motherboard reported a fresh spate of recent Uber false-charge complaints, this time from American customers. One of them, a North Carolina resident named Stephanie Crisco, told Motherboard: “I used Uber for the first time Thursday night. On Friday morning I received a notification on my phone that my driver was en route. I didn’t request a driver. I clicked on the notification and it said that the ride was cancelled but the pickup was in London.”

Crisco also tweeted a screenshot of her account activity showing various rides in London.

Other Uber users on Twitter posted similar complaints.

@Uber I have $70 with of charges on my card that I did not authorize!!! I need someone to contact m[e] asap before I sue!

@Uber wish there was a way to contact you guys.... No phone number and no one responds to my email. Very frustrating.

@Uber account has been hacked and charged almost $200. Uber has no sense of urgency when fraud has been committed. Still no email!!

3 possibilities

Clearly something's going on, with at least some Uber accounts, though so far it's too early to know exactly what. But there are three main possibilities (assuming all sides are telling the truth to the best of their knowledge):

  • hackers did manage to breach Uber security, though Uber hasn't yet discovered it;
  • someone breached Uber security from the inside; and
  • hackers managed to steal people's passwords from various other sites, and some of those people used the same passwords for their Uber accounts.

Possibility three is the justification behind the all-purpose online security rule “Never use the same password across multiple accounts.” Last October, for example, after millions of Dropbox users claimed their accounts were hacked, a brief investigation showed that Dropbox itself was never hacked -- though many individual Dropbox user accounts were, after hackers stole people's credentials from other sites and then discovered that some of their victims used the same password for Dropbox.

The same thing happened with the “Stubhub hacking” in July 2014, and the “Gmail hacking” that September -- turned out neither Stubhub nor Gmail were actually hacked, but hackers were able to fraudulently gain access to various individual accounts after using passwords stolen from other sources.

So if you use the same password for more than one account you need to change the “duplicate” passwords at one, whether you use Uber or not. But if you are on Uber, keep an extra-sharp eye on your account activity — and if you see any fake ride charges, contact Uber to dispute them right away.

American Uber users beware: Customers from all over the country are complaining that their Uber accounts were charged for trips they never took – in many i...

Article Image

Mumblehard malware turns Linux servers into spam-senders

Security researchers from the antivirus provider Eset announced the discovery of a new strain of malware dubbed “Mumblehard” (because it's “Muttering spam from your servers,” according to the subtitle of Eset's 23-page report “Unboxing Linux/Mumblehard,” available in .pdf form here).

Actually, Mumblehard isn't “new” malware, just newly discovered: Eset says Mumblehard has been active since at least 2009. The malware affects Linux and FreeBSD operating systems, usually servers.

But what exactly does Mumblehard do? Eset says “an infected server opens a backdoor for the cybercriminals that allows them full control of the system by running arbitrary code. It also has a general purpose-proxy and a module for sending spam messages.”

Blacklisted server

Indeed, sending spam messages appears to be Mumblehard's primary function. ESET discovered the malware after a system administrator sought the company's help in solving a mystery: why was the server blacklisted for sending spam?

Researchers investigated, and discovered malicious hidden code of a sort “uncommon and more complex than the average server threat.” (Ars Technica described it as being “arranged in the fashion of a Russian nesting doll.”)

As for how Mumblehard manages to infect Linux servers (or even computers), ESET identified two “plausible infection vectors …. The most popular vector seems to be the use of Joomla and Wordpress exploits. The other is through the distribution of backdoored 'pirated' copies of a Linux and BSD program known as DirectMailer.”

DirectMailer is software used for sending bulk e-mails. ESET said that “The pirated copies actually install the Mumblehead backdoor … that allows the operators to install additional malware.”

Despite this, the researchers still have not determined exactly how Mumblehard is installed. Even though the malware's primary targets are servers operating on Linux, that doesn't guarantee that other computers are immune.

Ars Technica advises that “Administrators who want to check their servers for Mumblehard infections should look for unexplained daemons.” (Daemons are computer programs that run in the background, rather than under a user's direct control. If you've ever tried sending an email only to have it bounce back as undeliverable, you might've noticed that returned/rejected email actually came from a “mailer-daemon” email address.)

Mumblehard's backdoor is usually hidden in the /tmp or /var/tmp folders. You can deactivate it by mounting the directories with Noexec.

Security researchers from the antivirus provider Eset announced the discovery of a new strain of malware dubbed “Mumblehard” (because it's “Muttering spam...

Article Image

Dropbox wasn't hacked, but millions of its customers were

The good news is that, despite initial reports claiming otherwise, Dropbox was not hacked.

The bad news is that apparently, up to 7 million individual Dropbox customers were. Why? Because those 7 million Dropbox users ignored (or simply didn't know) the important online safety rule “Never use the same password across multiple accounts.”

Yesterday, Anton Mityagin writing on the official Dropbox Blog announced that:

Recent news articles claiming that Dropbox was hacked aren’t true. Your stuff is safe. The usernames and passwords referenced in these articles were stolen from unrelated services, not Dropbox. Attackers then used these stolen credentials to try to log in to sites across the internet, including Dropbox.

StubHub redux

It's basically a much larger-scale version of the StubHub non-hacking from last July: over a thousand StubHub accounts were compromised and used to fraudulently buy tickets, though StubHub's own database was never breached. The hackers had broken into and stolen passwords from various other websites, discussion forums and password-protected online places, and discovered that at least some of those stolen passwords worked in the victims' StubHub accounts, too.

It does appear that when hackers successfully steal the password to one of your accounts, they'll try plugging that password into your other accounts on the off-chance it will work. Where over 1,000 StubHub customers last summer were concerned, it did. And it may have worked for up to 7 million Dropbox customers as well.

Something similar happened with Gmail last month: initial reports said that Russian hackers had stolen 5 million Gmail passwords, though it turned out that the passwords were stolen not from Gmail itself, but from various registration-required sites where people used a Gmail account to register.

So the Dropbox “hacking” appears similar to that earlier “hackings” of Gmail and StubHub: the only Dropbox users who need worry about it are those who still follow the dangerous habit of using the same password across multiple online accounts.

If you have two or more online accounts with the same password, even if none of those accounts are with Dropbox, you need to change the password for every such account you have.

The good news is that, despite initial reports claiming otherwise, Dropbox was not hacked. The bad news is that apparently, up to 7 million individual Dro...

Article Image

5 of the best mobile online billing software apps for business owners on the go

You don't leave your office without your smartphone or tablet with you. Take advantage of the power of your mobile device to increase your productivity and get paid faster by creating and sending invoices while you're on the job site, after a client meeting or you have some down time while traveling. Use one of these five top mobile billing apps to track time and expenses, too.

All of these apps have strong, bank level security for your data and they synch with low cost online billing and invoicing software in the cloud so you never lose your valuable information. Each of these online billing mobile apps is ranked highly by users, with Zoho Invoice and Freshbooks being rated highest. Download the apps from iTunes App Store or Google Play.

Freshbooks Mobile App

The Freshbooks mobile app has a crisp blue and white interface with a home screen with convenient one tap access to invoices, clients, time tracking and expenses. The tablet app looks especially impressive due to the additional screen real estate. If you find yourself in an area with no cell coverage or wifi, you can still use the Freshbooks app offline and data will sync with the online app as soon as your connection resumes.

Send estimates and invoices to clients directly from your mobile device, and if you have the client in your contact list, their information will be pulled into the estimate or invoice. After you send an invoice, you'll be able to check the status to determine if the client has viewed it.

Track your hours for each project using the Freshbooks timer, which runs in the background on your phone or tablet. Billable time can be compared against budgets for each project, and time entries can be filtered so you can see what your colleagues have done. Team time sheets give you another view of what work has been done on a project.

Documenting expenses is as easy as snapping a photo of a receipt, and expense receipts can be attached to invoices to pass the cost on to the client.

Freshbooks for Android phones and tablets requires Android 2.3.3 or higher. The Freshbooks for iPhone or iPad requires iOS 7 or later. The mobile app is free. See my Freshbooks review for online app pricing and other information.

Xero Mobile App 

Xero for Android and iOS has a clean, uncluttered look that uses soft yet clear color throughout the app with red accents for calling attention to important details, like an overdue invoice. Xero has multiple currency support, something to consider if you have international clients.

Use Xero to create and send invoices from your iPhone, iPad or Android phone or tablet, enter expenses and document them by snapping a photo of receipts with your devices's camera. The contact records feature the ability to keep notes on each customer and supplier and Xero will find customers and suppliers on a map, which is helpful when you're traveling to their offices.

Along with invoicing features, the Xero app can also connect to bank accounts, credit card accounts and PayPal. Transactions are automatically downloaded for each account every night and you can reconcile the accounts on your phone while keeping up to date on account balances.

Xero for iPhone or iPad requires iOS 6 or later. Requirements for Xero for Android are listed as depends on device. This mobile app is free, and an online Xero account is required.

Zoho Invoice App

Open Zoho Invoice on your iOS or Android mobile device, and you'll see a dashboard with graphical reports that show current and overdue invoices, sales and expenses and other information. Estimates and invoices can be created easily using templates, then emailed, saved as a PDF or printed using Google Cloud Print. You can track the status of invoices and estimates and follow up with customers by sending them reminders from the app.

When expenses are entered, they can be can be categorized (travel, supplies, etc.), and you can snap a photo of receipts to attach to expenses. Zoho Invoice also has modules for time entries and a timer so you can accurately bill for your hourly rate work.

Zoho Invoice supports multiple currencies and languages and can accept credit card payments.

Zoho Invoice for iPhone or iPad requires iOS 7 or later. Zoho Invoice for Android phones and tablets requires Android 2.2 or later, and there's also a version for Windows Phones. The app is free, but you'll need an account with Zoho Invoice online billing software. See my review for more information.

Harvest Mobile App

The Harvest mobile app has strong features for time tracking, expense logging and project tracking all presented on a very simple light gray and orange interface. While you can use the app for accumulating billing information like time spent on projects, you'll need to use the browser on your phone or tablet to set up and send invoices as well as to set up new customers or projects and view reports.

Harvest tracks time spent on projects and on tasks while most other apps of this type only track project time. Tap a timer on and off to track your time accurately, or enter time in the Harvest app time sheets. Time entries work whether your mobile device has a connection or not. Enter mileage and expenses to be billed back to clients, and back up expenses with a photo of receipts.

You can view notes that others on your team have entered for projects. If you're set up as an administrator on the account, you can view the timers of other teammates to see what they are working on real time.

The Harvest mobile app is free and requires a subscription to Harvest's online billing software. Read my review for pricing and more information. Harvest for iPhone and iPad requires iOS 7 or later, and the Harvest Android app requires Android 4.0 or higher.

Quickbooks Mobile App

QuickBooks Online for Android and iOS is a sophisticated yet very straight forward and easy to use billing app.

Create an estimate with the QuickBooks Online app, then convert it to an invoice with a couple of taps when the job is done. The invoices screen separates open, overdue and paid invoices which are represented as tiles showing the customer name, invoice number and date and the total. Tap on a tile to view the invoice details. Invoices can be emailed from the app, and you'll get an alert on your phone or tablet if a customer doesn't pay by the due date. Recent enhancements to the app allow for adding custom information to invoices, locations, service dates and transaction numbers. The app also creates receipts.

Enter and categorize expenses, and snap a photo of a receipt to document an expense. The expenses module shows a breakdown of expenses at a glance with a pie chart and more detailed information below the chart.

In addition to billing and expenses, the Quicken Online app has a decent module for tracking customers. You can keep notes on customers with images, which is especially helpful if you work in a design business. Each customer record lists estimates, invoices, payments, notes and balance due. You can also call, email or find the customer location on a map with one tap in this module.

With all that the QuickBooks Online app has to offer, it's missing one thing every other app on this list offers: a timer for project work.

QuickBooks Online for Android mobile devices requires Android 4.0 or higher. The iPhone and iPad app requires iOS 7 or later. The app is free, but requires a Quicken Online subscription, which currently offers a free trial. Read my QuickBooks Online Simple Start review for pricing and details.

You don't leave your office without your smartphone or tablet with you. Take advantage of the power of your mobile device to increase your productivity....

Article Image

76 million households compromised in Chase hacking

No one has yet managed to get the goods on every living human but the hackers who made their way into JPMorgan Chase over the summer made a good start. The bank says about 76 million households -- two-thirds of the U.S. total -- could be affected.

The hackers got log-in information, names, emails and addresses but supposedly did not get such vital information as Social Security numbers, passwords and account numbers. 

The breach was first disclosed in August but the scope is just becoming clear as federal law enforcements agencies continue to investigate.

Chase says it hasn't seen an unusual amount of fraud and insists that customers' money is safe. In a statement, it noted that customers will not be liable for unauthorized transactions as long as they notify the bank when they're discovered. It's not necessary to change passwords, the bank said.

They're sorry

"We are very sorry that this happened and for any uncertainty this may cause you," the bank said in a statement to customers. "As always, we recommend you use care with your accounts and information," advice critics might say Chase should heed more rigorously.

Consumers rate Chase Bank
Chase provides simple answers to rudimentary questions in an FAQ about the attack.  

The biggest threat now is phishing attacks in which criminals may try to get Chase customers to turn over the information that wasn't stolen so it can be combined with the information that was -- especially passwords and account numbers.

JPMorgan has about 65 million customers but potential damage is not limited to the bank's customers. Non-customers who used ATM machines or conducted other transactions through Chase.com and JPMorgan.com could also be affected.

With mid-term elections looking, Congress is likely to react to the incursion. Sen. Ed Markey (D-Mass.) was among the first to issue a thundering denunciation.

“The data breach at JPMorgan Chase is yet another example of how Americans’ most sensitive personal information is in danger,” Markey said, calling for legislation that would protect against such attacks, which are already illegal under numerous federal, state and local laws.

No one has yet managed to get the goods on every living human but the hackers who made their way into JPMorgan Chase over the summer made a good start. The...

Article Image

Russian hackers post 5 million stolen passwords connected to Gmail accounts

The news that “5 million Gmail passwords were hacked” caused worldwide consternation when it first broke on Wednesday, but as more information comes to light, it appears the news isn't quite as bad as initially feared – although, by modern hacking standards, “Not as bad as initially feared” still leaves plenty of room for badness.

That said: if you have a Gmail account and worry the hacking might affect you, you probably have nothing to fear — provided your Gmail account has an exclusive password you don't use anywhere else. On the other hand, if you use the same password across multiple accounts, that's when you need to worry — and remind yourself of the well-known online safety rule “Never use the same password across multiple accounts.”

Here's a summary of the major points known so far: first of all, it appears that Gmail itself was not hacked — the hackers never actually gained access to the Gmail database and information therein.

Discussion forums

Instead, this appears more like the StubHub “hacking” discovered last July: identity thieves gained fraudulent access to over 1,000 StubHub accounts, without ever breaking into the StubHub database. The hackers had broken into and stolen passwords from various other websites, discussion forums and password-protected online places, and discovered that at least some of those stolen passwords worked in the victims' StubHub accounts, too.

It does appear that when hackers successfully steal the password to one of your accounts, they'll try plugging that password into your other accounts on the off-chance it will work. Where over 1,000 StubHub customers last summer were concerned, it did. And it might have worked for upwards of 5 million Gmail accounts, too.

Or maybe not. What actually happened? On Tuesday evening, someone in a Russian Bitcoin forum posted a list of 5 million stolen Gmail-connected passwords. The passwords apparently came not from Gmail itself, but from various registration-required sites where people used a Gmail account to register. The Western media discovered and reported that list late in the afternoon of Wednesday, Sept. 10.

Can't confirm

But there was something strange about those passwords: most of them were useless from an ID thief's perspective, because they were too old and out-of-date.

Mashable.com reported late Wednesday evening that “We can't confirm the authenticity of all the email addresses on the list, but a Mashable employee, Evan Engel, saw that his old Gmail password, which he hasn't used in years, is part of the leak.”

Engel and Mashable weren't the only ones to find outdated information on the list; plenty of people on Twitter did too. For example, Ben Ten @Ben0xA tweeted “That gmail dump looks very old folks. Can confirm a dummy account w/ password that was already changed twice. Dump has original pw.”

Here's how the hack apparently worked. Suppose that, many years ago, your Gmail password was 12345 (which, by the way, is a very weak password choice that you should never use in real life). Then you used that Gmail account to register with – well, any website requiring an email address to register: posting comments on your local newspaper's online stories, joining a discussion forum about your favorite hobby or musician, whatever.

And suppose further that when you used your Gmail address to register with that website, you ignored or did not know the “Never use the same password across multiple accounts” rule, so you used your Gmail address to register with DiscussionForum.com, using the password 12345 for both.

But over the years since then, you've had to change either your Gmail password, your DiscussionForum.com password, or maybe both.

Presumably, the hackers at some point managed to break into the DiscussionForum.com database and stole your name, Gmail address and your old 12345 forum password. They did not actually steal your Gmail password — unless you were foolish enough to use your DiscussionForum.com password as your Gmail password too.

So why did the hackers in that Russian Bitcoin forum bother stealing and posting these antique passwords anyway? Probably to show off and gain status among their fellow hackers. A senior advisor for the online security firm Sophos told Mashable that he doubted many of the posted accounts would still be valid: “There is no honor among thieves as they say, and often stunts like this are released as a sad attempt at gaining credibility among other criminals.”

The news that “5 million Gmail passwords were hacked” caused worldwide consternation when it first broke on Wednesday, but as more information comes to lig...

Article Image

3 password tools that can make you more secure

The news in early August that Russian hackers had stolen over 1 billion user names and passwords has created more anxiety around the security of log-in credentials consumers use for everything from online shopping to banking.

Security experts have long advised that every account should have a unique password. But who can remember all those different passwords – much less remember which accounts they are for?

One option for consumers who want to beef up their online security is to employ a “password manager” software. They all work in different ways but what they have in common is you don't have to remember all those passwords – the program does it for you.

LastPass

One of the most popular of these apps is LastPass, which promotes itself by saying you only have to remember one password – the one to get into the LastPass system. The software integrates with the major browsers – Explorer, Safari, Chrome and Firefox.

Since you are no longer required to remember your passwords, they can be as complicated as you want. Instead of using the name of your dog or youngest child, one of your passwords can look something like this: 8rZ!k4g9”3$.

To test the strength of your password, run the software's “Security Check.” It identifies any weak or duplicate passwords, tells you if any sites were affected by Heartbleed, and gives you an overall “security score” so you can understand how you’re progressing with your password security.

Multifactor authentication provides another layer of security by requiring that you confirm “something you have” – like a Google Authenticator code -- after submitting “something you know” --your LastPass email address and master password. LastPass supports 10 multifactor authentication options, giving you the flexibility to choose one that suits your work flow best.

LastPass is free, with ads, but also offers an ad-free premium version for $12.

1Password

1Password is another password manager that runs on Windows, Mac OS X, iOS and Android. It provides a place for consumers to store their various passwords, licenses for software and other vital information is what amounts to a virtual vault. It requires one master password to get in.

You only have to install 1Password on one device. It can sync to all your other devices using Dropbox. Once you complete the sync process, you'll be able to open the password vault on any device.

Like LastPass, 1Password also offers a password generator. It also provides a way to store a master password hint, in case you forget your master password.

iVault

iVault is a password manager for both mobile and desktop devices. The company says it protects all your private information in a secured online electronic vault.

The online web editor runs only on your browser so no unencrypted data goes through the Internet. It's designed for faster, smoother editing and updating. After a simple restore, your vault is updated directly on your smartphone.

Why do you need a password manager? Because almost all of us are using passwords that just aren't strong enough to stand up to the increasingly sophisticated methods even an average hacker employs. If you need convincing, try one of your passwords – or one similar to one of your real passwords – at the testing site, How Secure Is My Password?

Encryption experts say we all tend to be a bit predictable in the way we construct our passwords. Using a password generator probably won't make you bulletproof, but you'll be a lot more secure than you are now.

The news in early August that Russian hackers had stolen over 1 billion user names and passwords has created more anxiety around the security of log-in cre...

Article Image

Hacker warning: change your passwords -- all of them

Bad news: if you're reading this, there's a very good chance you need to change your password because a 20-something computer hacker in Russia already knows it.

Of course, you've already read countless variations of that story: “Hackers break into database. If your information was on it, you must protect yourself.”

So when you hear about the hack attack du jour, you immediately want to know the specifics: which one of my passwords am I supposed to change this time? Which company or organization got its database hacked? What was the time frame?

And you expect an answer along these lines: “If you made any credit- or debit-card purchases at an XYZ store, or online at XYZstore.com, between January 13 and February 10, your information is at risk.” That also implies a comforting corollary: “If you've never shopped at XYZ, or at least didn't shop there between those two listed dates, you have nothing to worry about.”

Unfortunately, such information is not available for this latest hacking. Even if it were available, it would be too much to summarize here in a single news article, because it's not just one company or website that's been attacked; it's at least 420,000 different websites ranging from obscure little sites to major household-name companies.

Largest known collection

The New York Times reported yesterday that researchers from Hold Security discovered a Russian cyber-criminal gang had “the largest known collection of stolen Internet credentials, including 1.2 billion [unique] user name and password combinations and more than 500 million email addresses …. [and] confidential material gathered from 420,000 websites, including household names, and small Internet sites.”

Hold Security wouldn't release the names of any affected companies or sites, due to non-disclosure agreements and also a desire to avoid identifying companies whose sites remain vulnerable. Therefore, there's no way for ordinary computer-users like you to know which of your passwords were compromised, if any.

Thus far there's no evidence that the Russian hackers have been using stolen passwords to open false credit card accounts or commit other forms of identity theft; the hackers are primarily using this information to send spam to various social media accounts.

Whether you need to change your passwords or not, this latest hacker discovery serves as another reminder of this important online-security rule: don't use the same password across multiple sites.

Last month, for example, the online ticket-seller StubHub had over 1,000 customer accounts hacked into, yet the hackers never actually managed to breach the StubHub database.

Instead, they hacked into various other databases, or even installed malware on individual computers, in order to steal people's passwords from one account – email, online banking, social media sites, even small online discussion forums – and then test those stolen passwords to see if they'd work in customers' other accounts. And in the case of over 1,000 StubHub customers, it did.

Still: a thousand customers of a ticket-resale site is extremely small potatoes compared to 1.2 billion people. Consider: it's estimated that, as of 2014, there are 2.9 billion Internet users on the entire planet Earth. And of those 2.9 billion Earthling web-surfers, over 40% have their passwords in the hands of a small Russian hacker-ring.

If you're reading this, there's a very good chance you need to change your password because a 20-something computer hacker in Russia already knows it....

Article Image

StubHub "hacked" -- over 1,000 customers affected

News that over 1,000 accounts at online ticket-seller StubHub have been hacked should serve to remind you of this important online safety rule: don't use the same password across multiple accounts.

The Associated Press first reported on Tuesday that “cyber thieves” managed to fraudulently access more than 1,000 StubHub accounts, and buy themselves tickets in the legitimate accountholders' names.

As hacks go, a mere thousand compromised accounts in a company as large as StubHub sounds like pretty small potatoes. Why was the damage so limited?

According to StubHub spokesman Glenn Lehrman, the thieves never broke into the StubHub customer database. Instead, they got customers' login and password information from other sources, either hacking into different retail databases or even putting keylogging software or other forms of malware on user's computer.

The thieves presumably know how commonplace is it for people to use the same passwords (and sometimes even login names) across multiple accounts, so if thieves have, for example, the password you use for your email, bank account, favorite web-discussion forum or any other password-protected thing you do, they'll also try plugging that password into your other accounts on the off-chance it will work. Where over 1,000 StubHub customers are concerned, it did.

News that over 1,000 accounts at online ticket-seller StubHub have been hacked should serve to remind you of this important online safety rule: don't use t...

Article Image

What to look for in mobile cloud-based storage

Hackers and identity thieves are increasingly focused on mobile computing. With so many smartphones and tablets now in use, mobile is increasingly becoming how consumers use the web.

Criminals also like the fact that many mobile devices have little or no security protection – not on the device itself and not on the data that is stored in the cloud.

Mobile data can be stored both places and security experts say both need strong protection. Chris Rancourt, an editor at NextAdvisor.com, says consumers who use an online backup service to store and share their data in the cloud need to be especially careful.

“When you put your information on the cloud, you get this extra level of security with their encryption,” Rancourt said. “Most services now use encryption but some are stronger than others.”

Increasingly popular

Cloud storage and backup services have become increasingly popular. They store data off-site, protecting it from a catastrophic computer crash or other physical damage. They also make it accessible from other computers in other locations.

“Pretty much any information you can upload to the cloud – pictures, documents, videos. And all that information can be encrypted and stored safely inside your cloud or online back-up service,” Rancourt said. “The backup services that we use provide coverage for Apple, Android – pretty much the whole spectrum.”

Rancourt suggests picking a backup service with very robust encryption. One service that falls into that category, he says, is SpiderOak. There is one security feature, in particular, that he likes.

'Zero-knowledge' security

“They have this policy where no one in their company will know your password,” he said. “If you lose your password they can't go in and retrieve it for you. It's really up to you, which makes the security a lot stronger, but at the same time you have to be responsible for your own stuff.”

Absent-minded consumers can run the risk of losing everything if they forget or lose their password. Writing it down in several secure places, however, might be all the insurance policy you need.

Sugarsync is another secure backup service. With Sugarsync, you can safely store important files and then sync them across an unlimited number of computers. If the data is updated on one computer, it's also updated on the rest.

Mozy is a low-cost cloud storage service. The company's backup plans start with one computer per subscription, but it can sync up with other computers that aren't part of the plan.

First line of defense

The best feature of these companies' backup services may be the sophisticated encryption. Rancourt says it provides a great first line of defense.

“For companies like SpyderOak you actually have to have an encryption key in order to decode the information and read it as something legible,” he said. “Most services have something like that as well.”

But hackers are resourceful individuals. Suppose they get access to your cloud and your encrypted information by stealing or finding your lost device. It might look like gibberish at first, but given a few hours, it's just possible some hackers might be able to crack the encryption. That's why you need a second level of defense – remote wipe.

If your device is lost or stolen, remote wipe will still give you access to all your files and documents from another computer but allow you to block access on the missing device. You can even delete files.

“Let's say you keep all your bank information on your cloud,” Rancourt said. “Someone can actually hack in there and steal your identity.”

It should go without saying that you should have robust security features on your hardware as well. Getting a strong mobile security package for your smartphone or tablet will reduce the risks from lost or stolen devices.  

Hackers and identity thieves are increasingly focused on mobile computing. With so many smartphones and tablets now, mobile is increasingly becoming how co...

Article Image

25 Worst Computer Passwords

With each passing year your computer becomes less secure. Hackers become more sophisticated and your PC or mobile device becomes more vulnerable.

In the early days of the Internet consumers used simple, easy to remember passwords. Most us still do. SpashData, a provider of password management applications, issues an annual list of what it considers the worst, most insecure passwords that consumers use.

Newcomers

New entries on this year's list include "welcome," "jesus," "ninja," "mustang," and "password1," while the top three remain the same from last year's list -- the terribly unimaginative "password," "123456" and "12345678."

With Halloween now upon us, SpashData is urging consumers to beef up their password security.

"At this time of year, people enjoy focusing on scary costumes, movies and decorations, but those who have been through it can tell you how terrifying it is to have your identity stolen because of a hacked password,” said Morgan Slain, SplashData CEO. “We're hoping that with more publicity about how risky it is to use weak passwords, more people will start taking simple steps to protect themselves by using stronger passwords and using different passwords for different websites."

The list

According to SplashData, here are the Worst Passwords of 2012:

  1. password
  2. 123456
  3. 12345678
  4. abc123
  5. qwerty
  6. monkey
  7. letmein
  8. dragon
  9. 111111
  10. baseball
  11. iloveyou
  12. trustno1
  13. 1234567
  14. sunshine
  15. master
  16. 123123
  17. welcome
  18. shadow
  19. ashley
  20. football
  21. jesus
  22. michael
  23. ninja
  24. mustang
  25. password1

The list was compiled from files containing millions of stolen passwords posted online by hackers. The company advises consumers or businesses using any of the passwords on the list to change them immediately.

“Even though each year hacking tools get more sophisticated, thieves still tend to prefer easy targets,” Slain said. “Just a little bit more effort in choosing better passwords will go a long way toward making you safer online.”

What makes a password strong and secure? Use passwords of eight characters or more with mixed types of characters. One way to create longer, more secure passwords that are easy to remember is to use short words with spaces or other characters separating them. For example, “eat cake at 8!” or “car_park_city?”

You should also avoid using the same username/password combination for multiple websites. Especially risky is using the same password for entertainment sites that you do for online email, social networking, and financial services. Use different passwords for each new website or service you sign up for.

With each passing year your computer becomes less secure. Hackers become more sophisticated and your PC or mobile device becomes more vulnerable.In the e...

Article Image

Tips For Stronger Passwords

In the wake of the LinkedIn password hack, a lot of computer users are changing their passwords. But instead of changing it from “yourname1234” to “yourname4321,” why not select something a little harder to crack?

Here are some ideas:

The longer your password is, the more secure it's considered to be. According to the security experts at Microsoft, a password should have, at a minimum, eight or more characters.

Make it complicated

They should also be complex. You should include letters, punctuation, symbols, and numbers. The greater the variety of characters in your password, the better.

It's also wise to change your passwords frequently and to not use one good password for all your accounts. But for most of us, this can present a problem.

It's hard enough to come up with one long, complex, secure password and memorize it. But to have to come up with several – and remember not only the passwords but to which accounts they're assigned? That seems a bit much.

That means you probably have to write down your passwords. But if you do, write them on paper (or write them to a memory stick), don't store them near your computer, and try not to make the document look like an obvious list of passwords. Don't call it "passwords.doc," in other words.

Security experts suggest using phrases, not single words, to construct passwords. For example, start with a sentence that might have particular meaning for you but few others, such as “My Best Vacation Was 1996.” From that you might get “mybestvacationwas1996.” For added security drop the “t” in best and replace it with “'”. The password is “mybes'vacationwas1996.”

Better yet, use a strong password generator. There are many out there. Here's one that is easy to use: http://strongpasswordgenerator.com/

Worth the effort

Why go to all this trouble? Robert Siciliano, a McAfee consultant and identity theft expert, says hackers use software tools that can effortlessly crack many passwords, especially simple ones.

“Don’t use personal information such as your name, age, birth date, child’s name, pet’s name, or favorite color/song, etc,” Siciliano writes on the McAfee blog. “When 32 million passwords were exposed in a breach last year, almost one percent of victims were using '123456.' The next most popular password was '12345.' Other common choices are '111111,' 'princess,” 'qwerty,' and 'abc123.'”

And while all accounts need to be sure, security is more important for some accounts than others. That's why passwords to access bank and brokerage accounts should be secure and changed often.

In the wake of the LinkedIn password hack, a lot of computers users are changing their passwords. But instead of changing it from “yourname1234&rdquo...

Article Image

LinkedIn Hacked; What You Should Do

If you get an email from LinkedIn saying you need to reset your password, it's real. The social networking site has reported a data breach in which an undisclosed number of passwords were compromised.

"Members that have accounts associated with the compromised passwords will notice that their LinkedIn account password is no longer valid," Vincente Silveira, a LinkedIn director, wrote on the company's blog. "These members will also receive an email from LinkedIn with instructions on how to reset their passwords."

Silveira stresses there will not be any links contained in the email that informs you that you must reset your password. However, once you follow the initial step request password assistance, then you will receive an email from LinkedIn with a password reset link.

Regardless of whether you receive an email, it would be prudent to immediately change the password on your LinkedIn account.

"It is worth noting that the affected members who update their passwords and members whose passwords have not been compromised benefit from the enhanced security we just recently put in place, which includes hashing and salting of our current password databases," Silveira wrote.

A ConsumerAffairs sentiment analysis of about 2.5 million comments posted to social media finds that the news knocking LinkedIn from an overall approval rating of close to 80% to a 24% negative rating.

 While the hack attack wasn't the only negative to emerge in the analysis, it was by far the largest, as shown in this chart:

How it happened

Silveira did not say how the data breach occurred, only that an investigation was underway. Chester Wisniewski, Senior Security Advisor at Sophos Canada, wrote in his blog that it is imperative that LinkedIn also determine whether email addresses, often a user name, were also compromised. LinkedIn has more than 161 million members who use the site to expand their business and professional contacts.

About 6.5 million passwords have been posted online and the company says some of them do appear to be LinkedIn passwords.  Others appear to be passwords for eHarmoney accounts, security experts say. 

EHarmoney said a "small fraction" of its member passwords had been compromised and that it is investigating. Meanwhile, it said affected passwords have been reset.

If you get an email from LinkedIn saying you need to reset your password, it's real. The social networking site has reported a data breach in which an undi...

Article Image

Zappos.com Customers Should Remain Wary Of Identity Theft

If you are one of Zappos.com's estimated 24 million customers, you will be getting an official notification that some of your personal data has been compromised in last weekend's massive cyber attack.

A security expert at Indiana University (IU) says you should take it very seriously. But the threat is not that credit card information will be stolen.

"Credit cards are covered by a federal law that limits consumer liability in the case of fraud up to $50, and card issuers universally waive even that small amount," said Fred H. Cate, a professor at the IU law school. "Compromised credit card data is not the major area for concern."

Sensitive information

Instead, according to Cate, who also serves as director of the IU Center for Applied Cybersecurity Research, the data that were reportedly accessed in the Zappos breach -- customer names, addresses, phone numbers, email addresses and encrypted passwords, in addition to the last four digits of customer credit card numbers -- pose the greatest risk to affected individuals. That risk falls into three categories.

First, he says, it sets up Zappos.com customers for phishing scams.

"Think about it," Cate said. "If you get an email from a company that includes your correct name and contact information and refers to the last four digits of your credit card number, wouldn't you think it is real?

Cate says it's not clear how customers will be able to distinguish real messages from fraudulent emails claiming to come from Zappos itself.

Second, this is exactly the information necessary to locate other data about individuals in public and commercial records.

"If I have your name, address and phone number, in many states I can get your property tax records, marriage license and other publicly available information," Cate said. "With that additional information a criminal is in an even better position to commit frauds in your name or to access password-protected sites by using the extra information to answer password-reset questions."

Third, since the information included emails and encrypted passwords, this poses a serious risk to other online accounts held by affected customers of Zappos.

"Almost all consumers reuse passwords, and email addresses often serve as default account names for online sites, so depending upon the quality of encryption being used by Zappos, it is entirely possible that the perpetrators will have access to a wide range of online accounts," Cate said.

What to do

Fortunately, most major breaches do not result in extensive fraud. In addition, there are practical steps consumers can take to protect themselves. If you are a Zappos.com customer, here's what Cate says you should do:

  • Change passwords on all accounts that use the same password as you Zappos.com account.
  • Use unique passwords on all accounts
  • Monitor account, credit card and bank statements carefully
  • Be very careful about responding to any email that appears to be from a company that requires your action. When in doubt, look up the company's number and call it directly.

Security advice to Zappos.com customers...

Article Image

Zappos.com Internal Server Hacked

Consumers who have ordered from the popular online shoe retailer Zappos.com are being told to change their account passwords after a hacker successfully penetrated one of the company's servers over the weekend.

The company said the server that contains customers' credit card information was not compromised. Zappos.com CEO Tony Hsieh said the company is cooperating with law enforcement officials who are investigating the security breach.

"We've spent over 12 years building our reputation, brand, and trust with our customers,” Hsieh said in an email to Zappos.com customers. “It's painful to see us take so many steps back due to a single incident."

Password reset

Hsieh said the company has reset customers' passwords, to prevent any unauthorized access to accounts. He said it may take a few days to get the staff trained to assist consumers with the process of setting up new passwords for their accounts.

Zappos.com has more than 24 million consumers in its database. The company said customers will soon receive an email from the company with instructions for setting up a new password. The company said it would press all employees into service to help with the process.

Sensitive data

While the hackers apparently did not get credit card numbers, they did gain access to other sensitive data. The company says the compromised server, located in Kentucky, contained email addresses, billing and shipping addresses, and telephone numbers.

Despite the precautions about passwords, it is believed the hackers did not gain access to actual passwords, but an encrypted version of passwords.

Zappos was founded as an online shoe retailer in 1999 and was acquired by Amazon.com in 2009.  

Zappos.com is telling customers to reset passwords after a hacking attack...

Article Image

How To Make Your Passwords More Challenging To Hackers

How vulnerable is your computer to hackers? The first line of defense is your password, but surveys consistently show that consumers are making it easy for hackers.

For starters, they tend to show a lack of imagination when choosing a password. For example, ABC123 is one of the more common passwords in use.

Computer users also tend to use the same password for all their accounts. Once a hacker figures out the password to one account, they usually can find their way into the rest of your accounts.

Security experts say the best passwords are comprised of a random series of letters and numbers, something almost impossible for a hacker to crack. Sometime like YBN6FZ, for example.

But how in the world would you remember such a combination? You wouldn't, of course, unless the combination makes sense on some level, unknown to anyone else.

In this video, Graham Cluley, senior technology consultant at Sophos Security Software, explains how it can be done.

A video demonstration of how to construct a strong password...

GPS Tracking Adds Layer of Security to Laptops


Laptop computers make easy targets for thieves -- they're easy to steal and easy to sell.

The computers themselves make the heist worthwhile, but increasingly, it is what's on the hard drive that's potentially much more valuable -- and more dangerous when it falls into the wrong hands. A leading expert is calling for new security features for laptops, including GPS tracking technology.

"The unsecured laptop computer is easily stolen and a goldmine for identity thieves," said Robert Siciliano, president of IDTheftSecurity.com. "Owners indiscriminately store personal data of all kinds on them. The portable computer is the thief's fantasy, but effective, and inexpensive, security exists."

Siciliano said anyone who owns a laptop computer should install on it affordable safeguards such as GPS tracking, encryption technology, and systems to remotely retrieve and delete data.

News of large organizations hemorrhaging laptop computers continued to surface in November.

The Internal Revenue Service lost 478 laptop computers between 2002 and November 2006. An unspecified number were lost to thieves. On Nov. 16, the Seattle Post-Intelligencer reported the loss of a laptop that houses the Social Security numbers of possibly 43,000 current and former employees of T-Mobile USA Inc.

"The recent statistics speak for themselves, and the responsible thing to do is invest in GPS technology to remove data and recover a lost or stolen machine," said Dan Yost, chief technology officer at MyLaptopGPS, a firm whose product tracks the whereabouts of misplaced and stolen laptops by way of Internet-based GPS.

MyLaptopGPS offers a security software that, once loaded on a laptop, can help track the machine and retrieve sensitive information once it's reported stolen.

According to MyLaptopGPS, as soon as the thief connects to the Internet, the GPS system locates the machine and removes all important files, right under the thief's nose, returning the files to the owner by way of a fully-encrypted transfer. The service costs about $10 a month.

Computers make the heist worthwhile, but increasingly, it is what's on the hard drive that's potentially much more valuable and more dangerous when it fall...

Survey: Employees Are Biggest Threat To Data Security


An audit finds that the biggest risk of data breach or theft comes from careless employees or consultants who don't properly secure the data they are entrusted with.

The audit, conducted by the Palisade Systems network and data security company, surveyed companies that had reported data breaches or thefts in the past year to the nonprofit Privacy Rights Clearinghouse, and reviewed their security policies and procedures.

According to Palisade Systems' audit report of the 126 companies surveyed, over 54 percent lost data or suffered a breach due to employee error, with 34 percent being due to outside hackers or other intrusion attempts, and the rest due to other causes.

Dr. Doug Jacobsen, Palisade founder and director of Iowa State University's "Information Assurance Program," claims that there isn't enough content filtering or monitoring technology designed to pick out specific bits of data and prevent them from being transmitted.

This technology -- which Palisade specializes in -- would enable employers to better monitor data their employees send out, and prevent them from circumventing security measures designed to protect against outside intrusions.

"All of sudden, employers are realizing that the biggest security threat they face to the sensitive data they are storing and/or sending is now coming from employees who can't get caught by the millions of dollars of security technology designed to prevent the bad guys from getting in," Jacobsen said.

"If employers are going to prevent and stop their customers' sensitive data from falling into the wrong hands, they seriously need to consider investing in content monitoring and filtering technology."

According to the Privacy Rights Clearinghouse, over 88 million Americans have had their identity endangered as the result of data breaches between February 2005 and June 2006.

The total includes all instances of reported data theft, both physical and electronic.

The Government Accountability Office has issued multiple reports emphasizing the dangers of letting third-party contractors handle sensitive data such as individual Social Security numbers. Private contractors are not bound by the same rules as government agencies, and often will have greater access to data with less accountability.

Although content management and security tracking may do more to prevent the transmission of secured information electronically, it does not prevent physical theft or loss of stored data.

The most prominent cases of employee-based data breaches in recent months have been due to laptop theft or loss, such as the Veterans Administration data breach, caused when an unidentified analyst took the records of 26 million veterans and personnel home with him and then reported that a thief burglarized his home, stealing the laptop the records were stored on.

Many other data breaches have not been caused by employee error, but by lax security policies and lack of oversight, or by businesses improperly storing data without protecting it.

The multiple breaches of information records at Ohio State University were made possible by the university collecting information on people, often without their consent, and failing to secure known data vulnerabilities for over a year.

Survey: Employees Are Biggest Threat To Data Security...